CN109104398B - Verification method and device - Google Patents

Verification method and device Download PDF

Info

Publication number
CN109104398B
CN109104398B CN201710477757.3A CN201710477757A CN109104398B CN 109104398 B CN109104398 B CN 109104398B CN 201710477757 A CN201710477757 A CN 201710477757A CN 109104398 B CN109104398 B CN 109104398B
Authority
CN
China
Prior art keywords
verification
communication account
authentication
network
network device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710477757.3A
Other languages
Chinese (zh)
Other versions
CN109104398A (en
Inventor
王哲夫
邓志坚
张美超
童道远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201710477757.3A priority Critical patent/CN109104398B/en
Publication of CN109104398A publication Critical patent/CN109104398A/en
Application granted granted Critical
Publication of CN109104398B publication Critical patent/CN109104398B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application provides a verification method and a verification device, wherein the method comprises the following steps: monitoring a verification event of a first network device, wherein the first network device is provided with a first communication account; acquiring a second communication account of second network equipment, and requesting verification information based on the second communication account; and verifying according to the verification information of the second network equipment. According to the embodiment of the application, the verification can be completed without using the first communication account of the first network equipment, so that the personal information of the user is prevented from being leaked in the verification process, and the safety of the verification process is improved.

Description

Verification method and device
Technical Field
The present application relates to the field of security verification, and in particular, to a verification method and a verification apparatus.
Background
When a user accesses public WiFi or registers an account on application software or a transaction platform providing network services such as shopping, house renting, online car booking and the like, the user is usually required to verify the account by using personal information such as a personal mobile phone number, a mailbox account and the like.
When verification is carried out, a user can submit a mobile phone number and a mail account to a verification server, the verification server sends a certain verification code to the mobile phone number or the mail account in a corresponding short message or mail mode, and the user acquires the verification code from the received short message or mail and submits the verification code to the verification server to finish verification.
However, the applicant has found that in the prior art verification method, the verification process requires the user to perform verification by using personal information, and the personal information may be leaked in the verification process and even illegally used. Therefore, the authentication method of the prior art has a problem that the security of the authentication process is low.
Disclosure of Invention
The technical problem to be solved by the embodiments of the present application is to provide a verification method and a verification device.
In order to solve the above problem, the present application provides a verification method, including:
monitoring a verification event of a first network device, wherein the first network device is provided with a first communication account;
acquiring a second communication account of second network equipment, and requesting verification information based on the second communication account;
and verifying according to the verification information of the second network equipment.
Optionally, the step of monitoring the verification event of the first network device includes:
detecting a network connection request initiated by the first network equipment;
it is determined that a verification process needs to be performed to access a target network corresponding to the request.
Optionally, before the step of detecting the network connection request initiated by the first network device, the method further includes:
registering a network connection notification with an operating system of the first network device;
the step of detecting the network connection request initiated by the first network device comprises:
and receiving a network connection notification sent by the operating system when the first network equipment initiates a network connection request.
Optionally, the step of determining that the target network accessing the corresponding request needs to perform a verification process includes:
judging the network connection state of the first network equipment after the network connection request is sent out;
and if the network connection state is the disconnection of the network, determining that the target network accessed to the corresponding request needs to execute a verification process.
Optionally, the method further comprises:
intercepting a verification page triggered by the verification event at the first network device.
Optionally, the method is performed by an authentication assisting program, and after the step of monitoring the authentication event of the first network device, the method further comprises:
generating a prompt for the verification event, the prompt including a call control for a verification helper;
and displaying the verification auxiliary program on the main screen of the first network equipment according to the triggering of the calling control.
Optionally, the step of acquiring a second communication account of the second network device includes:
sending a communication account acquisition request to the second network equipment;
and receiving a second communication account selected for the first network equipment from at least one communication account of the second network equipment.
Optionally, before the step of requesting authentication information based on the second communication account, the method further comprises:
and requesting a verification page from a verification server according to the second communication account.
Optionally, the verification page includes a first input control for a communication account, and the step of requesting verification information based on the second communication account includes:
writing the second communication account into the associated position of the first input control;
sending a verification information acquisition request carrying the second communication account to the verification server by executing the sending operation aiming at the first input control; and the verification information is fed back to the second network equipment corresponding to the second communication account.
Optionally, the verification page includes a second input control for the communication account, and the step of performing verification according to the verification information of the second network device includes:
writing the verification information into the associated position of the second input control;
by performing a send operation for the second input control. And sending an authentication request carrying authentication information to the authentication server so that the authentication server authenticates the authentication information.
In order to solve the above problem, the present application also provides a verification method, including:
providing a second communication account to a first network device to request authentication information by the first network device based on the second communication account;
and receiving verification information sent based on the second communication account, and providing the verification information to the first network equipment so that the first network equipment performs verification according to the verification information.
In order to solve the above problem, the present application also provides a verification method, including:
determining that a first network device has a first device identifier or a first user identifier and generates a verification event, wherein the verification event comprises a verification event between a verification server and the first network device;
obtaining a second device identification or a second user identification from a second network device;
completing a verification event based on the second device identification or the second user identification.
Optionally, the device identifier includes a physical address and/or an identification code of the communication device, and the user identifier includes a communication account.
In order to solve the above problem, the present application also provides an authentication apparatus, including:
the system comprises a verification event monitoring module, a verification event processing module and a verification event processing module, wherein the verification event monitoring module is used for monitoring a verification event of first network equipment, and the first network equipment is provided with a first communication account;
the communication account acquisition module is used for acquiring a second communication account of second network equipment and requesting verification information based on the second communication account;
and the verification module is used for verifying according to the verification information of the second network equipment.
In order to solve the above problem, the present application also provides an authentication apparatus, including:
the communication account providing module is used for providing a second communication account for the first network equipment so that the first network equipment requests verification information based on the second communication account;
and the verification information providing module is used for receiving the verification information sent based on the second communication account and providing the verification information to the first network equipment so that the first network equipment performs verification according to the verification information.
In order to solve the above problem, the present application also provides an authentication apparatus, including:
the authentication event determining module is used for determining that an authentication event occurs in a first network device, wherein the first network device has a first device identifier or a first user identifier, and the authentication event comprises an authentication event between an authentication server and the first network device;
the identification acquisition module is used for acquiring a second equipment identification or a second user identification from second network equipment;
and the verification event completion module is used for completing the verification event based on the second equipment identifier or the second user identifier.
Compared with the prior art, the embodiment of the application has the following advantages:
according to the embodiment of the application, the second communication account of the second network equipment is obtained aiming at the verification event of the first network equipment, the verification information is requested based on the second communication account, and the verification information of the second communication account is adopted for verification, so that in the verification process executed by the first network equipment, the verification can be completed without using the first communication account of the first network equipment, the personal information of a user is prevented from being leaked in the verification process, and the safety of the verification process is improved.
Furthermore, the verification method of the embodiment of the application does not need a user to perform a plurality of operations of writing in the first communication account, checking the verification information, writing in the verification information and the like on the first network device, so that the user operation is saved.
Furthermore, when the verification event requiring the verification process is determined, the second communication account of the second network device is triggered to be acquired, so that the processing resources consumed in the processing process are avoided, wherein the processing resources are required by the first network device to request the second communication account from the second network device and the second network device to return the second communication account, and the processing resources of the first network device and the second network device are saved.
Furthermore, when the verification auxiliary program monitors the verification event, the verification page triggered by the verification event in the first network device is intercepted, so that the verification page is prevented from being displayed in the first network device, and the processing resource for displaying the verification page by the first network device is saved while the verification auxiliary program executes the verification process.
When the verification method is applied to the verification process of accessing the WiFi hotspot by the mobile phone, the verification auxiliary program requests the shared mobile phone number to the verification auxiliary server after monitoring that the verification process is required when the WiFi hotspot is accessed by the mobile phone, and completes the verification process by adopting the shared mobile phone number, so that a user does not need to adopt the personal mobile phone number of the user for verification, the personal information of the user is prevented from being leaked in the verification process, and the safety of the verification process is improved. Compared with the verification method in the prior art, the verification method in the embodiment of the application does not need a user to perform multiple operations of inputting the mobile phone number, checking the short message, inputting the verification code and the like, so that the user operation is saved.
Drawings
Fig. 1 is an application scenario diagram of WiFi hotspot verification access according to a first embodiment of the present application;
FIG. 2 is a flow chart illustrating steps of a verification method according to a second embodiment of the present application;
FIG. 3 is a flowchart illustrating steps of a verification method according to a third embodiment of the present application;
FIG. 4 is a flowchart illustrating steps of a verification method according to a fourth embodiment of the present application;
FIG. 5 is a flowchart illustrating steps of a verification method according to a fifth embodiment of the present application;
fig. 6 is a block diagram of an authentication apparatus according to a sixth embodiment of the present application;
fig. 7 is a block diagram of an authentication apparatus according to a seventh embodiment of the present application;
fig. 8 is a block diagram of an authentication apparatus according to an eighth embodiment of the present application;
fig. 9 is a block diagram of an authentication apparatus according to a ninth embodiment of the present application;
FIG. 10 is an exemplary system of embodiments of the present application;
FIG. 11 is a first schematic diagram illustrating an authentication process of the present application;
FIG. 12 is a second schematic illustration of an authentication process of the present application;
FIG. 13 is a third schematic illustration of an authentication process of the present application;
fig. 14 is a schematic diagram four of an authentication process demonstration of the present application.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, the present application is described in further detail with reference to the accompanying drawings and the detailed description.
To facilitate a thorough understanding of the present application by those skilled in the art, the definitions of the terms referred to in the present application will be first described below.
A network device includes a physical entity connected to a network. Network devices may be classified as clients and servers according to service objects. The client can comprise a mobile terminal used by a user, such as a mobile phone, a tablet computer and the like. The server may include a terminal such as a server that provides a service to the client. The first network device in the present application includes a network device belonging to a client, and the second network device includes a network device belonging to a server.
Network services include services that network devices obtain by accessing network data. For example, access to services such as WiFi hotspots, online ticketing, online shopping, registration of website accounts, online car appointments, and the like.
Authentication events include events that require an authentication process to be performed to obtain authorization when a network device requests a network service. For example, when accessing a WiFi hotspot, the WiFi hotspot returns to a verification page, and requests the user to input a cell phone number and a verification code for verification. For another example, when an online booking is performed by the booking application software, the booking application software pops up a verification page to request the user to input an email account and a verification code for verification.
The communication account comprises an account used for information interaction between the network devices. Such as a cell phone number, an email account, an instant messaging software account, etc. Communication accounts may be classified into personal communication accounts and shared communication accounts according to whether the communication accounts are exclusive to a particular user. The first communication account of the application comprises a personal communication account, and the second communication account comprises a shared communication account.
The verification information includes information generated for the communication account for verifying the correctness of the user, also referred to as a verification code. The verification code may be a number, such as "123456"; but also characters such as "user authentication".
Example one
Fig. 1 shows an application scenario diagram for accessing WiFi hotspot verification according to a first embodiment of the present application. As can be seen from the figure, in the verification scenario of the embodiment of the present application, a WiFi verification server, a WiFi hotspot, a user/mobile phone, a verification auxiliary program, and a verification auxiliary server are included. The user accesses the WiFi hotspot through the mobile phone to enjoy free public WiFi.
In the verification method in the prior art, when accessing a WiFi hotspot, a user needs to verify by using a mobile phone number of a mobile phone accessing the WiFi hotspot. Specifically, when a user initiates a request for accessing a WiFi hotspot through a mobile phone, the WiFi hotspot may return to a verification page of WiFi access, and after receiving the verification page, the mobile phone may trigger to display the verification page on a main screen. The user can write a personal mobile phone number into the displayed verification page and submit the personal mobile phone number, the WiFi verification server can send a short message containing a verification code aiming at the personal mobile phone number after receiving the personal mobile phone number, the user writes the verification code into the verification page and submits the verification code after receiving the short message, and the WiFi verification server judges whether the verification code submitted by the user is matched with the personal mobile phone number or not, and if the verification code is matched with the personal mobile phone number, the verification is passed.
In the verification method provided by the embodiment of the application, the verification auxiliary program installed on the mobile phone may register a network connection notification on an operating system of the mobile phone in advance, so that when a user initiates a request for accessing a WiFi hotspot through the mobile phone, the operating system sends a notification to the verification auxiliary program, and the verification auxiliary program may trigger subsequent network connection state judgment processing after receiving the notification.
The verification auxiliary program can judge whether the network connection state of the mobile phone is a state of disconnecting the network after the mobile phone initiates a request of accessing the WiFi hotspot; if yes, the WiFi hotspot can be determined to be accessed only by performing a verification program; if not, the verification auxiliary program can end the verification processing and quit the program.
When the verification program is needed when the WiFi hotspot is accessed, a mobile phone number acquisition request can be sent to the verification auxiliary server. When receiving the mobile phone number acquisition request of the verification auxiliary program, the verification auxiliary server can randomly select a certain mobile phone number from a plurality of preset mobile phone numbers and return the certain mobile phone number to the verification auxiliary program.
The verification auxiliary server can allocate one or more mobile phone numbers to the user for verification according to the request, and after the user completes verification or the user finishes using the WiFi hotspot, the verification auxiliary server can allocate the mobile phone numbers to other users again for use. Therefore, in order to distinguish from the personal phone number on the user's phone, the phone number assigned by the authentication assistance server may be named a shared phone number.
The verification auxiliary program can submit the received shared mobile phone number to the WiFi hotspot, and the WiFi hotspot returns the shared mobile phone number to the WiFi verification server. The WiFi verification server generates a verification code aiming at the shared mobile phone number and sends a short message containing the verification code to the shared mobile phone number arranged in the verification auxiliary server.
And after receiving the short message, the verification auxiliary server extracts the verification code from the short message and returns the verification code to the verification auxiliary program.
The verification assistant program may submit the received verification code to the WiFi hotspot, which returns the verification code to the WiFi verification server. The WiFi verification server verifies the received verification code; if the verification is passed, informing the WiFi hotspot of allowing the mobile phone to access; and if the verification fails, informing the WiFi hotspot to reject the access of the mobile phone.
According to the embodiment of the application, after the verification auxiliary program monitors that the WiFi hotspot accessed by the mobile phone needs to be verified, the verification auxiliary program requests the shared mobile phone number to the verification auxiliary server and completes the verification process by adopting the shared mobile phone number, so that the user does not need to adopt the personal mobile phone number of the user for verification, the personal information of the user is prevented from being revealed in the verification process, and the safety of the verification process is improved.
Further, compared with the verification method in the prior art, the verification method in the embodiment of the application does not need a user to perform multiple operations of inputting the mobile phone number, checking the short message, inputting the verification code and the like, so that the user operation is saved.
Example two
Fig. 2 shows a flowchart of steps of an authentication method according to a second embodiment of the present application, and the method mainly provides an authentication method from the perspective of a first network device, and specifically includes the following steps:
step 201, monitoring a verification event of a first network device, where the first network device has a first communication account.
The user may obtain various network services through the first network device. When acquiring the network service, the user needs to perform an authentication process first, and is allowed to acquire the network service after the authentication is passed. There may be a variety of different authentication scenarios for different network services.
For example, in a WiFi hotspot verification scenario, when a user accesses a free public WiFi hotspot, the WiFi hotspot needs to be verified by the user using a mobile phone number, and the user is allowed to access the WiFi hotspot after the verification is passed.
For another example, in a website registration verification scenario, when a user registers a member account in a social platform, the social platform requires that the user performs verification by using a mailbox account, and the user is allowed to register as a member of the social platform after the verification is passed.
For another example, in an online car booking verification scene, when a user initiates a car booking request on a car booking platform through car booking application software, the car booking platform requires the user to perform verification by using an instant messaging software account, and the car booking request is allowed to be initiated on the car booking platform after the verification is passed.
According to the authentication method in the prior art, in the above-mentioned multiple authentication scenarios, the user needs to authenticate with the first communication account of the first network device.
For example, when a user accesses a WiFi hotspot through a mobile phone of the user, the user may write a mobile phone number of the mobile phone into a verification page and click to submit the mobile phone number, and send the mobile phone number to a WiFi verification server, the WiFi verification server may generate verification information according to the mobile phone number and send a short message to the mobile phone of the user, the user reads the verification information in the short message and writes the verification information into the verification page, and clicks to submit the verification information to the WiFi verification server again.
For another example, when the user registers a member account of the social platform on the tablet computer, the social platform prompts the user to submit an email account of the user, after the user submits the email account, the social platform sends a mail containing the verification information to the email account, the user enters the email account, the verification information is read from the received mail, and the verification information is submitted to the social platform.
According to the authentication method of the embodiment of the application, the authentication event on the first network device can be monitored by the authentication assisting program installed on the first network device.
Monitoring the authentication event may include the authentication assistant program triggering processing of determining the authentication event and the authentication assistant program determining whether there is an authentication event.
In practical applications, the verification auxiliary program may be triggered to determine the verification event in various ways.
For example, in a WiFi hotspot verification scenario, the verification assistant program may register a network connection notification in advance on an operating system of the first network device, and when the first network device currently initiates a network connection request to access the WiFi hotspot, the operating system notifies the verification assistant program, and the verification assistant program triggers a determination process on a verification event.
For another example, in a website registration authentication scenario or an online car booking authentication scenario, the authentication assisting program may register account login notifications for a plurality of social platforms in a browser of the first network device in advance, or register start notifications for a plurality of car booking application software in an operating system of the first network device in advance, and when the browser accesses a certain social platform and performs account login, or when the operating system starts a certain car booking application software, the browser or the operating system notifies the authentication assisting program, and the authentication assisting program triggers determination processing on an authentication event.
For another example, the verification auxiliary program may install a monitoring plug-in on the first network device, the monitoring plug-in may monitor a feature event that may require execution of the verification process, such as connection of a WiFi hotspot, website account registration, and startup of newly installed application software on the first network device, and when the feature event is monitored, the monitoring plug-in may notify the verification auxiliary program, and the verification auxiliary program triggers determination processing on the verification event. In practice, the monitoring plug-in may also directly determine whether there is a verification event currently, and if so, notify the verification auxiliary program, so that the verification auxiliary program performs the subsequent verification process.
After the verification auxiliary program triggers the judgment processing of the verification event, whether the verification event needing to execute the verification process exists at present can be judged in various ways.
For example, in a WiFi hotspot verification scenario, the verification auxiliary program may determine a network connection status of the first network device, and if the network connection status is a disconnected network status, it indicates that a verification process needs to be performed when the WiFi hotspot is accessed, so that it may be determined that a verification event currently exists in the first network device. The verification auxiliary program may also detect whether the first network device receives a verification page, and if the verification page is received, it indicates that the WiFi hotspot is accessed and a verification process needs to be performed, so that it may be determined that the first network device currently has a verification event.
For another example, in a website registration and verification scenario, the verification auxiliary program may determine whether the user is required to submit the communication account and the verification information on a registration page displayed by the website when the user requests to register the website account, and if so, it indicates that the registered website account needs to perform a verification process, that is, it may determine that the first network device currently has a verification event.
It should be noted that the above example is only used to illustrate that the process of monitoring the verification event according to the embodiment of the present application is applicable to a variety of different verification scenarios, and does not limit the specific implementation of monitoring the verification event. Those skilled in the art may monitor the authentication event of the first network device in various different ways according to a specific application scenario, so as to trigger obtaining of the second communication account of the second network device when the authentication event is monitored, and request authentication information based on the second communication account.
Step 202, obtain a second communication account of a second network device, and request authentication information based on the second communication account.
In a specific implementation, after the verification event is monitored, the verification auxiliary program on the first network device may obtain a second communication account of the second network device. More specifically, the authentication assisting program may send a communication account acquisition request to the second network device, and the second network device may send the second communication account which the second network device has to the authentication assisting program.
After the authentication assisting program acquires the second communication account, the authentication assisting program may request authentication information using the second communication account. More specifically, the authentication assistant program may submit the second communication account to the authentication server, which may generate an authentication message for the second communication account and then send the authentication message to the second communication account on the second network device.
Step 203, performing authentication according to the authentication information of the second network device.
In a specific implementation, the authentication assisting program may perform authentication using authentication information of the second network device. More specifically, the second network device may return to the authentication assisting program after receiving the authentication information of the authentication server, and the authentication assisting program may submit the authentication information to the authentication server, and the authentication server may determine whether the authentication is passed according to the authentication information.
For example, in a WiFi hotspot verification scenario, if a current verification event requires a user to perform verification using a mobile phone number, the verification auxiliary program may request the mobile phone number from a verification auxiliary server serving as a network second device, the verification auxiliary server randomly selects a mobile phone number as a second communication account, and sends the mobile phone number to the verification auxiliary program, the verification auxiliary program may submit the mobile phone number to the WiFi verification server, and the WiFi verification server may randomly generate a string of numbers "123456" as verification information, generate a short message using the verification information, and send the short message to the verification auxiliary server. The verification auxiliary server can extract the verification information '123456' from the short message and return the verification information '123456' to the verification auxiliary program, the verification auxiliary program can submit the verification information '123456' to the WiFi verification server, and the WiFi verification server can notify the WiFi hotspot to allow the first network device to access after passing the verification.
For another example, in a website registration and verification scenario, if a current verification event requires a user to perform verification using an email account, the verification auxiliary program may request the email account from a verification auxiliary server serving as a second device of the network, the verification auxiliary server randomly selects an email account as a second communication account and sends the second communication account to the verification auxiliary program, the verification auxiliary program may submit the email account to the account registration and verification server after receiving the email account, and the account registration and verification server may randomly generate a string of characters "user verification" as verification information, generate an email using the verification information, and send the email to the verification auxiliary server. The authentication auxiliary server can extract the authentication information 'user authentication' from the mail and return the authentication information 'user authentication' to the authentication auxiliary program, the authentication auxiliary program can submit the authentication information 'user authentication' to the account registration authentication server, and after the account registration authentication server passes the authentication, the website can be informed to allow the user to register the account in the website.
According to the embodiment of the application, the second communication account of the second network equipment is obtained aiming at the verification event of the first network equipment, the verification information is requested based on the second communication account, and the verification information of the second communication account is adopted for verification, so that in the verification process executed by the first network equipment, the verification can be completed without using the first communication account of the first network equipment, the personal information of a user is prevented from being leaked in the verification process, and the safety of the verification process is improved.
Furthermore, the verification method of the embodiment of the application does not need a user to perform a plurality of operations of writing in the first communication account, checking the verification information, writing in the verification information and the like on the first network device, so that the user operation is saved.
EXAMPLE III
Fig. 3 shows a flowchart of steps of an authentication method in a third embodiment of the present application, and mainly provides an authentication method from the perspective of a first network device, where the method may specifically include the following steps:
step 301, registering a network connection notification with an operating system of the first network device.
In a specific implementation, the verification assisting program installed on the first network device may register the network connection notification on the operating system of the first network device, so that when the verification assisting program receives the network connection notification of the operating system, the judgment processing on the network connection state of the first network device is triggered.
Step 302, monitoring a verification event of a first network device, wherein the first network device has a first communication account.
Optionally, the step 302 comprises the sub-steps of:
substep S11, detecting a network connection request initiated by the first network device;
and a sub-step S12 of determining that the target network for accessing the corresponding request needs to perform a verification procedure.
In a specific implementation, a network connection request currently initiated by the first network device may be detected, and whether a target network of the request needs to execute a verification process is determined according to the network connection request. For example, after detecting that the mobile phone initiates a connection request for accessing a WiFi hotspot, the mobile phone receives a verification page returned by the WiFi hotspot, and the verification page requires the user to submit a mobile phone number and a verification code, so that it can be determined that a verification process needs to be performed when accessing the WiFi hotspot.
Optionally, the sub-step S11 includes:
substep S11-1, receiving a network connection notification sent by the operating system when the first network device initiates a network connection request.
In a specific implementation, if the verification auxiliary program receives the network connection notification of the operating system, it indicates that the first network device currently initiates the network connection request, and therefore, the determination processing on the network connection state of the first network device may be triggered.
Optionally, the sub-step S12 includes:
substep S12-1, determining a network connection status of the first network device after the network connection request is sent;
and a substep S12-2, determining that the target network accessing the corresponding request needs to perform a verification process if the network connection status is network disconnection.
In a specific implementation, the verification assisting program may determine whether the network connection state of the first network device is a disconnected network. After the first network device sends out the network connection request, if the verification process is not required to be executed, the network connection state of the first network device is successful network connection, and if the verification process is required to be executed, the network connection state of the first network device is network disconnection. Therefore, when the network connection state is the disconnected network, it can be determined that the access target network needs to perform the authentication process, i.e. the first network device currently has an authentication event.
According to the embodiment of the application, the second communication account of the second network equipment is triggered and acquired when the verification event in the verification process is determined, so that the waste of processing resources caused by acquiring the second communication account under the condition that the verification event does not exist is avoided, and the processing resources of the first network equipment and the second network equipment are saved.
Step 303, intercepting a verification page triggered by the verification event at the first network device.
When the first network device has a verification event, the verification event will usually trigger and display a verification page on the first network device, so that the user can write the communication account and the verification information on the verification page. Therefore, in the verification method of the embodiment of the application, when the verification event triggers the verification page at the first network device, the verification auxiliary program may intercept the verification page, thereby saving processing resources for the first network device to display and process the verification page.
Step 304, a second communication account of the second network device is obtained, and authentication information is requested based on the second communication account.
Optionally, the step of obtaining the second communication account of the second network device may include the following sub-steps:
substep S21, sending a communication account acquisition request to the second network device;
substep S22, receiving a second communication account selected by the second network device for the first network device from the at least one communication account.
In a specific implementation, the authentication assisting program may send a communication account acquisition request to the second network device. The second network device may have a plurality of communication accounts, and when receiving the communication account acquisition request, the second network device may select one communication account from the plurality of communication accounts in sequence or at random, and return the selected communication account as the second communication account to the verification auxiliary program.
Step 305, performing authentication according to the authentication information of the second network device.
Optionally, the verification page includes a first input control for a communication account, and the step of requesting verification information based on the second communication account includes:
writing the second communication account into the associated position of the first input control;
sending a verification information acquisition request carrying the second communication account to the verification server by executing the sending operation aiming at the first input control; and the verification information is fed back to the second network equipment corresponding to the second communication account.
In a specific implementation, the authentication assisting program may call an authentication page received by the first network device, and submit the second communication account through the authentication page. A first input control for writing and sending the communication account may be included on the verification page. And setting an associated position for the first input control on the verification page for writing into the communication account. After the verification auxiliary program writes the second communication account into the associated position, the sending operation of the first input control can be executed, so that the verification information acquisition request carrying the second communication account is sent to the verification server, the verification server correspondingly generates verification information, and the verification information is returned to the second network equipment with the second communication account.
For example, an input interface for writing a mobile phone number and a submission button for submitting the input interface are provided on the verification page, and after the mobile phone number is written in the input interface, the verification auxiliary program triggers execution of the submission button to send a verification information acquisition request carrying the mobile phone number to the verification server.
Optionally, the verification page includes a second input control for the communication account, and the step of performing verification according to the verification information of the second network device includes:
writing the verification information into the associated position of the second input control;
by performing a send operation for the second input control. And sending an authentication request carrying authentication information to the authentication server so that the authentication server authenticates the authentication information.
After receiving the authentication information acquisition request, the authentication server may extract the second communication account, generate an authentication information accordingly, and return the authentication information to the second communication account, that is, return the authentication information to the second network device having the second communication account. After receiving the authentication information, the second network device may return the authentication information to the authentication assisting program of the first network device, so that the authentication assisting program performs authentication using the authentication information.
In a specific implementation, after the authentication information is received by the authentication assisting program of the first network device, the authentication information may be submitted through the authentication page. In addition to the first input control, a second input control for writing and sending verification information may be included on the verification page. An associated position may be set on the verification page for the second input control for writing the verification information. After the verification auxiliary program writes the verification information into the associated position, the sending operation of the second input control can be executed, so that the verification request carrying the verification information is sent to the verification server, and the verification server can verify the verification information in the verification request.
Optionally, the method is performed by an authentication assisting program, and after the step of monitoring the authentication event of the first network device, the method further comprises:
generating a prompt for the verification event, the prompt including a call control for a verification helper;
and displaying the verification auxiliary program on the main screen of the first network equipment according to the triggering of the calling control.
In particular implementations, after monitoring the authentication event, the authentication assistant program may generate a prompt for the authentication event on a home screen of the first network device to notify the user that the authentication event currently exists, and the authentication process is performed by the authentication assistant program. For example, a prompt window "open authentication assistant" pops up on the main screen.
In practical application, the prompt may be generated before the interception verification event triggers the verification page, or may be generated after the interception verification event triggers the verification page, or may be prompted when the verification process is completed, or may not be prompted. The setting can be performed by those skilled in the art according to actual needs.
Wherein the prompt may include a call control for the verification assistance program. When the call control is triggered by the user, the authentication assistant program may trigger presentation on the home screen of the first network device, so that the authentication process to be performed is presented to the user completely.
When the home screen of the first network device displays the verification auxiliary program, the verification page may be called in the verification auxiliary program, and the verification processes from the second communication account and the verification information being filled in to the associated positions of the verification page are displayed one by one.
When the verification auxiliary program is displayed on the main screen, the previously intercepted verification page can be displayed, or the verification page can be requested from the verification server again based on the second communication account, and the verification page returned by the verification server based on the second communication account is displayed on the verification auxiliary program.
In practical application, the verification auxiliary program can also be directly triggered to be displayed on the main screen when a verification event is monitored. Or after the prompt, the verification auxiliary program is not displayed on the main screen, but the whole verification process is executed in the background, so that the processing resource of the first network equipment for displaying the verification auxiliary program is saved.
It should be noted that, in practical applications, the authentication assisting program may send a communication account acquisition request to the second network device when it is determined that the authentication event exists. Or sending a communication account acquisition request when the interception authentication event triggers the authentication page. The communication account acquisition request may also be sent after a prompt for a verification event is generated. And sending a communication account acquisition request when the prompted calling control is triggered and the verification auxiliary program is displayed on the main screen. The setting can be performed by those skilled in the art according to actual needs.
Optionally, before the step of requesting authentication information based on the second communication account, the method further comprises:
and requesting a verification page from a verification server according to the second communication account.
In a specific implementation, after the second communication account of the second network device is obtained, the first network device may request the authentication page from the authentication server by using the second communication account.
According to the embodiment of the application, when the verification auxiliary program monitors the verification event, the verification page triggered by the verification event in the first network equipment is intercepted, the verification page is prevented from being displayed in the first network equipment, and the processing resource for displaying the verification page by the first network equipment is saved while the verification auxiliary program executes the verification process.
Example four
Fig. 4 is a flowchart illustrating steps of an authentication method according to a fourth embodiment of the present application, and the method mainly provides an authentication method from the perspective of a second network device, and specifically includes the following steps:
step 401, providing a second communication account to a first network device, so that the first network device requests authentication information based on the second communication account.
Step 402, receiving authentication information sent based on the second communication account, and providing the authentication information to the first network device, so that the first network device performs authentication according to the authentication information.
According to the embodiment of the application, after receiving the communication account acquisition request of the first network equipment, the second network equipment returns the second communication account to the first network equipment. The second network device may have a plurality of communication accounts, and after receiving the communication account acquisition request, one or more of the communication accounts are selected from the plurality of communication accounts to serve as the second communication account.
The first network device, upon receiving the second communication account, may request authentication information based on the second communication account. The processing steps of the first network device requesting the verification information based on the second communication account are already described in the above embodiments, and are not described herein again.
The authentication information requested by the first network device may be sent to a second network device having a second communication account. The second network device may send the received authentication information to the first network device, and the first network device performs authentication using the authentication information. The processing steps of the first network device performing authentication by using the authentication information are already described in the above embodiments, and are not described herein again.
According to the embodiment of the application, the first network equipment is verified through the second communication account provided by the second network equipment, so that in the verification process executed by the first network equipment, verification can be completed without using the first communication account of the first network equipment, the personal information of a user is prevented from being revealed in the verification process, and the safety of the verification process is improved.
To facilitate understanding of the embodiments of the present application for those skilled in the art, the following description will be made with reference to specific examples of fig. 11 to 14. The following example will mainly describe the authentication process performed by the home screen presentation authentication assistant program of the first network device.
Fig. 11 is a first schematic diagram illustrating an authentication process of the present application. As can be seen from the figure, a user initiates a network connection request for accessing the WIFI hotspot of china net-Starbucks on an operating system of a mobile phone. The authentication assistant program may receive a network connection notification sent by the operating system, thereby determining that the current handset initiates a network connection request. The verification auxiliary program can trigger and judge whether a verification event exists or not when the fact that the mobile phone initiates a network connection request is determined, and can intercept the verification event and trigger and display a verification page on a main screen of the mobile phone when the fact that the verification event exists currently is determined.
Fig. 12 is a second schematic diagram of an authentication process demonstration of the present application. As can be seen from the figure, the verification assistant program generates a prompt for a verification event and displays the prompt in the form of a pop-up window on the main screen. The prompt includes a call control, and when the user clicks the prompt, the verification auxiliary program can be called to be displayed on the main screen.
Fig. 13 is a third schematic diagram illustrating a verification process of the present application. As can be seen from the figure, when the user clicks the prompt to trigger the prompt calling control, the verification auxiliary program is called, and the main screen is switched from the network connection interface of the operating system to the starting interface of the verification auxiliary program.
Fig. 14 is a schematic diagram four of an authentication process demonstration of the present application. As can be seen from the figure, the authentication page includes an input field for writing a cell phone number and authentication information, and the authentication assistance program can write the cell phone number "14705191269" acquired from the authentication assistance server into the cell phone number input field and execute the operation of "please send a password to me |)! The verification auxiliary server receives the short message, extracts verification information '24188' from the short message and returns the verification information to a verification auxiliary program, the verification auxiliary program writes the '24188' into a verification information input column, and executes click operation on 'connection to the Internet' so as to return the verification information to the verification server, and the verification server performs verification.
EXAMPLE five
Fig. 5 is a flowchart illustrating steps of an authentication method according to a fifth embodiment of the present application, and the method mainly provides an authentication method from the perspective of a first network device, and specifically includes the following steps:
step 501, determining that a first network device has a first device identifier or a first user identifier and has a verification event, where the verification event includes a verification event between a verification server and the first network device.
Step 502, a second device identification or a second subscriber identification from a second network device is obtained.
Step 503, completing a verification event based on the second device identifier or the second user identifier.
In a specific implementation, the first network device may be monitored to determine a verification event on the first network device. Since the specific implementation of monitoring the first network device and determining the verification event has been described in detail in the foregoing embodiments, no further description is provided herein.
In general, a verification event may require completion of the verification event using a first device identification of a first network device or a first user identification of a user.
In an embodiment of the present application, a second device identification or a second user identification may be requested from the second network device when determining the verification event.
The second network device may have a plurality of user identifiers, and after receiving the request, may select one of the user identifiers as the second user identifier, and return the second user identifier to the first network device.
The network device may also be preset with a plurality of network devices, each network device has a unique device identifier, and after receiving the request, one of the network devices may be selected as the second network device, and the device identifier of the second network device is used as the second device identifier, and returned to the first network device.
The verification may be done on the first network device using a second device identity or a second user identity of a second network device.
Optionally, the user identifier may include a communication account.
The specific implementation of completing the verification event by using the communication account has been described in detail in the foregoing embodiments, and is not described herein again.
Optionally, the device identification may comprise a physical address and/or an identification code of the communication device.
In practical applications, communication devices such as Mobile phones and tablet computers may have unique MAC addresses (Media Access Control) or IMEI identifiers (International Mobile Equipment Identity). When the verification event needs to be completed by using the MAC address or the IMEI identifier, the verification event can be completed by using the MAC address or the IMEI identifier of the second network device.
According to the embodiment of the application, the first network equipment completes the verification event by adopting the second equipment identifier or the second user identifier of the second network equipment without using the first equipment identifier or the first user identifier of the first network equipment for verification, so that the personal information of a user is prevented from being revealed in the verification process, and the safety of the verification process is improved.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the embodiments are not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the embodiments. Further, those skilled in the art will also appreciate that the embodiments described in the specification are presently preferred and that no particular act is required of the embodiments of the application.
EXAMPLE six
Corresponding to the sixth embodiment, the sixth embodiment of the application further provides a verification device. Fig. 6 is a block diagram showing a configuration of an authentication apparatus according to a sixth embodiment of the present application, which is provided mainly from the perspective of a first network device, and includes the following modules:
the authentication event monitoring module 601 is configured to monitor an authentication event of a first network device, where the first network device has a first communication account.
The communication account obtaining module 602 is configured to obtain a second communication account of a second network device, and request authentication information based on the second communication account.
The verifying module 603 is configured to perform verification according to the verification information of the second network device.
According to the embodiment of the application, the second communication account of the second network equipment is obtained aiming at the verification event of the first network equipment, the verification information is requested based on the second communication account, and the verification information of the second communication account is adopted for verification, so that in the verification process executed by the first network equipment, the verification can be completed without using the first communication account of the first network equipment, the personal information of a user is prevented from being leaked in the verification process, and the safety of the verification process is improved.
Furthermore, the verification method of the embodiment of the application does not need a user to perform a plurality of operations of writing in the first communication account, checking the verification information, writing in the verification information and the like on the first network device, so that the user operation is saved.
EXAMPLE seven
Corresponding to the third embodiment, the sixth embodiment of the application further provides a verification device. Fig. 7 is a block diagram showing an authentication apparatus according to a seventh embodiment of the present application, which is provided mainly from the perspective of a first network device, and includes the following modules:
a network connection notification registering module 701, configured to register a network connection notification in an operating system of the first network device.
The authentication event monitoring module 702 is configured to monitor an authentication event of a first network device, where the first network device has a first communication account.
The verification page intercepting module 703 is configured to intercept a verification page triggered by the verification event at the first network device.
The communication account obtaining module 704 is configured to obtain a second communication account of the second network device, and request the verification information based on the second communication account.
The verification module 705 is configured to perform verification according to the verification information of the second network device.
Optionally, the verification event monitoring module 702 includes:
a network connection request detection submodule, configured to detect a network connection request initiated by the first network device;
and the verification process judgment submodule is used for judging that the target network accessed to the corresponding request needs to execute the verification process.
Optionally, the network connection request detection sub-module includes:
a network connection notification receiving unit, configured to receive a network connection notification sent by the operating system when the first network device initiates a network connection request.
Optionally, the verification process determination sub-module includes:
a network connection state determining unit, configured to determine a network connection state of the first network device after a network connection request is sent;
and the verification process determining unit is used for determining that the target network accessing the corresponding request needs to execute the verification process if the network connection state is the disconnected network.
Optionally, the apparatus further comprises:
the verification prompting module is used for generating a prompt of the verification event, and the prompt comprises a calling control aiming at the verification auxiliary program;
and the program display module is used for displaying the verification auxiliary program on the main screen of the first network equipment according to the triggering of the calling control.
Optionally, the communication account obtaining module 704 includes:
the acquisition request sending submodule is used for sending a communication account acquisition request to the second network equipment;
and the second communication account receiving submodule is used for receiving a second communication account selected by the first network equipment from at least one communication account of the second network equipment.
Optionally, the apparatus further comprises:
and the verification page request module is used for requesting a verification page from a verification server according to the second communication account.
Optionally, the verification page includes a first input control for a communication account, and the communication account obtaining module 704 includes:
the second communication account writing sub-module is used for writing the second communication account into the associated position of the first input control;
the first input control sending submodule is used for sending a verification information acquisition request carrying the second communication account to the verification server by executing sending operation aiming at the first input control; and the verification information is fed back to the second network equipment corresponding to the second communication account.
Optionally, the verification page includes a second input control for the communication account, and the communication account obtaining module 704 includes:
the verification information writing sub-module is used for writing the verification information into the associated position of the second input control;
and the second input control sending submodule is used for sending the second input control by executing the sending operation aiming at the second input control. And sending an authentication request carrying authentication information to the authentication server so that the authentication server authenticates the authentication information.
According to the embodiment of the application, when the verification auxiliary program monitors the verification event, the verification page triggered by the verification event in the first network equipment is intercepted, the verification page is prevented from being displayed in the first network equipment, and the processing resource for displaying the verification page by the first network equipment is saved while the verification auxiliary program executes the verification process.
Example eight
Corresponding to the fourth embodiment, the eighth embodiment of the application further provides a verification device. Fig. 8 is a block diagram showing a configuration of an authentication apparatus according to an eighth embodiment of the present application, which is provided mainly from the perspective of a second network device, and includes the following modules:
a communication account providing module 801, configured to provide a second communication account to a first network device, so that the first network device requests authentication information based on the second communication account.
The verification information providing module 802 is configured to receive the verification information sent based on the second communication account, and provide the verification information to the first network device, so that the first network device performs verification according to the verification information.
According to the embodiment of the application, the first network equipment is verified through the second communication account provided by the second network equipment, so that in the verification process executed by the first network equipment, verification can be completed without using the first communication account of the first network equipment, the personal information of a user is prevented from being revealed in the verification process, and the safety of the verification process is improved.
Example nine
Corresponding to the fifth embodiment, the ninth embodiment of the present application further provides a verification apparatus. Fig. 9 is a block diagram showing a configuration of an authentication apparatus according to a ninth embodiment of the present application, where the authentication apparatus is provided mainly from the perspective of a first network device, and the authentication apparatus includes the following modules:
a verification event determining module 901, configured to determine that a verification event occurs on a first network device, where the first network device has a first device identifier or a first user identifier, and the verification event includes a verification event between a verification server and the first network device.
An identity obtaining module 902, configured to obtain a second device identity or a second user identity from a second network device.
A verification event completing module 903, configured to complete a verification event based on the second device identifier or the second user identifier.
Optionally, the device identifier includes a physical address and/or an identification code of the communication device, and the user identifier includes a communication account.
According to the embodiment of the application, the first network equipment completes the verification event by adopting the second equipment identifier or the second user identifier of the second network equipment without using the first equipment identifier or the first user identifier of the first network equipment for verification, so that the personal information of a user is prevented from being revealed in the verification process, and the safety of the verification process is improved.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
Embodiments of the disclosure may be implemented as a system using any suitable hardware, firmware, software, or any combination thereof, in a desired configuration. Fig. 10 schematically illustrates an exemplary system 1000 that can be used to implement various embodiments described in this disclosure.
For one embodiment, fig. 10 illustrates an exemplary system 1000 having one or more processors 1002, a system control module (chipset) 1004 coupled to at least one of the one or more processors 1002, system memory 1006 coupled to the system control module 1004, non-volatile memory (NVM)/storage 1008 coupled to the system control module 1004, one or more input/output devices 1010 coupled to the system control module 1004, and a network interface 1012 coupled to the system control module 1006.
The processor 1002 may include one or more single-core or multi-core processors, and the processor 1002 may include any combination of general-purpose or special-purpose processors (e.g., graphics processors, application processors, baseband processors, etc.). In some embodiments, the system 1000 can function as a browser as described in embodiments herein.
In some embodiments, system 1000 may include one or more computer-readable media (e.g., system memory 1006 or NVM/storage 1008) having instructions and one or more processors 1002 that, in conjunction with the one or more computer-readable media, are configured to execute the instructions to implement modules to perform the actions described in this disclosure.
For one embodiment, system control module 1004 may include any suitable interface controllers to provide any suitable interface to at least one of the one or more processors 1002 and/or to any suitable device or component in communication with system control module 1004.
The system control module 1004 may include a memory controller module to provide an interface to the system memory 1006. The memory controller module may be a hardware module, a software module, and/or a firmware module.
System memory 1006 may be used, for example, to load and store data and/or instructions for system 1000. For one embodiment, system memory 1006 may include any suitable volatile memory, such as suitable DRAM. In some embodiments, the system memory 1006 may include a double data rate type four synchronous dynamic random access memory (DDR4 SDRAM).
For one embodiment, the system control module 1004 may include one or more input/output controllers to provide an interface to the NVM/storage 1008 and one or more input/output devices 1010.
For example, NVM/storage 1008 may be used to store data and/or instructions. NVM/storage 1008 may include any suitable non-volatile memory (e.g., flash memory) and/or may include any suitable non-volatile storage device(s) (e.g., one or more hard disk drive(s) (HDD (s)), one or more Compact Disc (CD) drive(s), and/or one or more Digital Versatile Disc (DVD) drive (s)).
NVM/storage 1008 may include storage resources that are physically part of a device on which system 1000 is installed or may be accessed by the device and not necessarily part of the device. For example, NVM/storage 1008 may be accessed over a network via input/output device(s) 1010.
Input/output device(s) 1010 may provide an interface for system 1000 to communicate with any other suitable device, input/output device(s) 1010 may include communication components, audio components, sensor components, and so forth. Network interface 1012 may provide an interface for system 1000 to communicate over one or more networks, and system 1000 may communicate wirelessly with one or more components of a wireless network according to any of one or more wireless network standards and/or protocols, such as to access a communication standard-based wireless network, such as WiFi, 2G, or 3G, or a combination thereof.
For one embodiment, at least one of the one or more processors 1002 may be packaged together with logic for one or more controllers (e.g., memory controller modules) of system control module 1004. For one embodiment, at least one of the processor(s) 1002 may be packaged together with logic for one or more controller(s) of system control module 1004 to form a System In Package (SiP). For one embodiment, at least one of the one or more processors 1002 may be integrated on the same die with logic for one or more controllers of the system control module 1004. For one embodiment, at least one of the processor(s) 1002 may be integrated on the same die with logic for one or more controller(s) of system control module 1004 to form a system on a chip (SoC).
In various embodiments, system 1000 may be, but is not limited to being: a browser, a workstation, a desktop computing device, or a mobile computing device (e.g., a laptop computing device, a handheld computing device, a tablet, a netbook, etc.). In various embodiments, system 1000 may have more or fewer components and/or different architectures. For example, in some embodiments, system 1000 includes one or more cameras, a keyboard, a Liquid Crystal Display (LCD) screen (including a touch screen display), a non-volatile memory port, multiple antennas, a graphics chip, an Application Specific Integrated Circuit (ASIC), and speakers.
Wherein, if the display includes a touch panel, the display screen may be implemented as a touch screen display to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation.
The present application further provides a non-volatile readable storage medium, where one or more modules (programs) are stored in the storage medium, and when the one or more modules are applied to a terminal device, the one or more modules may cause the terminal device to execute instructions (instructions) of method steps in the present application.
In one example, a computer device is provided, comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method according to the embodiments of the present application when executing the computer program.
There is also provided in one example a computer readable storage medium having stored thereon a computer program, characterized in that the program, when executed by a processor, implements a method as one or more of the embodiments of the application.
An embodiment of the application discloses a verification method and a device, and example 1 includes a verification method, including: monitoring a verification event of a first network device, wherein the first network device is provided with a first communication account; acquiring a second communication account of second network equipment, and requesting verification information based on the second communication account; and verifying according to the verification information of the second network equipment.
Example 2 may include the method of example 1, wherein the monitoring for the verification event of the first network device comprises: detecting a network connection request initiated by the first network equipment; it is determined that a verification process needs to be performed to access a target network corresponding to the request.
Example 3 may include the method of example 2, wherein prior to the step of detecting the first network device initiated network connection request, the method further comprises: registering a network connection notification with an operating system of the first network device; the step of detecting the network connection request initiated by the first network device comprises: and receiving a network connection notification sent by the operating system when the first network equipment initiates a network connection request.
Example 4 may include the method of example 2, wherein the determining that access to the target network corresponding to the request requires performing a verification procedure comprises: judging the network connection state of the first network equipment after the network connection request is sent out; and if the network connection state is the disconnection of the network, determining that the target network accessed to the corresponding request needs to execute a verification process.
Example 5 may include the method of example 1, wherein the method further comprises: intercepting a verification page triggered by the verification event at the first network device.
Example 6 may include the method of example 1, wherein the method is performed by an authentication assistant program, the method further comprising, after the step of monitoring authentication events of the first network device: generating a prompt for the verification event, the prompt including a call control for a verification helper; and displaying the verification auxiliary program on the main screen of the first network equipment according to the triggering of the calling control.
Example 7 may include the method of example 1, wherein the obtaining a second communication account for a second network device comprises: sending a communication account acquisition request to the second network equipment; and receiving a second communication account selected for the first network equipment from at least one communication account of the second network equipment.
Example 8 may include the method of example 1, wherein prior to the step of requesting authentication information based on the second communication account, the method further comprises: and requesting a verification page from a verification server according to the second communication account.
Example 9 may include the method of example 8, wherein the verification page includes a first input control for a communications account, the requesting verification information based on the second communications account including: writing the second communication account into the associated position of the first input control; sending a verification information acquisition request carrying the second communication account to the verification server by executing the sending operation aiming at the first input control; and the verification information is fed back to the second network equipment corresponding to the second communication account.
Example 10 may include the method of example 8, wherein the verification page includes a second input control for a communications account, and the verifying based on the verification information of the second network device includes: writing the verification information into the associated position of the second input control; by performing a send operation for the second input control. And sending an authentication request carrying authentication information to the authentication server so that the authentication server authenticates the authentication information.
Example 11 may include a method of verification, wherein the method comprises: providing a second communication account to a first network device to request authentication information by the first network device based on the second communication account; and receiving verification information sent based on the second communication account, and providing the verification information to the first network equipment so that the first network equipment performs verification according to the verification information.
Example 12 may include an authentication apparatus, wherein the apparatus comprises:
the system comprises a verification event monitoring module, a verification event processing module and a verification event processing module, wherein the verification event monitoring module is used for monitoring a verification event of first network equipment, and the first network equipment is provided with a first communication account;
the communication account acquisition module is used for acquiring a second communication account of second network equipment and requesting verification information based on the second communication account;
and the verification module is used for verifying according to the verification information of the second network equipment.
Example 13 may include the apparatus of example 12, wherein the verification event monitoring module comprises:
a network connection request detection submodule, configured to detect a network connection request initiated by the first network device;
and the verification process judgment submodule is used for judging that the target network accessed to the corresponding request needs to execute the verification process.
Example 14 may include the apparatus of example 13, wherein the apparatus further comprises:
a network connection notification registration module for registering a network connection notification with an operating system of the first network device;
the network connection request detection sub-module includes:
a network connection notification receiving unit, configured to receive a network connection notification sent by the operating system when the first network device initiates a network connection request.
Example 15 may include the apparatus of example 13, wherein the verification process determination sub-module includes:
a network connection state determining unit, configured to determine a network connection state of the first network device after a network connection request is sent;
and the verification process determining unit is used for determining that the target network accessing the corresponding request needs to execute the verification process if the network connection state is the disconnected network.
Example 16 may include the apparatus of example 12, wherein the apparatus further comprises:
and the verification page intercepting module is used for intercepting a verification page triggered by the verification event at the first network equipment.
Example 17 may include the apparatus of example 12, wherein the apparatus further comprises:
the verification prompting module is used for generating a prompt of the verification event, and the prompt comprises a calling control aiming at the verification auxiliary program;
and the program display module is used for displaying the verification auxiliary program on the main screen of the first network equipment according to the triggering of the calling control.
Example 18 may include the apparatus of example 12, wherein the communication account acquisition module comprises:
the acquisition request sending submodule is used for sending a communication account acquisition request to the second network equipment;
and the second communication account receiving submodule is used for receiving a second communication account selected by the first network equipment from at least one communication account of the second network equipment.
Example 19 may include the apparatus of example 12, wherein the apparatus further comprises:
and the verification page request module is used for requesting a verification page from a verification server according to the second communication account.
Example 20 may include the apparatus of example 19, wherein the verification page includes a first input control for a correspondence account, the correspondence account acquisition module including:
the second communication account writing sub-module is used for writing the second communication account into the associated position of the first input control;
the first input control sending submodule is used for sending a verification information acquisition request carrying the second communication account to the verification server by executing sending operation aiming at the first input control; and the verification information is fed back to the second network equipment corresponding to the second communication account.
Example 21 may include the apparatus of example 19, wherein the verification page includes a second input control for a correspondence account, the correspondence account acquisition module including:
the verification information writing sub-module is used for writing the verification information into the associated position of the second input control;
and the second input control sending submodule is used for sending the second input control by executing the sending operation aiming at the second input control. And sending an authentication request carrying authentication information to the authentication server so that the authentication server authenticates the authentication information.
Example 22 may include a method of verification, wherein the method comprises: determining that a first network device has a first device identifier or a first user identifier and generates a verification event, wherein the verification event comprises a verification event between a verification server and the first network device; obtaining a second device identification or a second user identification from a second network device; completing a verification event based on the second device identification or the second user identification.
Example 23 may include the method of example 22, wherein the device identification includes a physical address and/or an identification code of the communication device, and the user identification includes a communication account.
Example 24 may include an authentication apparatus, wherein the apparatus comprises:
the authentication event determining module is configured to determine that an authentication event occurs in a first network device, where the first network device has a first device identifier or a first user identifier, and the authentication event includes an authentication event between an authentication server and the first network device.
And the identification acquisition module is used for acquiring a second device identification or a second user identification from the second network device.
And the verification event completion module is used for completing the verification event based on the second equipment identifier or the second user identifier.
Example 25 may include the apparatus of example 24, wherein the device identification includes a physical address and/or an identification code of the communication device, and the user identification includes a communication account.
Example 26, a computer device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of one or more of claims 1-11, 16-17 when executing the computer program.
Example 27, a computer-readable storage medium, on which a computer program is stored, characterized in that the program, when executed by a processor, implements a method according to one or more of claims 1-11, 16-17.
Although certain examples have been illustrated and described for purposes of description, a wide variety of alternate and/or equivalent implementations, or calculations, may be made to achieve the same objectives without departing from the scope of practice of the present application. This application is intended to cover any adaptations or variations of the embodiments discussed herein. Therefore, it is manifestly intended that the embodiments described herein be limited only by the claims and the equivalents thereof.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.

Claims (15)

1. An authentication method, the method being applied to a first network device, the method comprising:
monitoring a verification event of the first network device, wherein the first network device has a first communication account;
acquiring a second communication account of second network equipment, and sending a verification information acquisition request to a verification server based on the second communication account; the verification information is fed back to the second network equipment; the second communication account is one of at least one communication account which the second network device has;
and receiving the verification information sent by the second network equipment, sending a verification request carrying the verification information to the verification server, and verifying the verification information by the verification server.
2. The method of claim 1, the step of monitoring the first network device for authentication events comprising:
detecting a network connection request initiated by the first network equipment;
it is determined that a verification process needs to be performed to access a target network corresponding to the request.
3. The method of claim 2, prior to the step of detecting the first network device initiated network connection request, the method further comprising:
registering a network connection notification with an operating system of the first network device;
the step of detecting the network connection request initiated by the first network device comprises:
and receiving a network connection notification sent by the operating system when the first network equipment initiates a network connection request.
4. The method of claim 2, the step of determining that access to a target network corresponding to the request requires an authentication procedure to be performed comprising:
judging the network connection state of the first network equipment after the network connection request is sent out;
and if the network connection state is the disconnection of the network, determining that the target network accessed to the corresponding request needs to execute a verification process.
5. The method of claim 1, further comprising:
intercepting a verification page triggered by the verification event at the first network device.
6. The method of claim 1, the method being performed by an authentication assistant program, the method further comprising, after the step of monitoring for authentication events of the first network device:
generating a prompt for the verification event, the prompt including a call control for a verification helper;
and displaying the verification auxiliary program on the main screen of the first network equipment according to the triggering of the calling control.
7. The method of claim 1, the step of obtaining a second communication account for a second network device comprising:
sending a communication account acquisition request to the second network equipment;
and receiving a second communication account selected for the first network equipment from at least one communication account of the second network equipment.
8. The method of claim 1, prior to the step of sending an authentication information acquisition request to an authentication server based on the second communication account, the method further comprising:
and requesting a verification page from a verification server according to the second communication account.
9. The method of claim 8, the verification page including a first input control for a communication account, the sending a verification information acquisition request to a verification server based on the second communication account including:
writing the second communication account into the associated position of the first input control;
sending a verification information acquisition request carrying the second communication account to the verification server by executing the sending operation aiming at the first input control; and the verification information is fed back to the second network equipment corresponding to the second communication account.
10. The method of claim 8, the verification page including a second input control for a communications account, the step of sending a verification request to the verification server carrying the verification information comprising:
writing the verification information into the associated position of the second input control;
and sending a verification request carrying verification information to the verification server by executing the sending operation aiming at the second input control, so that the verification server verifies the verification information.
11. An authentication method, the method being applied to a second network device, the method comprising:
providing a second communication account to a first network device, so that the first network device sends an authentication information acquisition request to an authentication server based on the second communication account when monitoring an authentication event of the first network device; the second communication account is one of at least one communication account which the second network device has;
and receiving authentication information sent by the authentication server based on the second communication account, providing the authentication information to the first network equipment, sending an authentication request carrying the authentication information to the authentication server by the first network equipment, and authenticating the authentication information by the authentication server.
12. An authentication apparatus, the apparatus being applied to a first network device, the apparatus comprising:
the verification event monitoring module is used for monitoring a verification event of the first network equipment, and the first network equipment is provided with a first communication account;
the communication account acquisition module is used for acquiring a second communication account of second network equipment and sending a verification information acquisition request to a verification server based on the second communication account; the verification information is fed back to the second network equipment; wherein the second communication account is one of at least one communication account which the second network device has;
and the verification module is used for receiving the verification information sent by the second network equipment, sending a verification request carrying the verification information to the verification server, and verifying the verification information by the verification server.
13. An authentication apparatus, the apparatus being applied to a second network device, the apparatus comprising:
the communication account providing module is used for providing a second communication account for first network equipment so that the first network equipment requests authentication information to send an authentication information acquisition request to an authentication server based on the second communication account when monitoring an authentication event of the first network equipment; the second communication account is one of at least one communication account which the second network device has;
and the verification information providing module is used for receiving the verification information sent by the verification server based on the second communication account and providing the verification information to the first network equipment, so that the first network equipment sends a verification request carrying the verification information to the verification server, and the verification server verifies the verification information.
14. A computer arrangement comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to one or more of claims 1-11 when executing the computer program.
15. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to one or more of claims 1-11.
CN201710477757.3A 2017-06-20 2017-06-20 Verification method and device Active CN109104398B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710477757.3A CN109104398B (en) 2017-06-20 2017-06-20 Verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710477757.3A CN109104398B (en) 2017-06-20 2017-06-20 Verification method and device

Publications (2)

Publication Number Publication Date
CN109104398A CN109104398A (en) 2018-12-28
CN109104398B true CN109104398B (en) 2021-07-20

Family

ID=64796270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710477757.3A Active CN109104398B (en) 2017-06-20 2017-06-20 Verification method and device

Country Status (1)

Country Link
CN (1) CN109104398B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997824A (en) * 2009-08-20 2011-03-30 中国移动通信集团公司 Identity authentication method based on mobile terminal as well as device and system thereof
CN104836812A (en) * 2015-05-26 2015-08-12 杭州华三通信技术有限公司 Portal authentication method, device and system
CN105592458A (en) * 2014-10-22 2016-05-18 中国电信股份有限公司 Authentication method and system for service of wireless local area network, and server
CN105657781A (en) * 2014-11-14 2016-06-08 深圳市腾讯计算机系统有限公司 Method and device for accessing WiFi network
CN105764056A (en) * 2016-04-13 2016-07-13 北京国创富盛通信股份有限公司 web certification system and method for public wifi access
CN106850401A (en) * 2017-01-11 2017-06-13 上海斐讯数据通信技术有限公司 A kind of wireless authentication device, system and its authentication method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160065558A1 (en) * 2013-01-08 2016-03-03 Coursera, Inc. Identity verification for online education

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997824A (en) * 2009-08-20 2011-03-30 中国移动通信集团公司 Identity authentication method based on mobile terminal as well as device and system thereof
CN105592458A (en) * 2014-10-22 2016-05-18 中国电信股份有限公司 Authentication method and system for service of wireless local area network, and server
CN105657781A (en) * 2014-11-14 2016-06-08 深圳市腾讯计算机系统有限公司 Method and device for accessing WiFi network
CN104836812A (en) * 2015-05-26 2015-08-12 杭州华三通信技术有限公司 Portal authentication method, device and system
CN105764056A (en) * 2016-04-13 2016-07-13 北京国创富盛通信股份有限公司 web certification system and method for public wifi access
CN106850401A (en) * 2017-01-11 2017-06-13 上海斐讯数据通信技术有限公司 A kind of wireless authentication device, system and its authentication method

Also Published As

Publication number Publication date
CN109104398A (en) 2018-12-28

Similar Documents

Publication Publication Date Title
US9405889B2 (en) Device, method, and system for augmented reality security
US8213906B2 (en) Communication server and method for generating a one-time password using a mobile phone
TWI587167B (en) Method and apparatus for user authentication
US20210273794A1 (en) Method employed in user authentication system and information processing apparatus included in user authentication system
CN105119722B (en) A kind of auth method, equipment and system
US20150154593A1 (en) Method, server and system for secure payment
US20180115572A1 (en) Methods and systems for detecting an electronic intrusion
US20160314292A1 (en) Security verification method and apparatus
TW201203140A (en) Online service providing system, method, server and mobile device thereof, and computer program product
CN112738046B (en) One-key login method, terminal and system server
TW201518977A (en) Method for applying safety verification, applying server, applying client and system
CN112738021A (en) Single sign-on method, terminal, application server, authentication server and medium
US9235696B1 (en) User authentication using a portable mobile device
US20230186304A1 (en) Transaction Validation Service
WO2017088745A1 (en) Information processing method and apparatus, and electronic device
CN111241523B (en) Authentication processing method, device, equipment and storage medium
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
US20220027429A1 (en) Dynamically determining a server for enrollment with management system
CN110224971B (en) Method, authorization server, system, device and storage medium for authorizing login
CN112685719B (en) Single sign-on method, device, system, computer equipment and storage medium
CN106851613A (en) Service request method, the verification method of business handling number and its terminal
CN109104398B (en) Verification method and device
US12021862B2 (en) Information processing device, control method for information processing device, and recording medium
CN115550921A (en) Wireless network access method, device, equipment and storage medium
US20200259822A1 (en) Electrical circuit testing device and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant