CN110120933B - Wind control, man-machine recognition and data processing method, equipment and system - Google Patents
Wind control, man-machine recognition and data processing method, equipment and system Download PDFInfo
- Publication number
- CN110120933B CN110120933B CN201810123056.4A CN201810123056A CN110120933B CN 110120933 B CN110120933 B CN 110120933B CN 201810123056 A CN201810123056 A CN 201810123056A CN 110120933 B CN110120933 B CN 110120933B
- Authority
- CN
- China
- Prior art keywords
- man
- service request
- human
- machine identification
- operation object
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Power Engineering (AREA)
- Computer And Data Communications (AREA)
- Telephonic Communication Services (AREA)
Abstract
The embodiment of the application provides a method, equipment and a system for wind control, man-machine identification and data processing. In the embodiment of the application, the server equipment is matched with the man-machine identification equipment, the man-machine identification equipment provides a man-machine identification result for the server equipment, the server equipment determines a processing mode of a corresponding service request by combining the man-machine identification result of the man-machine identification equipment and a service wind control strategy corresponding to the service request, and because the man-machine identification result and the service wind control strategy are considered at the same time, the man-machine identification can be realized, and adverse effects of the man-machine identification on the service can be reduced.
Description
Technical Field
The application relates to the technical field of internet, in particular to a method, equipment and a system for wind control, man-machine identification and data processing.
Background
In some business scenarios, it is common to take the act of cheating with machine scripts or programs. For example, in the scenario of a promotion activity of an e-commerce, behaviors such as flushing a red packet, robbing a coupon, etc. with a machine script or program often occur. Therefore, it is necessary to distinguish normal human operation from machine script or program operation in a certain business scenario, i.e., human-machine identification.
In the existing human-machine identification scheme, a verification server generates a verification code and provides the verification code for a user, and the user is required to input the verification code in an input mode which can only be realized by human beings. If the operation of inputting the verification code by the user and the input verification code are correct, the current operation is determined to be normal manual operation, and the corresponding service request is released; otherwise, determining that the current operation is a cheating action performed by machine script or program operation, and intercepting the corresponding service request.
The existing man-machine identification scheme can eliminate the behavior of cheating by using machine scripts or programs to a certain extent, but misjudgment sometimes occurs, which brings adverse effects to business.
Disclosure of Invention
Various aspects of the application provide a method, a device and a system for wind control, human-computer identification and data processing, so as to achieve human-computer identification and simultaneously reduce adverse effects of human-computer identification on services as much as possible.
The embodiment of the application provides a wind control method, which is suitable for client equipment and comprises the following steps:
collecting human-machine identification parameters in the process of initiating a service request by an operation object;
and responding to a service request initiated by the operation object, and sending the service request and the man-machine identification parameter to a server device so that the server device can determine a processing mode of the service request according to a service wind control strategy corresponding to the service request and a man-machine identification result aiming at the operation object, which is obtained by the man-machine identification device according to the man-machine identification parameter.
The embodiment of the application further provides a wind control method, which is suitable for the server-side equipment, and the method comprises the following steps:
receiving a service request and a man-machine identification parameter sent by client equipment, wherein the man-machine identification parameter is acquired by the client equipment in the process of initiating the service request by an operation object;
the man-machine identification parameters are forwarded to man-machine identification equipment, and a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object is received; and
and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
The embodiment of the application further provides a man-machine identification method, which is suitable for the man-machine identification equipment, and the method comprises the following steps:
receiving a human-computer identification parameter sent by a server device, wherein the human-computer identification parameter is acquired by a client device in the process of initiating a service request by an operation object and is provided for the server device;
performing human-computer recognition on the operation object according to the human-computer recognition parameters to obtain a human-computer recognition result;
and sending the man-machine identification result to the server side equipment so that the server side equipment determines a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
An embodiment of the present application further provides a client device, including: a memory, a processor, and a communication component;
the memory for storing a computer program;
the processor, coupled with the memory and the communication component, to execute the computer program to:
collecting human-machine identification parameters in the process of initiating a service request by an operation object;
responding to a service request initiated by the operation object, sending the service request and the man-machine identification parameter to server side equipment through the communication assembly so that the server side equipment can determine a processing mode of the service request according to a service wind control strategy corresponding to the service request and a man-machine identification result aiming at the operation object, which is obtained by the man-machine identification equipment according to the man-machine identification parameter;
and the communication component is used for sending the service request and the man-machine identification parameter to the server-side equipment.
An embodiment of the present application further provides a server device, including: a memory, a processor, and a communication component;
the memory for storing a computer program;
the processor, coupled with the memory and the communication component, to execute the computer program to:
receiving a service request and a man-machine identification parameter sent by client equipment through the communication component, wherein the man-machine identification parameter is acquired by the client equipment in the process of initiating the service request by an operation object;
the man-machine identification parameters are forwarded to man-machine identification equipment through the communication assembly, and a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object is received; and
and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
The embodiment of the present application further provides a human-computer recognition device, including: a memory, a processor, and a communication component;
the memory for storing a computer program;
the processor, coupled with the memory and the communication component, to execute the computer program to:
receiving a human-computer identification parameter sent by server equipment through the communication component, wherein the human-computer identification parameter is acquired by client equipment in the process of initiating a service request by an operation object and is provided for the server equipment;
performing human-computer recognition on the operation object according to the human-computer recognition parameters to obtain a human-computer recognition result;
and sending the man-machine identification result to the server side equipment through the communication assembly so that the server side equipment determines a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
An embodiment of the present application further provides a wind control system, including: the system comprises client equipment, server equipment and human-computer identification equipment;
the client device is used for acquiring human-computer identification parameters in the process of initiating a service request by an operation object, responding to the service request initiated by the operation object and sending the service request and the human-computer identification parameters to the server device;
the server-side equipment is used for receiving the service request and the man-machine identification parameters sent by the client-side equipment, forwarding the man-machine identification parameters to the man-machine identification equipment, receiving a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object, and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request;
the man-machine identification device is used for receiving the man-machine identification parameters sent by the server device, carrying out man-machine identification on the operation object according to the man-machine identification parameters to obtain a man-machine identification result and sending the man-machine identification result to the server device.
An embodiment of the present application further provides another wind control system, including: the system comprises client equipment, server equipment and human-computer identification equipment;
the client device is used for acquiring human-computer identification parameters in the process of initiating a service request by an operation object, responding to the service request initiated by the operation object, and respectively sending the service request and the human-computer identification parameters to the server device and the human-computer identification device;
the man-machine identification device is used for receiving the man-machine identification parameters sent by the client device, carrying out man-machine identification on the operation object according to the man-machine identification parameters to obtain a man-machine identification result and sending the man-machine identification result to the server device;
the server side equipment is used for receiving the service request sent by the client side equipment, receiving the man-machine identification result sent by the man-machine identification equipment, and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
An embodiment of the present application further provides a data processing method, including:
receiving client data, wherein the client data comprises man-machine identification data and a service identification code;
selecting a man-machine recognition rule or adjusting a man-machine recognition threshold value according to the service identification code;
judging whether the human-computer identification data is valid or not based on the human-computer identification rule or the human-computer identification threshold value;
if the information is effective, the feedback is informed through man-machine identification; if not, the feedback is not notified by man-machine recognition.
The embodiment of the present application further provides another data processing method, including:
acquiring human-computer identification data;
and sending client data to server equipment, wherein the client data comprises the man-machine identification data and a service identification code, and the service identification code is used for indicating a man-machine identification rule or a man-machine identification threshold value.
In the embodiment of the application, the server equipment is matched with the man-machine identification equipment, the man-machine identification equipment provides a man-machine identification result to the server equipment, and the server equipment determines a processing mode of a corresponding service request by combining the man-machine identification result of the man-machine identification equipment and a service wind control strategy corresponding to the service request; or the service-side equipment verifies the validity of the man-machine identification data based on the service identification code and feeds back a man-machine identification result based on the validity of the man-machine identification data. Therefore, the embodiment of the application combines the man-machine identification with the business, so that the man-machine identification can be realized, and the adverse effect of the man-machine identification on the business can be reduced.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic structural diagram of a wind control system according to an exemplary embodiment of the present application;
FIG. 2 is a schematic flow chart of a method for controlling wind according to another exemplary embodiment of the present disclosure;
FIG. 3 is a schematic flow chart diagram illustrating another method of controlling wind according to another exemplary embodiment of the present application;
FIG. 4 is a flowchart illustrating a human-machine recognition method according to another exemplary embodiment of the present application;
FIG. 5 is a schematic flow chart diagram illustrating yet another method for controlling wind according to yet another exemplary embodiment of the present application;
FIG. 6 is a schematic structural diagram of another wind control system provided in accordance with another exemplary embodiment of the present application;
fig. 7a is a schematic flow chart of a wind control method implemented based on the wind control system shown in fig. 6 according to another exemplary embodiment of the present application;
fig. 7b is a schematic structural diagram of a business system according to another exemplary embodiment of the present application;
fig. 7c is a schematic flowchart of a data processing method according to another exemplary embodiment of the present application;
FIG. 7d is a schematic flow chart diagram illustrating another data processing method according to another exemplary embodiment of the present application;
FIG. 8a is a schematic structural diagram of a wind control device according to another exemplary embodiment of the present application;
fig. 8b is a schematic structural diagram of a client device according to another exemplary embodiment of the present application;
FIG. 9a is a schematic structural diagram of another wind control device according to another exemplary embodiment of the present application;
fig. 9b is a schematic structural diagram of a server device according to another exemplary embodiment of the present application;
fig. 10a is a schematic structural diagram of a human recognition device according to another exemplary embodiment of the present application;
FIG. 10b is a schematic structural diagram of a human-machine identification device according to another exemplary embodiment of the present application;
FIG. 11a is a schematic diagram of another client device according to another exemplary embodiment of the present application;
fig. 11b is a schematic structural diagram of another server device according to another exemplary embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Aiming at the technical problem that the existing man-machine identification scheme may bring adverse effects to services, in some embodiments of the present application: the man-machine identification and the service are combined, the service end equipment providing the service combines the man-machine identification result and the service wind control strategy to determine the processing mode of the corresponding service request, or validity verification is carried out on the man-machine identification data based on the service identification code, and the man-machine identification result is fed back based on the validity of the man-machine identification data. The man-machine recognition and the service are combined, so that the man-machine recognition can be realized, and the adverse effect of the man-machine recognition on the service can be reduced.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic structural diagram of a wind control system according to an exemplary embodiment of the present application. As shown in fig. 1, the wind control system includes: client device 10, server device 20, and human recognition device 30. The client device 10 is in communication connection with the server device 20; the server device 20 is in communication connection with the man-machine recognition device 30.
Wherein, wireless or wired communication connection can be established between the client device 10 and the server device 20 and between the server device 20 and the man-machine identification device 30. In this embodiment, if the client device 10 is communicatively connected to the server device 20 through a mobile network, or the server device 20 is communicatively connected to the human recognition device 30 through a mobile network, the network format of the mobile network may be any one of 2G (gsm), 2.5G (gprs), 3G (WCDMA, TD-SCDMA, CDMA2000, UTMS), 4G (LTE), 4G + (LTE +), WiMax, and a new network format that will appear later.
In this embodiment, the client device 10 mainly refers to a device carrying a service client, and mainly provides a local service for a user. In physical implementation, the client device 10 may be a terminal device such as a smart phone, a tablet computer, a personal computer, or a wearable device. The client device 10 typically includes at least one processing unit and at least one memory. The number of processing units and memories depends on the configuration and type of client device 10. The Memory may include volatile, such as RAM, non-volatile, such as Read-Only Memory (ROM), flash Memory, etc., or both. The memory typically stores an Operating System (OS) and one or more application programs (apps), and may also store program data and the like, for example, at a business client corresponding to a business server. In addition to the processing unit and the memory, the client device 10 may also include a network card chip, an IO bus, an audio/video component, and other basic configurations. Optionally, depending on the implementation of the client device 10, the client device 10 may also include some peripheral devices, such as a keyboard, a mouse, a stylus, a printer, etc. These peripheral devices are well known in the art and will not be described in detail herein.
In this embodiment, the server device 20 mainly refers to a device carrying a service server, and mainly serves the client device 10, and the service content, such as responding to a service request sent by the client device 10, providing resources to the client device 10, saving data of the client device 10, and the like. In physical implementation, the server device 20 may be any device capable of providing computing service, responding to a service request of the client device 10, and performing corresponding service processing, and may be, for example, a conventional server, a cloud host, a virtual center, and the like. The server mainly comprises a processor, a hard disk, a memory, a system bus and the like, and is similar to a general computer framework.
The implementation forms and the provided service functions of the client device 10 and the server device 20 may be different according to different service scenarios. For example, the client device 10 and the server device 20 may be an email client device and an email server providing an email transceiving service, or may also be an instant messaging client device and an instant messaging server providing an instant messaging service, or may also be an online shopping client device and an online shopping server providing an online shopping service in the field of electronic commerce, and so on. The online shopping server mainly refers to a server for performing transaction processing in a network virtual environment, and generally refers to a server for performing online commodity transaction by using a network, and may be, for example, a transaction server of each e-commerce platform or an online transaction website, or a third-party server.
In the embodiment of the present application, a user of a client (referred to as a user for short) may request the service processing logic of the server device 20 through the client device 10, so as to implement corresponding service functions, such as instant messaging, e-mail sending and receiving, or online shopping. In some business scenarios, some users may frequently request business processing logic of server device 20 using machine scripts/programs, thereby earning themselves. In addition, such cheating by using machine scripts/programs also increases the processing burden of the server device 20, which is not favorable for normal business development.
For example, in the field of electronic commerce, in order to attract new users, a red envelope event that a newly registered user can receive a certain amount of money for free, which is referred to as a new user red envelope event, is often performed. In the activity of getting red envelope by new user, some users will adopt an account number automatic registration software tool (which is a machine script/program) to continuously register new account number, thereby getting a large number of red envelope, and actually the same user getting red envelope, the behavior is not beneficial to the purpose of getting red envelope by new user, and can not attract new user in real sense.
In order to prevent the cheating by the machine script/program, the wind control system of the embodiment is additionally provided with the human-computer recognition device 30, and the human-computer recognition device 30 mainly performs human-computer recognition on related operations and recognizes and blocks the cheating by the machine script/program as much as possible. In terms of physical implementation, the human-computer recognition device 30 may be any device capable of implementing a human-computer recognition function, for example, the device may be a server device such as a conventional server, a cloud host, a virtual center, or may also be a terminal device such as a smartphone, a tablet computer, a personal computer, and a wearable device.
In this embodiment, in addition to performing human-machine identification on related operations by using the human-machine identification device 30, the server device 20 may also cooperate with the human-machine identification device 30, and determine a processing manner for a service request by combining the human-machine identification and the service wind control policy, so that the service wind control policy and the human-machine identification result may be mutually influenced and mutually corrected to generate a more favorable wind control result, which may not only achieve human-machine identification, but also reduce adverse influence of the human-machine identification on the service.
The following describes in detail a process in which the client device 10 initiates a service request to the server device 20, and a process in which the server device 20 cooperates with the human recognition device 30 to perform a wind control.
Since it is initially impossible to determine whether the originating service request is a normal user or a cheating machine script/program, the service request originator is referred to as an operand. The operands may be normal users or may be cheating machine scripts/programs. The operands may interact with client device 10 to initiate a service request to server device 20. Taking the login procedure as an example, the operation object may perform the following interaction with the client device 10: click a login page, enter a user name and password, move a mouse, slide a scroll bar, and click a login button, etc., thereby initiating a login request to the server device 20.
The client device 10 may collect the human-machine identification parameters during the process of initiating the service request by the operator, and may send the service request and the collected human-machine identification parameters to the server device 20 in response to the service request initiated by the operator (for example, an operation of clicking a login button).
The server device 20 may receive the service request and the human-machine identification parameter sent by the client device 10. After receiving the service request and the human-computer identification parameter, the server device 20 forwards the human-computer identification parameter to the human-computer identification device 30, so that the human-computer identification device 30 performs human-computer identification on the operation object according to the human-computer identification parameter to obtain a human-computer identification result, and receives a human-computer identification result, which is returned by the human-computer identification device 30 according to the human-computer identification parameter and is directed to the operation object; furthermore, the processing mode of the service request can be determined by combining the man-machine recognition result and the service wind control strategy corresponding to the service request.
For the human-computer identification device 30, the human-computer identification parameter sent by the server device 20 may be received, the human-computer identification is performed on the operation object according to the human-computer identification parameter to obtain a human-computer identification result, and the human-computer identification result is sent to the server device 20, so that the server device 20 may determine a processing mode for the service request by combining the human-computer identification result and a service wind control policy corresponding to the service request.
In this embodiment, the server device is matched with the human-computer identification device, the human-computer identification is not taken as a self-closing system any more, but the human-computer identification is coupled to the service wind control strategy, the human-computer identification device provides the human-computer identification result to the server device, and then the server device determines the processing mode of the corresponding service request by combining the human-computer identification result of the human-computer identification device and the service wind control strategy corresponding to the service request, so that the service wind control strategy and the human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby achieving the beneficial effects of realizing the human-computer identification and reducing the adverse influence of the human-computer identification on the service.
In the embodiments of the present application, when the operation object initiates a service request, the client device 10 sends the service request and the collected human-machine identification parameters to the server device 20. The embodiment of the present application does not limit the manner in which the client device 10 sends the service request and the human-computer identification parameter to the server device 20, and all the sending manners in which the service request and the human-computer identification parameter can be successfully sent to the server device 20 are applicable to the embodiment of the present application. The following examples illustrate:
in some exemplary embodiments, the client device 10 may collect the human-machine identification parameters during the process of initiating the service request by the operation object, and respectively send the service request and the human-machine identification parameters to the server device 20 through different communication processes when the operation object initiates the service request. For example, when the operation object initiates a service request, the client device 10 may first send the service request to the server device 20, and then send the human-machine identification parameter to the server device 20. Alternatively, when the operation object initiates a service request, the client device 10 may first send the human-machine identification parameter to the server device 20, and then send the service request to the server device 20. In this manner, the amount of data sent by the client device 10 to the server device 20 during each communication is relatively small, and the burden of each communication is light.
In other exemplary embodiments, the client device 10 may collect the human-machine identification parameter during the process of initiating the service request by the operation object, and send the service request and the human-machine identification parameter to the server device 20 during the same communication process when the operation object initiates the service request. For example, when the operation object initiates a service request, the client device 10 may send the collected human-computer identification parameter to the server device 20 by carrying the collected human-computer identification parameter in the service request. This is advantageous for reducing the number of communications between the client device 10 and the server device 20, and for reducing the communication load between the client device 10 and the server device 20.
In still other exemplary embodiment modes, the client device 10 may collect the human-machine identification parameters and send the parameters to the server device 20 in real time during the process of initiating the service request by the operation object, and send the service request to the server device 20 when the operation object initiates the service request. In this way, the client device 10 sends the acquired human-computer identification parameters to the server device 20 in real time, which is beneficial to improving the real-time performance of human-computer identification.
In the embodiments of the present application, in order to facilitate human-machine identification, the client device 10 may collect human-machine identification parameters during the process of initiating a service request by an operation object. The human-machine recognition parameter mainly refers to a parameter required for human-machine recognition of an operation object. The embodiment of the application does not limit the human-computer identification parameters, and all the parameters which can be used for human-computer identification are suitable for the embodiments of the application. The following examples illustrate:
in some exemplary embodiments, the human recognition parameter may include some behavior data generated by the operation object when interacting with the client device 10 during the service request initiation process, and for the convenience of description, the behavior data is referred to as the first behavior data. The first behavior data can be various behavior data generated by the operation object in the process of initiating the service request, and can reflect whether the operation object is a normal user or a cheating machine script/program to a certain extent.
For example, taking a login process in a certain application scenario as an example, the client device 10 displays an application home page, and a login button is arranged on the application home page; the operation object clicks a login button to enter a login page, and a user name and password input box is displayed on the login page; the operation object moves the mouse to position the cursor in the user name input box, inputs the user name in the user name input box, then moves the mouse to position the cursor in the password input box and inputs the password in the password input box; the operation object can slide the scroll bar to the login button and click the login button to send out a login request. In the above example where the operation object initiates the login request, the first behavior data collected by the client device 10 may include, but is not limited to: an operation of clicking a login button, an operation of inputting a user name and a password, and an input user name and a password, an operation of sliding a scroll bar, an operation of clicking a login button, and the like. If the behavior data are collected successfully, the operation object initiating the login request can be reflected to a certain extent to be a normal user.
Based on the above, the client device 10 may collect, as the human-machine identification parameter, the first behavior data generated by the interaction between the operation object and the client device 10 in the process of initiating the service request by the operation object.
In other exemplary embodiments, the human machine identification parameters may include soft/hard environment parameters of the client device 10. The soft/hard environment parameters mainly refer to parameters related to software and/or hardware of the client device 10, and may include, for example, an IP address, a MAC address, a device model, a CPU model, an operating system version, a memory size, a disk type and size, and the like of the client device 10. Whether the operation object is a cheating machine script/program is determined to some extent by determining whether the soft/hard environment parameters of the client device 10 are compatible with some cheating machine script/program execution. Based on this, the client device 10 may collect the soft/hard environment parameter of the client device 10 as the human-machine identification parameter in the process of initiating the service request by the operation object.
In still other exemplary embodiments, the human machine identification parameters may include both the first behavior data generated by the operand when interacting with the client device 10 and the soft/hard environment parameters of the client device 10. Based on this, the client device 10 may collect, as the human-machine identification parameter, the first behavior data generated by the interaction between the operation object and the client device 10 and the soft/hard environment parameter of the client device 10 during the process of initiating the service request by the operation object.
Accordingly, the human recognition parameters are different, and the process of the human recognition apparatus 30 for human recognition of the operation object based on the human recognition parameters is also different.
Taking the example that the human-machine recognition parameter includes the first behavior data, the human-machine recognition device 30 may determine whether the operation object is a cheating-type machine script/program or determine the probability that the operation object is a cheating-type machine script/program as the human-machine recognition result, mainly based on the first behavior data.
Taking the example that the human-machine identification parameter includes the soft/hard environment parameter of the client device 10, the human-machine identification device 30 may determine whether the operation object is a cheating-type machine script/program or determine the probability that the operation object is a cheating-type machine script/program as the human-machine identification result, mainly according to the soft/hard environment parameter of the client device 10 and the running environment parameter of the known cheating machine script/program.
Taking the example that the human-machine identification parameter includes both the first behavior data and the soft/hard environment parameter of the client device 10, the human-machine identification device 30 may determine, according to the first behavior data, a first probability that the operation object is a cheating-type machine script/program; and determining a second probability that the operation object is a cheating-type machine script/program according to the soft/hard environment parameters of the client device 10 and the running environment parameters of the known cheating machine script/program; and then combining the first probability and the second probability to obtain a final man-machine recognition result. For example, the human machine recognition device 30 may multiply the first probability and the second probability, take the result of the multiplication as a final probability that the operation object is a cheat-type machine script/program, and return the final probability as a human machine recognition result to the server device 20. Alternatively, the human machine recognition device 30 may multiply the first probability and the second probability, determine whether the operation target is a result of the cheating-type machine script/program or not based on the multiplication result, and return the finally determined result of the cheating-type machine script/program or not to the server device 20 as the human machine recognition result. Alternatively, the human machine recognition device 30 may multiply the first probability and the second probability by weighting according to the weight coefficient corresponding to the first behavior data and the soft/hard environment parameter of the client device 10, set the result of the multiplication as the final probability that the operation target is the cheating-type machine script/program, and return the final probability as the human machine recognition result to the server device 20. Alternatively, the human machine recognition device 30 may multiply the first probability and the second probability by weighting according to the weight coefficients corresponding to the first behavior data and the soft/hard environment parameters of the client device 10, determine whether the operation target is a result of the cheating-type machine script/program or not based on the multiplication result, and return the finally determined result of the cheating-type machine script/program or not to the server device 20 as the human machine recognition result.
Further optionally, after obtaining the human-computer identification parameter, the client device 10 may further perform encryption protection on the human-computer identification parameter, that is, during transmission, the human-computer identification parameter may be encrypted to improve security and confidentiality. In the case that the client device 10 encrypts the human-computer identification parameter, the operation of decrypting the human-computer identification parameter may be performed by the server device 20, that is, the server device 20 decrypts the human-computer identification parameter first and then forwards the decrypted human-computer identification parameter to the human-computer identification device 30; or, the operation of decrypting the human-computer identification parameter may be performed by the human-computer identification device 30, that is, the server device 20 directly forwards the encrypted human-computer identification parameter to the human-computer identification device 30, and the human-computer identification device 30 decrypts the human-computer identification parameter first and then performs human-computer identification on the operation object according to the decrypted human-computer identification parameter. The embodiment of the application does not limit the way of encrypting and decrypting the human-computer identification parameters, and various known encryption and decryption ways can be adopted.
In the above exemplary embodiments, the client device 10 collects the first behavior data generated by the interaction of the operation object with the client device 10 in the process of initiating the service request and/or the soft/hard environment parameters of the client device 10. In the process of collecting the human-computer identification parameters, the user can not participate in interactive operation related to human-computer identification, so that the user can concentrate more on operation related to business, and the interference brought to the user by the human-computer identification process is greatly reduced by the mode.
It is worth mentioning that the user may not participate in the interaction related to the human machine identification in the process of collecting the human machine identification parameters, but is not limited thereto. For example, in the process of initiating a service request by a user, the user may also participate in some interactive operations related to human-computer identification besides the interactive operations related to the service, for example, the user may input an authentication code or may move a mouse and click an authentication button, etc., so as to further improve the accuracy of the result of human-computer identification.
In some exemplary embodiments, after determining the processing manner of the service request, the server device 20 may send a response message to the client device 10, where the response message is used to reflect the processing manner of the service request by the server device 20. The client device 10 may receive the response message sent by the server device 20, and output a result page matching with the response message, so that the operation object knows the processing manner of the server device 20 for the service request.
Optionally, the response message indicates that the service device 20 accepts the service request, or indicates that the service device 20 rejects the service request. When the response message indicates that the server device 20 accepts the service request, the client device 10 may output a page to the user, such as a request accepted or ongoing service process or a service process result. When the response message indicates that the service device 20 rejects the service request, the client device 10 may output a page to the user, where the request is rejected or the request fails.
For example, taking the example that the server device 20 provides cloud storage service to an enterprise, a normal user may initiate a registration request to the server device 20 through the client device 10 to apply for a cloud storage space. In the registration process, in order to prevent the registration behavior of cheating by using the machine script/program, the client device 10 may collect behavior data generated by the operation object in the process of initiating the registration request and/or soft/hard environment parameters of the client device 10 as the human-computer identification parameters, provide the human-computer identification parameters to the server device 20, and further forward the human-computer identification parameters to the human-computer identification device 30 by the server device 20, and determine whether the operation object is a normal user by the human-computer identification device 30 based on the human-computer identification parameters.
In the above registration process, in addition to identifying whether the operation object initiating the registration request is a normal user, the server device 20 may further audit the registration request from a business perspective by using the business wind control policy. In an example where the server device 20 provides cloud storage services to an enterprise, the service wind control policy may include, but is not limited to: setting rules of the user name and the password, such as requiring that the user name must be a mailbox account number of an enterprise, the password must be composed of numbers, characters and special characters, the length of the password cannot be less than 8 characters, and the like, and the cloud storage space cannot exceed an upper limit value, such as 15G, and the like. Based on this, the server device 20 may further determine whether the registration request conforms to the service wind control policy according to some information related to the service carried in the registration request, such as a user name and a password input by the operation object, and the size of the cloud storage space required to be applied. For example, if the user name input by the operation object is an enterprise mailbox account, the password consists of numbers, characters and special characters, the length of the password cannot be less than 8 characters, and the size of the cloud storage space required to be applied is 10G (<15G), it is determined that the registration request conforms to the business wind control policy.
When the operation object initiating the registration request is a normal user and the registration request also conforms to the service wind control policy, the server device 20 may return a response message that the registration is successful to the client device 10. The client device 10 may present the registration success message to the operation object on the interface (the operation object at this time is actually a normal user), so that the operation object uses the cloud storage space for data storage.
Further, in the process of using the cloud storage space, the operation object may initiate service requests, such as a storage request, an inquiry request, and a download request, to the server device 20. In the process of initiating the service requests by the operation object, the service end device 20 and the man-machine identification device 30 are combined, and also can perform man-machine identification and service wind control on the service requests such as the storage request, the query request and the download request, so as to reduce the risk brought to the service end device 20 by some malicious attack behaviors, improve the security of the service end device 20, and ensure the service performance of the service end device 20.
In the embodiments of the present application, the server device 20 may determine a processing manner of the service request by combining the human-computer recognition result and the service wind control policy corresponding to the service request. The manner of using the man-machine recognition result and the service wind control policy corresponding to the service request by the server device 20 may be various. The following examples illustrate:
in some exemplary embodiments, after receiving the service request and the human-computer identification parameter, the server device 20, on one hand, sends the human-computer identification parameter to the human-computer identification device 30 and waits for receiving a human-computer identification result, based on the human-computer identification parameter, returned by the human-computer identification device 30 for the operation object, and on the other hand, may determine a service wind control policy corresponding to the service request, and determine a service risk level of the service request according to the service wind control policy; after determining the service risk level of the service request and receiving the man-machine recognition result returned by the man-machine recognition device 30, determining the processing mode of the service request by combining the man-machine recognition result and the service risk level of the service request.
For example, the service-side device 20 may combine the human-machine identification with the service wind control policy, such as a white list, a black list, or a service threshold, and further determine the service risk level of the service request based on the service wind control policies. For example, when the service request is from a device or IP address in the white list, it may be determined that the service request is of a low risk level; when the service request is from a device or IP address in the blacklist, it may be determined that the service request belongs to a high risk level. In this example, only two risk levels, namely high and low, are taken as an example for illustration, and in practice, the business risk level is not limited to high and low, and can be flexibly set according to the actual business requirement.
In other exemplary embodiments, after receiving the service request and the human-machine identification parameter, the server device 20 may send the human-machine identification parameter to the human-machine identification device 30 and wait for receiving a human-machine identification result for the operation object based on the human-machine identification parameter returned by the human-machine identification device 30; after receiving the human-computer recognition result returned by the human-computer recognition device 30, the reliability of the human-computer recognition result can be judged by combining some factors related to service requirements; when the credibility of the human-computer recognition result is determined not to be very high (for example, less than the set credibility threshold), the service risk level of the service request can be further determined according to the service wind control strategy corresponding to the service request, and the processing mode of the service request is further determined by combining the human-computer recognition result and the service risk level of the service request.
For example, when the business requirement does not need to consider the human-computer recognition result, it may be determined that the confidence level of the human-computer recognition result is not high. For another example, the number or percentage of the service requests that should be blocked according to the human-computer recognition result within a certain time period may be counted, and when the number or percentage of the service requests that should be blocked according to the human-computer recognition result exceeds the corresponding maximum threshold, it means that most of the service requests are the cheating machine scripts/programs, which is not reasonable, and thus it may be determined that the confidence level of the human-computer recognition result is not high.
In the foregoing embodiments, in the process of determining the processing mode for the service request by combining the human-computer recognition result and the service risk level of the service request:
and when the man-machine recognition result indicates that the operation object is a cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability of the operation object is greater than or equal to a set probability threshold value, and the service risk level of the service request is greater than or equal to a preset service risk level threshold value, determining to reject the service request.
And when the man-machine recognition result indicates that the operation object is not the cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability of the operation object is smaller than a set probability threshold value, and the service risk level of the service request is smaller than a preset service risk level threshold value, determining to accept the service request.
And when the man-machine recognition result indicates that the operation object is a cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability of the operation object is greater than or equal to a set probability threshold value, but the service risk level of the service request is less than a preset service risk level threshold value (for example, the service request comes from a device or an IP address in a white list), determining to accept the service request.
And when the man-machine recognition result indicates that the operation object is not the cheating machine script/program or indicates that the probability of the operation object being the cheating machine script/program is less than a set probability threshold value, but the service risk level of the service request is greater than or equal to a preset service risk level threshold value (for example, the service request comes from equipment or an IP address in a blacklist), determining to reject the service request.
As can be seen from the above, the human-computer recognition result of the human-computer recognition device 30 can be actually regarded as a wind control dimension when the server device 20 performs business wind control, based on which, the server device 20 can select to trust the human-computer recognition result, or can correct the human-computer recognition result according to the business risk level of the business request, for example, some business requests that would be blocked by the human-computer recognition result but would not adversely affect the business can be released, or some business requests that would be released by the human-computer recognition result but would adversely affect the business can be blocked, so as to achieve a more reasonable wind control effect.
In some exemplary embodiments, in addition to combining human machine identification with the traffic wind control policy, a captcha scheme may be further deployed on the server device 20 and implemented as a downstream scheme of the traffic wind control policy.
In these exemplary embodiments, the server device 20 preferentially combines the human-machine identification result and the service risk level of the service request to determine a processing manner for the service request; when the service request is processed in a manner of rejecting the service request, the server device 20 may generate a verification code and send the verification code to the client device 10, so that the operation object may input the verification code through the client device 10. For the client device 10, the verification code sent by the server device 20 may also be received, and the verification code is output in some manner or some other manners to be provided to the operation object, for example, the verification code is broadcasted in a voice manner, or the verification code is displayed in a short message manner, a system message manner, an application message manner, or a notification message manner; if the object of operation is a normal user, the verification code may be recognized and entered into the client device 10. Based on this, the client device 10 may, in response to the operation of the operation object to input the verification code, obtain the second behavior data generated by the operation object in the process of inputting the verification code and the verification code input by the operation object, and send the obtained second behavior data and the verification code input by the operation object to the server device 20, so that the server device 20 may determine the processing manner of the service request again according to the second behavior data and the verification code input by the operation object. The server device 20 further receives the second behavior data returned by the client device 10 and the verification code input by the operation object, and re-determines the processing mode of the service request according to the second behavior data and the verification code input by the operation object. The second behavior data mainly refers to some behavior data generated by the operation object in the process of inputting the verification code, and may include, for example, an input operation in a verification code frame, an order of inputting characters, and the like. The behavior data generated by the user is different according to the verification code scheme. Corresponding exemplary explanations are provided in the following examples of captcha schemes.
Alternatively, when the service request is processed in a manner of accepting the service request, the server device 20 may execute a processing procedure for the service request instead of entering the authentication code procedure.
In implementation, the above-mentioned captcha scheme needs to include some operations that can only be implemented by human beings or features that can only be possessed by human beings, so as to be able to distinguish whether the operation target is a normal user or a machine script/program. Any captcha scheme that can distinguish whether an operating pair is a normal user or a machine script/program is suitable for use with embodiments of the present application. The following examples illustrate:
in one verification code scheme, the server device 20 may generate a verification code picture that can be recognized by a normal human being but cannot be recognized by a machine by obfuscating or distorting the picture based on human visual recognition, and display the verification code picture to an operation object through the client device 10, so that the operation object can recognize and input a correct verification code from the verification code pictures, and further distinguish whether the operation object is a normal user (i.e., a human) or a machine script/program by combining the verification code input by the operation object. Such a captcha scheme may be referred to simply as an image captcha scheme. In this example, the second behavior data may include: the order and position of clicking characters in the picture containing the verification code, the number of clicking operations and the like.
In another scheme of the verification code, the server device 20 may embed a User Interface (UI) supporting User interaction in the client device 10 to guide an operation object to perform some kind of interactive operation, and further may distinguish whether the operation object is a normal User (i.e., a human) or a machine script/program according to an interactive operation (e.g., clicking a specific button, sliding a specific button, etc.) of the operation object on the User Interface, which is collected by the client device 10. Such a captcha scheme may be referred to simply as a behavioral captcha scheme. In this example, the second behavior data may include: clicking a specific button on the UI, sliding a specific button, and the like.
In another verification code scheme, the server device 20 generates questions that can be understood and responded by normal human beings through a knowledge graph or the like based on human understanding of natural language and social knowledge, and displays the questions that the machine cannot solve to the operation object through the client device 10, so that the operation object can respond to the questions, and further distinguishes whether the operation object is a normal user (i.e., human beings) or a machine script/program according to the response condition of the operation object to the questions. Such a captcha scheme may be referred to simply as a semantic captcha scheme. In this example, the second behavior data may include: responding to the questions, and the like.
In yet another captcha scheme, server device 20 may capture biometric features such as human voice prints, fingerprints, irises, body movements, etc. for the operation object through sensors on client device 10, and then distinguish whether the operation object is a normal user (i.e., human) or a machine script/program based on whether the biometric features are captured by client device 10 and the captured biometric features. Such a captcha scheme may be referred to simply as a biometric captcha scheme. In this example, the second behavior data may include: the voice signal is sent out, the finger is placed to provide the fingerprint, the eyeball is adjusted to provide the iris or the corresponding limb movement and other data.
In the above scheme combined with the verification code, under the condition that the service end device 10 determines that the service request needs to be rejected by combining the man-machine identification result and the service wind control policy, the advantages of the verification code scheme can be further exerted, and the false judgment rate is further reduced by further identifying through the verification code scheme.
Further, in the above scheme combined with the authentication code, in order to satisfy flexibility in use, a user may be allowed to flexibly configure whether to use the authentication code scheme and which authentication code scheme to use according to his own needs. For example, the user may configure whether and which captcha scheme to use via a setup function provided by the client device 10. In addition, the user can also change the verification code scheme at any time according to the requirement. Therefore, the access cost of various verification code schemes can be greatly reduced, and the flexibility of the whole system in implementation is improved.
Based on the system shown in fig. 1, the following embodiments of the present application further provide some wind control methods and human-machine identification methods.
Fig. 2 is a schematic flow chart of a wind control method according to another exemplary embodiment of the present application. The method is described primarily from the perspective of the client device. As shown in fig. 2, the method includes:
201. and collecting the man-machine identification parameters in the process of initiating the service request by the operation object.
202. And responding to a service request initiated by the operation object, and sending the service request and the man-machine identification parameter to the server side equipment so that the server side equipment can determine a processing mode of the service request according to a service wind control strategy corresponding to the service request and a man-machine identification result aiming at the operation object, which is obtained by the man-machine identification equipment according to the man-machine identification parameter.
In this embodiment, a user of the client (referred to as a user for short) may request the service processing logic of the server through the client device, so as to implement corresponding service functions, such as instant messaging, sending and receiving e-mail, or online shopping.
In some business scenarios, some users may frequently request business processing logic of the server device using machine scripts/programs, thereby earning themselves for benefit. In addition, the cheating behavior by using the machine script/program can also increase the processing burden of the server device, which is not favorable for normal business development.
Since it is initially impossible to determine whether the originating service request is a normal user or a cheating machine script/program, the service request originator is referred to as an operand. The operands may be normal users or may be cheating machine scripts/programs. The operands can interact with the client device to initiate a service request to the server device. Taking the login process as an example, the operation object may perform the following interactive operations with the client device: and clicking a login page, inputting a user name and a password, moving a mouse, sliding a scroll bar, clicking a login button and the like, so as to initiate a login request to the server-side equipment.
For the client device, the man-machine identification parameters are collected in the process of initiating the service request by the operation object, and the service request and the collected man-machine identification parameters can be sent to the server device in response to the service request initiated by the operation object (for example, the operation of clicking a login button). In this embodiment, the client device provides the service request and the human-computer identification parameter to the server device, so that the server device can perform wind control on the service request by combining human-computer identification obtained by the human-computer identification device based on the human-computer identification parameter and a service wind control strategy corresponding to the service request, and the service wind control strategy and a human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby not only realizing human-computer identification, but also reducing adverse influence of the human-computer identification on the service.
In an exemplary embodiment, after sending the service request and the human-machine identification parameter to the server device, the method further includes: and receiving a response message sent by the server side equipment, and outputting a result page matched with the response message, wherein the response message reflects the processing mode of the server side equipment to the service request.
In an exemplary embodiment, the step 202 may be: and responding to a service request initiated by the operation object, and sending the man-machine identification parameter carried in the service request to the server-side equipment.
In an exemplary embodiment, the step 201 may be: in the process of initiating a service request by an operation object, first behavior data generated by interaction between the operation object and client equipment and/or soft/hard environment parameters of the client equipment are collected as man-machine identification parameters.
In an exemplary embodiment, the method further comprises: when the service request is processed by the server equipment in a mode of refusing the service request, receiving a verification code sent by the server equipment and outputting the verification code; and responding to the operation of inputting the verification code by the operation object, acquiring second behavior data generated by the operation object in the verification code inputting process and the verification code input by the operation object, and sending the second behavior data and the verification code to the server side equipment so that the server side equipment can determine the processing mode of the service request again according to the second behavior data and the verification code input by the operation object.
Fig. 3 is a schematic flow chart of another wind control method according to another exemplary embodiment of the present application. The method is mainly described from the perspective of the server-side equipment. As shown in fig. 3, the method includes:
301. and receiving a service request and human-computer identification parameters sent by the client equipment, wherein the human-computer identification parameters are acquired by the client equipment in the process of initiating the service request by the operation object.
302. And forwarding the man-machine identification parameters to the man-machine identification equipment, and receiving a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object.
303. And determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
In this embodiment, the server device receives the service request and the human-computer identification parameter sent by the client device. After receiving the service request and the man-machine identification parameters, the server-side equipment forwards the man-machine identification parameters to the man-machine identification equipment, so that the man-machine identification equipment performs man-machine identification on the operation object according to the man-machine identification parameters to obtain a man-machine identification result, and receives the man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object; furthermore, the processing mode of the service request can be determined by combining the man-machine recognition result and the service wind control strategy corresponding to the service request.
In this embodiment, the server device is matched with the human-computer identification device, the human-computer identification is not taken as a self-closing system any more, but the human-computer identification is coupled to the service wind control strategy, the human-computer identification device provides the human-computer identification result to the server device, and then the server device determines the processing mode of the corresponding service request by combining the human-computer identification result of the human-computer identification device and the service wind control strategy corresponding to the service request, so that the service wind control strategy and the human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby achieving the beneficial effects of realizing the human-computer identification and reducing the adverse influence of the human-computer identification on the service.
In an exemplary embodiment, after determining the processing manner of the service request, the method further includes: sending a response message to the client device so that the client device can output a result page matched with the response message; wherein, the response message reflects the processing mode of the service terminal equipment to the service request.
In an exemplary embodiment, the step 303 may be: determining the service risk level of the service request according to the service wind control strategy; and determining a processing mode of the service request by combining the man-machine identification result and the service risk level of the service request.
Further optionally, the determining, by combining the human-computer recognition result and the service risk level of the service request, a processing manner of the service request includes:
when the man-machine recognition result indicates that the operation object is a cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability of the operation object being the cheating machine script/program is greater than or equal to a set probability threshold value, but the service risk level of the service request is smaller than a preset service risk level threshold value, the service request is determined to be accepted; or
And when the man-machine recognition result indicates that the operation object is not the cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability is smaller than a set probability threshold value, but the service risk level of the service request is larger than or equal to a preset service risk level threshold value, determining to reject the service request.
In an exemplary embodiment, the method further comprises: when the processing mode of the service request is to reject the service request, sending a verification code to the client equipment so that an operation object can input the verification code; receiving second behavior data which are returned by the client device and generated in the process of inputting the verification code by the operation object and the verification code input by the operation object; and re-determining the processing mode of the service request according to the second behavior data and the verification code input by the operation object.
Fig. 4 is a flowchart illustrating a man-machine recognition method according to another exemplary embodiment of the present application. The method is mainly described from the perspective of a human-computer recognition device. As shown in fig. 4, the method includes:
401. and receiving the man-machine identification parameters sent by the server equipment, wherein the man-machine identification parameters are acquired by the client equipment in the process of initiating the service request by the operation object and are provided for the server equipment.
402. And carrying out man-machine recognition on the operation object according to the man-machine recognition parameters so as to obtain a man-machine recognition result.
403. And sending the man-machine identification result to the server-side equipment so that the server-side equipment can determine a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
In this embodiment, the human-computer identification device receives the human-computer identification parameter sent by the server device, performs human-computer identification on the operation object according to the human-computer identification parameter to obtain a human-computer identification result, and sends the human-computer identification result to the server device, so that the server device can determine a processing mode of the service request by combining the human-computer identification result and a service wind control policy corresponding to the service request, and the service wind control policy and the human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby achieving the beneficial effects of not only realizing human-computer identification, but also reducing adverse influence of the human-computer identification on the service.
In an exemplary embodiment, the human recognition parameters include: and the operation object interacts with the client equipment in the process of initiating the service request to generate first behavior data and soft/hard environment parameters of the client equipment. Based on this, the step 402 may be: determining a first probability that the operation object is a cheating machine script/program according to the first behavior data; determining a second probability that the operation object is the cheating machine script/program according to the soft/hard environment parameters of the client device and the running environment parameters of the known cheating machine script/program; and combining the first probability and the second probability to obtain a man-machine recognition result.
Fig. 5 is a schematic flow chart of another wind control method according to another exemplary embodiment of the present application. As shown in fig. 5, the method includes:
501. the operation object initiates a service request through the client device, and the client device collects the human-machine identification parameters in the process of initiating the service request by the operation object.
For example, in the process of initiating a service request by an operation object, a user name and a password may need to be filled in, a corresponding button of a page is clicked, a scroll bar is scrolled, and the like, and the client device may monitor and collect behavior data generated by the operation object in the process, and collect soft/hard environment parameters of the client device as man-machine identification parameters.
502. And the client equipment responds to the service request initiated by the operation object, carries the man-machine identification parameter in the service request and sends the service request to the server equipment.
It should be noted that the service request carries, in addition to the human-machine identification parameter, other parameters, such as an IP address and an MAC address of the client device, and necessary parameters related to the service, such as a user name, a password, and a service identification code.
503. The server-side equipment analyzes the man-machine identification parameters from the service request and forwards the man-machine identification parameters to the man-machine identification equipment.
504. And the man-machine identification equipment performs man-machine identification on the operation object according to the man-machine identification parameters sent by the server equipment so as to obtain a man-machine identification result.
505. And the man-machine recognition equipment sends the man-machine recognition result to the server-side equipment.
506. And the server equipment determines a processing mode of the service request by combining the man-machine identification result and the service wind control strategy corresponding to the service request.
The service request processing mode of the server-side equipment comprises the step of accepting the service request or rejecting the service request.
507. When the server side equipment refuses the service request, the server side equipment automatically generates a verification code and sends the verification code to the client side equipment.
508. The client device outputs the verification code sent by the server device in some way or some other ways.
For example, the client device may output the verification code in a voice broadcast manner, or may output the verification code to a corresponding user interface in a display manner, or may control a corresponding indication to flash in a control manner matching the verification code, so as to output the verification code. Of course, the client device may output the passcode in one of the manners listed herein, or several of the manners may be used in combination.
509. The client device responds to the operation of inputting the verification code by the operation object, and acquires the second behavior data generated by the operation object in the process of inputting the verification code and the verification code input by the operation object.
510. And the client equipment sends the second behavior data and the verification code input by the operation object to the server equipment.
511. And the server-side equipment re-determines the processing mode of the service request according to the second behavior data and the verification code input by the operation object.
512. The server-side equipment sends a response message to the client-side equipment, and the response message reflects the processing mode of the server-side equipment to the service request.
513. And the client equipment receives the response message sent by the server equipment and outputs a result page matched with the response message.
In this embodiment, the server device is matched with the human-computer identification device, the human-computer identification is not taken as a self-closing system any more, but the human-computer identification is coupled to the service wind control strategy, the human-computer identification device provides the human-computer identification result to the server device, and then the server device determines the processing mode of the corresponding service request by combining the human-computer identification result of the human-computer identification device and the service wind control strategy corresponding to the service request, so that the service wind control strategy and the human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby achieving the beneficial effects of realizing the human-computer identification and reducing the adverse influence of the human-computer identification on the service.
Fig. 6 is a schematic structural diagram of another wind control system according to another exemplary embodiment of the present application. As shown in fig. 6, the system includes: client device 61, server device 62, and human recognition device 63. The client device 61 is in communication connection with the server device 62 and the man-machine recognition device 63, respectively. Alternatively, the server device 62 may be communicatively coupled to the human recognition device 63.
Regarding the communication connection manner and the physical implementation form among the client device 61, the server device 62, and the human-machine identification device 63, the method is similar to the client device 10, the server device 20, and the human-machine identification device 30 in the embodiment shown in fig. 1, and specific reference may be made to the embodiment shown in fig. 1, which is not described herein again.
In the wind control system of the embodiment, the man-machine recognition device 63 is also added, and man-machine recognition is performed on related operations through the man-machine recognition device 63, in addition, the server side device 62 is also matched with the man-machine recognition device 63, and meanwhile, the processing mode of the service request is determined by combining the man-machine recognition and the service wind control strategy, so that the service wind control strategy and the man-machine recognition result can be mutually influenced and corrected, and a more favorable wind control result is generated, so that the man-machine recognition can be achieved, and adverse effects brought to services by the man-machine recognition can be reduced.
In the wind control system of the present embodiment, the operation principle of the client device 61, the server device 62, and the human recognition device 63 cooperating with each other is different from that of the wind control system shown in fig. 1, and will be described in detail below.
Similarly, in the embodiment, since it is initially impossible to determine whether the service request is a normal user or a cheating machine script/program, the service request initiator is referred to as an operation object. The operands may be normal users or may be cheating machine scripts/programs. The operands may interact with client device 61 to initiate a service request to server device 62. Taking the login procedure as an example, the operation object may perform the following interaction with the client device 61: click on the login page, enter a username and password, move the mouse, slide a scroll bar, and click a login button, etc., to initiate a login request to the server device 62.
The client device 61 collects the human-machine identification parameters during the process of initiating the service request by the operation object, and can respond to the service request initiated by the operation object (for example, the operation of clicking the login button) and respectively send the service request and the collected human-machine identification parameters to the server device 62 and the human-machine identification device 63.
For the human-computer identification device 63, the human-computer identification parameter sent by the client device 61 may be received, the human-computer identification is performed on the operation object according to the human-computer identification parameter to obtain a human-computer identification result, and the human-computer identification result is sent to the server device 62, so that the server device 62 may determine a processing mode for the service request by combining the human-computer identification result and the service wind control policy corresponding to the service request.
For the server device 62, the service request sent by the client device 61 may be received, the human-computer recognition result sent by the human-computer recognition device 63 may be received, and further, the processing mode of the service request may be determined by combining the human-computer recognition result and the service wind control policy corresponding to the service request.
Alternatively, in the case where there is no communication connection between the human recognition device 63 and the server device 62, the human recognition device 63 may forward the human recognition result to the server device 62 through the client device 61. In the case that there is a communication connection between the human-machine recognition device 63 and the server device 62, the human-machine recognition device 63 can directly send the human-machine recognition result to the server device 62 through the communication connection between the human-machine recognition device 63 and the server device 62.
It should be noted that, for the detailed implementation of some other operations and related operations that can be performed by the client device 61, the server device 62, and the human-machine recognition device 63, reference may be made to the corresponding description in the foregoing embodiments, and no further description is provided herein.
In this embodiment, the server device is matched with the human-computer identification device, the human-computer identification is not taken as a self-closing system any more, but the human-computer identification is coupled to the service wind control strategy, the human-computer identification device provides the human-computer identification result to the server device, and then the server device determines the processing mode of the corresponding service request by combining the human-computer identification result of the human-computer identification device and the service wind control strategy corresponding to the service request, so that the service wind control strategy and the human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby achieving the beneficial effects of realizing the human-computer identification and reducing the adverse influence of the human-computer identification on the service.
Fig. 7a is a schematic flow chart of a wind control method implemented based on the wind control system shown in fig. 6 according to still another exemplary embodiment of the present application. As shown in fig. 7a, the method comprises:
701. the operation object initiates a service request through the client device, and the client device collects the human-machine identification parameters in the process of initiating the service request by the operation object.
For example, in the process of initiating a service request by an operation object, a user name and a password may need to be filled in, a corresponding button of a page is clicked, a scroll bar is scrolled, and the like, and the client device may monitor and collect behavior data generated by the operation object in the process, and collect soft/hard environment parameters of the client device as man-machine identification parameters.
702. And the client equipment responds to the service request initiated by the operation object and respectively sends the service request and the man-machine identification parameter to the server equipment and the man-machine identification equipment.
It should be noted that the service request carries the IP address and MAC address of the client device, and some necessary parameters related to the service, such as information of a user name and a password.
703. And the man-machine recognition equipment performs man-machine recognition on the operation object according to the man-machine recognition parameters sent by the client equipment so as to obtain a man-machine recognition result.
704. And the man-machine recognition equipment directly sends the man-machine recognition result to the server-side equipment based on the communication connection between the man-machine recognition equipment and the server-side equipment.
Optionally, in a case that there is no communication connection between the human-computer recognition device and the server device, the human-computer recognition device may forward the human-computer recognition result to the server device through the client device.
705. And the server equipment determines a processing mode of the service request by combining the man-machine identification result and the service wind control strategy corresponding to the service request.
The service request processing mode of the server-side equipment comprises the step of accepting the service request or rejecting the service request.
706. When the server side equipment refuses the service request, the server side equipment automatically generates a verification code and sends the verification code to the client side equipment.
707. The client device outputs the verification code sent by the server device in some way or some other ways.
For example, the client device may output the verification code in a voice broadcast manner, or may output the verification code to a corresponding user interface in a display manner, or may control a corresponding indication to flash in a control manner matching the verification code, so as to output the verification code. Of course, the client device may output the passcode in one of the manners listed herein, or several of the manners may be used in combination.
708. The client device responds to the operation of inputting the verification code by the operation object, and acquires the second behavior data generated by the operation object in the process of inputting the verification code and the verification code input by the operation object.
709. And the client equipment sends the second behavior data and the verification code input by the operation object to the server equipment.
710. And the server-side equipment re-determines the processing mode of the service request according to the second behavior data and the verification code input by the operation object.
711. The server-side equipment sends a response message to the client-side equipment, and the response message reflects the processing mode of the server-side equipment to the service request.
712. And the client equipment receives the response message sent by the server equipment and outputs a result page matched with the response message.
In this embodiment, the server device is matched with the human-computer identification device, the human-computer identification is not taken as a self-closing system any more, but the human-computer identification is coupled to the service wind control strategy, the human-computer identification device provides the human-computer identification result to the server device, and then the server device determines the processing mode of the corresponding service request by combining the human-computer identification result of the human-computer identification device and the service wind control strategy corresponding to the service request, so that the service wind control strategy and the human-computer identification result can be mutually influenced and mutually corrected to generate a more favorable wind control result, thereby achieving the beneficial effects of realizing the human-computer identification and reducing the adverse influence of the human-computer identification on the service.
Fig. 7b is a schematic structural diagram of a service system according to another exemplary embodiment of the present application. As shown in fig. 7b, the service system includes: a client device 71 and a server device 72. A communication connection between the client device 71 and the server device 72. The client device 71 and the server device 72 may be in wireless or wired communication connection. The client device 71 is communicatively connected to the server device 72 through a mobile network, and the network format of the mobile network may be any one of 2G (gsm), 2.5G (gprs), 3G (WCDMA, TD-SCDMA, CDMA2000, UTMS), 4G (LTE), 4G + (LTE +), WiMax, and a new network format that will be developed later.
In this embodiment, the client device 71 mainly refers to a device carrying a service client, and mainly provides a local service for a user. In physical implementation, the client device 71 may be a terminal device such as a smart phone, a tablet computer, a personal computer, or a wearable device.
In this embodiment, the server device 72 mainly refers to a device bearing a service server, and mainly serves the client device 71, and the service content, such as responding to a service request sent by the client device 71, providing resources to the client device 71, storing data of the client device 71, and the like. In terms of physical implementation, the server device 72 may be any device capable of providing computing service, responding to a service request of the client device 71, and performing corresponding service processing, and may be, for example, a conventional server, a cloud host, a virtual center, and the like.
In the embodiment of the present application, a user of a client (referred to as a user for short) can request the service processing logic of the server device 72 through the client device 71, so as to implement corresponding service functions, such as instant messaging, e-mail sending and receiving, or online shopping. In some business scenarios, some users may frequently request business processing logic of the server device 72 using machine scripts/programs, thereby earning themselves. In addition, such cheating by using machine scripts/programs also increases the processing burden of the server device 72, which is not favorable for normal business development.
In order to prevent cheating by using machine scripts/programs, in the service system of this embodiment, the server device 72 adds a man-machine recognition function, and combines man-machine recognition with the service identification code, so that not only can man-machine recognition be achieved, but also adverse effects of man-machine recognition on services can be reduced.
The following describes in detail a process in which the client device 71 initiates a service request to the server device 72, and a process in which the server device 72 performs human-machine recognition in combination with a service identification code.
The client device 71 may obtain the human-machine identification data, and send the client data to the server device 72, where the client data includes the human-machine identification data and a service identification code, and the service identification code is used to indicate a human-machine identification rule or a human-machine identification threshold, so that the server device 72 may perform validity judgment on the human-machine identification data based on the human-machine identification rule or the human-machine identification threshold indicated by the service identification code to obtain a human-machine identification result.
Alternatively, the client device 71 may obtain the human-machine identification data in response to a service request initiated by the operation object. The operation object here refers to a service request initiator. The operands may be normal users or may be cheating machine scripts/programs. For a detailed implementation process of the client device 71 responding to the operation of the operation object initiating the service request and acquiring the human-computer identification data, reference may be made to implementation of the process of the client device 10 acquiring the human-computer identification parameters in the foregoing embodiment, which is not described herein again.
For the server device 72, it can receive the client data, and select the man-machine recognition rule or adjust the man-machine recognition threshold according to the service identification code in the client data; and then judging whether the man-machine identification data is valid or not based on the selected man-machine identification rule or the adjusted man-machine identification threshold value.
Optionally, if the human-computer identification data is judged to be valid, feeding back a human-computer identification notification; and if the man-machine identification data is judged to be invalid, feeding back a notice that the man-machine identification is not passed.
In some exemplary embodiments, a mapping relationship between each service identifier and the human-machine identification rule or the human-machine identification threshold may be established in advance. Based on this, the server device 72 may query the mapping relationship after receiving the client data, so as to determine the human-machine identification rule or the human-machine identification threshold corresponding to the service identification code in the client data.
In some exemplary embodiments, the man-machine recognition rule or the man-machine recognition threshold may be a rule or a threshold integrating the traffic wind control policy and having a man-machine recognition function, or a rule or a threshold having a man-machine recognition function determined according to the traffic wind control policy. The server device 72 determines whether the human-machine identification data is valid according to the human-machine identification rules or the human-machine identification threshold, and may refer to or be similar to the service device 20 in the foregoing embodiment, which determines the implementation of the service request processing manner in combination with the human-machine identification result and the service wind control policy corresponding to the service request, which will not be described herein.
In this embodiment, the service-side device performs validity verification on the human-computer identification data based on the service identification code, so as to obtain a human-computer identification result, and realize fusion between human-computer identification and a service, thereby not only realizing human-computer identification, but also reducing adverse effects of human-computer identification on the service.
Based on the system shown in fig. 7b, the following embodiments of the present application also provide some data processing methods.
Fig. 7c is a schematic flowchart of a data processing method according to another exemplary embodiment of the present application. The method is described primarily from the perspective of the client device. As shown in fig. 7c, the method comprises:
and 71c, acquiring man-machine identification data.
And 72c, sending client data to the server equipment, wherein the client data comprises man-machine identification data and a service identification code, and the service identification code is used for indicating a man-machine identification rule or a man-machine identification threshold value.
Optionally, in step 71c, the human-machine identification data may be obtained in response to a service request initiated by the operation object. The operation object here refers to a service request initiator. The operands may be normal users or may be cheating machine scripts/programs.
The man-machine identification rule or the man-machine identification threshold indicated by the service identification code is used for the server device 72 to perform validity judgment on the man-machine identification data to obtain a man-machine identification result.
In the embodiment, the client device acquires the human-computer identification data and provides the human-computer identification data and the service identification code for the server device, so that the server device can perform validity verification on the human-computer identification data based on the service identification code, thereby obtaining a human-computer identification result and realizing fusion between human-computer identification and service, thereby not only realizing human-computer identification, but also reducing adverse effects of human-computer identification on the service.
Fig. 7d is a schematic flowchart of another data processing method according to another exemplary embodiment of the present application. The method is mainly described from the perspective of the server-side equipment. As shown in fig. 7d, the method comprises:
and 71d, receiving client data, wherein the client data comprises man-machine identification data and a service identification code.
And 72d, selecting a man-machine recognition rule or adjusting a man-machine recognition threshold value according to the service identification code.
73d, judging whether the man-machine identification data is valid or not based on the man-machine identification rule or the man-machine identification threshold value. If so, i.e. the human-machine identification data is valid, optionally, the process may continue to step 74 d; if not, i.e. the human machine identification data is invalid, optionally, the step 75d may be continued.
74d, the feedback is notified by man-machine recognition.
And 75d, notifying that the feedback is not through man-machine recognition.
In this embodiment, the service-side device performs validity verification on the human-computer identification data based on the service identification code, so as to obtain a human-computer identification result, and realize fusion between human-computer identification and a service, thereby not only realizing human-computer identification, but also reducing adverse effects of human-computer identification on the service.
It should be noted that, the methods shown in fig. 7c and 7d may also be applied to the wind control system shown in fig. 1, and when the methods shown in fig. 7c and 7d are applied to the wind control system shown in fig. 1, the operation of "determining whether the human-machine identification data is valid based on the human-machine identification rule or the human-machine identification threshold" in the methods may be deployed to the human-machine identification device for implementation. In addition, the methods shown in fig. 2-5 and fig. 7a can also be applied to the business system shown in fig. 7 b. When the method shown in fig. 2-5 and fig. 7a is applied to the service system shown in fig. 7b, the human-machine identification operation implemented by the human-machine identification device may be merged into the server device, and the related communication process may be omitted. On the basis of the foregoing embodiments, the implementation of these extension schemes will be easily conceivable by those skilled in the art, and will not be described in detail.
It should be noted that in some of the flows described in the above embodiments and the drawings, a plurality of operations are included in a specific order, but it should be clearly understood that the operations may be executed out of the order presented herein or in parallel, and the sequence numbers of the operations, such as 201, 202, etc., are merely used for distinguishing different operations, and the sequence numbers do not represent any execution order per se. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel. It should be noted that, the descriptions of "first", "second", etc. in this document are used for distinguishing different messages, devices, modules, etc., and do not represent a sequential order, nor limit the types of "first" and "second" to be different.
Fig. 8a is a schematic structural diagram of a wind control device according to another exemplary embodiment of the present application. As shown in fig. 8a, the apparatus comprises: an acquisition module 81 and a transmission module 82.
And the acquisition module 81 is used for acquiring the man-machine identification parameters in the process of initiating the service request by the operation object.
And the sending module 82 is configured to send the service request and the human-computer identification parameter to the server device in response to the service request initiated by the operation object, so that the server device determines a processing mode of the service request according to the service wind control policy corresponding to the service request and a human-computer identification result for the operation object, which is obtained by the human-computer identification device according to the human-computer identification parameter.
In an exemplary embodiment, the wind control device further includes: a receiving module 83 and an output module 84.
The receiving module 83 is configured to receive a response message sent by the server device. And an output module 84, connected to the receiving module 83, configured to output a result page matched with a response message received by the receiving module 83, where the response message reflects a processing manner of the service end device for the service request.
In an exemplary embodiment, the sending module 82 is specifically configured to: and responding to a service request initiated by the operation object, and sending the man-machine identification parameter carried in the service request to the server-side equipment.
In an exemplary embodiment, the acquisition module 81 is specifically configured to: in the process of initiating a service request by an operation object, first behavior data generated by interaction between the operation object and client equipment and/or soft/hard environment parameters of the client equipment are collected as man-machine identification parameters.
In an exemplary embodiment, the receiving module 83 is further configured to: when the service request is processed by the server device in a manner of rejecting the service request, the verification code sent by the server device is received, and the output module 84 is further configured to output the verification code received by the receiving module 83. Correspondingly, the acquisition module 81 is further configured to, in response to the operation of the operation object for inputting the verification code, acquire the second behavior data generated by the operation object in the process of inputting the verification code and the verification code input by the operation object. Correspondingly, the sending module 82 is further configured to send the second behavior data acquired by the acquisition module 81 and the verification code input by the operation object to the server device, so that the server device determines a processing mode for the service request again according to the second behavior data and the verification code input by the operation object.
Having described the internal functions and structure of the wind control device, as shown in fig. 8b, in practice, the wind control device may be implemented as a client device, including: memory 801, processor 802, and communications component 803.
A memory 801 for storing computer programs and may be configured to store other various data to support operations on the client device. Examples of such data include instructions for any application or method operating on the client device, contact data, phonebook data, messages, pictures, videos, and so forth.
The memory 801 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
A processor 802, coupled to the memory 801, for executing computer programs in the memory 801 for:
collecting human-machine identification parameters in the process of initiating a service request by an operation object;
in response to a service request initiated by an operation object, the communication component 803 sends the service request and the human-computer identification parameter to the server device, so that the server device determines a processing mode of the service request according to a service wind control strategy corresponding to the service request and a human-computer identification result aiming at the operation object, which is obtained by the human-computer identification device according to the human-computer identification parameter.
Accordingly, the communication component 83 is configured to send the service request and the human-machine identification parameter to the server device.
In an exemplary embodiment, the processor 802 is further configured to: the communication component 803 receives a response message sent by the server device, and outputs a result page matched with the response message, where the response message reflects a processing mode of the server device for the service request. Accordingly, the communication component 803 is further configured to receive a response message sent by the server device.
In an exemplary embodiment, the processor 802 is specifically configured to: in response to the service request initiated by the operation object, the man-machine identification parameter is carried in the service request and sent to the server device through the communication component 803.
In an exemplary embodiment, the processor 802 is specifically configured to: in the process of initiating a service request by an operation object, first behavior data generated by interaction between the operation object and client equipment and/or soft/hard environment parameters of the client equipment are collected as man-machine identification parameters.
In an exemplary embodiment, the processor 802 is further configured to: when the service request is processed by the server device in a manner of rejecting the service request, the verification code sent by the server device is received through the communication component 803, and the verification code is output; in response to the operation of inputting the verification code by the operation object, second behavior data generated by the operation object in the process of inputting the verification code and the verification code input by the operation object are acquired, and the second behavior data and the verification code input by the operation object are sent to the server device through the communication component 803, so that the server device can re-determine the processing mode of the service request according to the second behavior data and the verification code input by the operation object.
Further, as shown in fig. 8b, the client device further includes: a display 804, a power component 805, an audio component 806, and other components. Only some of the components are schematically shown in fig. 8b, and the client device is not meant to include only the components shown in fig. 8 b.
The wind control device or the client equipment can provide the service request and the man-machine identification parameters for the server equipment, so that the server equipment can simultaneously combine the man-machine identification obtained by the man-machine identification equipment based on the man-machine identification parameters and a service wind control strategy corresponding to the service request to perform wind control on the service request, and the service wind control strategy and the man-machine identification result can be mutually influenced and corrected to generate a more favorable wind control result, so that the man-machine identification can be realized, and the adverse influence of the man-machine identification on the service can be reduced.
Accordingly, the present application further provides a computer-readable storage medium storing a computer program, where the computer program is capable of implementing the steps or operations that can be executed by the client device in the foregoing method embodiments when executed.
Fig. 9a is a schematic structural diagram of another wind control device according to another exemplary embodiment of the present application. As shown in fig. 9a, the apparatus comprises: a receiving module 91, a sending module 92 and a determining module 93.
The receiving module 91 is configured to receive a service request and a human-machine identification parameter sent by a client device, where the human-machine identification parameter is collected by the client device in a process of initiating the service request by an operation object.
And the sending module 92 is used for forwarding the man-machine identification parameters to the man-machine identification equipment.
The receiving module 91 is further configured to receive a human-machine recognition result for the operation object returned by the human-machine recognition device according to the human-machine recognition parameter.
And the determining module 93 is configured to determine a processing mode for the service request in combination with the human-machine recognition result received by the receiving module 91 and the service wind control policy corresponding to the service request.
In an exemplary embodiment, the sending module 92 is further configured to: after the determining module 93 determines the processing mode of the service request, a response message is sent to the client device, so that the client device can output a result page matched with the response message; wherein, the response message reflects the processing mode of the service terminal equipment to the service request.
In an exemplary embodiment, the determining module 93 is specifically configured to: determining the service risk level of the service request according to the service wind control strategy; and determining a processing mode of the service request by combining the man-machine identification result and the service risk level of the service request.
Further, the determining module 93 is specifically configured to: when the man-machine recognition result indicates that the operation object is a cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability of the operation object being the cheating machine script/program is greater than or equal to a set probability threshold value, but the service risk level of the service request is smaller than a preset service risk level threshold value, the service request is determined to be accepted; or, when the man-machine recognition result indicates that the operation object is not the cheating machine script/program or indicates that the probability of the operation object being the cheating machine script/program is smaller than a set probability threshold value, but the service risk level of the service request is larger than or equal to a preset service risk level threshold value, determining to reject the service request.
In an exemplary embodiment, the sending module 92 is further configured to: and when the service request is processed in a mode of refusing the service request, sending a verification code to the client equipment so that the operation object can input the verification code. Accordingly, the receiving module 91 is further configured to: and receiving second behavior data which are generated by the operation object in the process of inputting the verification code and returned by the client device, and the verification code which is input by the operation object. The determining module 93 is further configured to: and re-determining the processing mode of the service request according to the second behavior data and the verification code input by the operation object.
Having described the internal functions and structure of the wind control device, as shown in fig. 9b, in practice, the wind control device can be implemented as a server device, including: memory 901, processor 902, and communications component 903.
The memory 901 is used for storing computer programs and may be configured to store other various data to support operations on the server device. Examples of such data include instructions for any application or method operating on the server device, contact data, phonebook data, messages, pictures, videos, and so forth.
The memory 901 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
A processor 902, coupled to the memory 901, for executing the computer program in the memory 901 for:
receiving a service request and a man-machine identification parameter sent by client equipment through a communication component 903, wherein the man-machine identification parameter is acquired by the client equipment in the process of initiating the service request by an operation object;
the man-machine identification parameters are forwarded to the man-machine identification equipment through the communication component 903, and a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at an operation object is received; and
and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
Correspondingly, the communication component 903 is configured to receive the service request and the human-computer identification parameter sent by the client device, forward the human-computer identification parameter to the human-computer identification device, and receive a human-computer identification result returned by the human-computer identification device.
In an exemplary embodiment, the processor 902 is further configured to: after determining the processing mode of the service request, sending a response message to the client device through the communication component 903, so that the client device outputs a result page matched with the response message; wherein, the response message reflects the processing mode of the service terminal equipment to the service request. Accordingly, the communication component 903 is further configured to: a response message is sent to the client device.
In an exemplary embodiment, the processor 902 is specifically configured to: determining the service risk level of the service request according to the service wind control strategy; and determining a processing mode of the service request by combining the man-machine identification result and the service risk level of the service request.
Further, the processor 902 is specifically configured to: when the man-machine recognition result indicates that the operation object is a cheating machine script/program or indicates that the operation object is the cheating machine script/program, the probability of the operation object being the cheating machine script/program is greater than or equal to a set probability threshold value, but the service risk level of the service request is smaller than a preset service risk level threshold value, the service request is determined to be accepted; or, when the man-machine recognition result indicates that the operation object is not the cheating machine script/program or indicates that the probability of the operation object being the cheating machine script/program is smaller than a set probability threshold value, but the service risk level of the service request is larger than or equal to a preset service risk level threshold value, determining to reject the service request.
In an exemplary embodiment, the processor 902 is further configured to: when the service request is processed in a mode of rejecting the service request, a verification code is sent to the client device through the communication component 903 so that the operation object can input the verification code, and second behavior data generated by the operation object in the process of inputting the verification code and returned by the client device and the verification code input by the operation object are received through the communication component 903; and re-determining the processing mode of the service request according to the second behavior data and the verification code input by the operation object. Accordingly, the communication component 903 is further configured to: and sending the verification code to the client equipment, and receiving the second behavior data returned by the client equipment and the verification code input by the operation object.
Further, as shown in fig. 9b, the server device further includes: a display 904, a power component 905, an audio component 906, and the like. Only some of the components are schematically shown in fig. 9b, and the server device is not meant to include only the components shown in fig. 9 b.
The wind control device or the server side equipment can be matched with the man-machine identification equipment, the man-machine identification is not taken as a self-closing system any more, the man-machine identification is coupled to the business wind control strategy, and then the processing mode of the corresponding business request can be determined by combining the man-machine identification result of the man-machine identification equipment and the business wind control strategy corresponding to the business request, so that the business wind control strategy and the man-machine identification result can be mutually influenced and corrected to generate a more favorable wind control result, and the beneficial effects of realizing the man-machine identification and reducing the adverse influence of the man-machine identification on the business are achieved.
Accordingly, the present application further provides a computer-readable storage medium storing a computer program, where the computer program is capable of implementing the steps or operations that can be executed by the server device in the foregoing method embodiments when executed.
Fig. 10a is a schematic structural diagram of a human-machine recognition device according to still another exemplary embodiment of the present application. As shown in fig. 10a, the apparatus comprises: a receiving module 101, an identifying module 102 and a sending module 103.
The receiving module 101 is configured to receive a human-machine identification parameter sent by a server device, where the human-machine identification parameter is collected by a client device in a process of initiating a service request by an operation object and is provided to the server device.
And the identification module 102 is used for performing man-machine identification on the operation object according to the man-machine identification parameters so as to obtain a man-machine identification result.
The sending module 103 is configured to send the human-computer identification result to the server device, so that the server device determines a processing mode of the service request according to the human-computer identification result and a service wind control policy corresponding to the service request.
In an exemplary embodiment, the human recognition parameters include: and the operation object interacts with the client equipment in the process of initiating the service request to generate first behavior data and soft/hard environment parameters of the client equipment. Based on this, the identification module 102 is specifically configured to: determining a first probability that the operation object is a cheating machine script/program according to the first behavior data; determining a second probability that the operation object is the cheating machine script/program according to the soft/hard environment parameters of the client device and the running environment parameters of the known cheating machine script/program; and combining the first probability and the second probability to obtain a man-machine recognition result.
Having described the internal functions and structure of the human recognition apparatus as described above, as shown in fig. 10b, in practice, the human recognition apparatus can be implemented as a human recognition device including: memory 1001, processor 1002, and communications component 1003.
A memory 1001 for storing a computer program and may be configured to store other various data to support operations on the human recognition device. Examples of such data include instructions for any application or method operating on the human recognition device, contact data, phonebook data, messages, pictures, videos, and the like.
The memory 1001 may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
A processor 1002, coupled to the memory 1001, for executing the computer programs in the memory 1001 to:
receiving a man-machine identification parameter sent by the server equipment through the communication component 1003, wherein the man-machine identification parameter is acquired by the client equipment in the process of initiating a service request by an operation object and is provided for the server equipment;
carrying out man-machine recognition on the operation object according to the man-machine recognition parameters to obtain a man-machine recognition result;
the man-machine recognition result is sent to the server device through the communication component 1003, so that the server device determines a processing mode of the service request according to the man-machine recognition result and a service wind control policy corresponding to the service request.
In an exemplary embodiment, the human recognition parameters include: and the operation object interacts with the client equipment in the process of initiating the service request to generate first behavior data and soft/hard environment parameters of the client equipment. Based on this, the processor 1002 is specifically configured to: determining a first probability that the operation object is a cheating machine script/program according to the first behavior data; determining a second probability that the operation object is the cheating machine script/program according to the soft/hard environment parameters of the client device and the running environment parameters of the known cheating machine script/program; and combining the first probability and the second probability to obtain a man-machine recognition result.
Further, as shown in fig. 10b, the human-machine recognition apparatus further includes: a display 1004, a power component 1005, an audio component 1006, and the like. Only some of the components are schematically shown in fig. 10b, and it is not meant that the human recognition apparatus includes only the components shown in fig. 10 b.
The man-machine recognition device or equipment can perform man-machine recognition on an operation object according to the man-machine recognition parameters to obtain a man-machine recognition result and send the man-machine recognition result to the server side equipment, so that the server side equipment can determine a processing mode of a service request by combining the man-machine recognition result and a service wind control strategy corresponding to the service request, the service wind control strategy and the man-machine recognition result can be mutually influenced and corrected to generate a more favorable wind control result, and the beneficial effects of achieving man-machine recognition and reducing adverse influence of man-machine recognition on services are achieved.
Accordingly, the present application further provides a computer-readable storage medium storing a computer program, where the computer program is capable of implementing the steps or operations that can be performed by the human recognition device in the foregoing method embodiments when executed.
Fig. 11a is a schematic structural diagram of another client device according to another exemplary embodiment of the present application. As shown in fig. 11a, the client device includes: memory 111, processor 112, and communications component 113.
A processor 112, coupled to the memory 111, for executing the computer program in the memory 111 to: the man-machine identification data is acquired, and the client data is sent to the server device through the communication component 113, wherein the client data comprises the man-machine identification data and the service identification code, and the service identification code is used for indicating a man-machine identification rule or a man-machine identification threshold.
In addition, as shown in fig. 11a, the human recognition apparatus further includes: display 114, power supply component 115, audio component 116, and the like. Only some of the components are schematically shown in fig. 11a, and the client device is not meant to include only the components shown in fig. 11 a.
Accordingly, the present application also provides a computer-readable storage medium storing a computer program, where the computer program can implement the steps or operations that can be performed by the client device in the embodiments shown in fig. 7b to 7 c.
Fig. 11b is a schematic structural diagram of another server device according to another exemplary embodiment of the present application. As shown in fig. 11b, the client device includes: memory 121, processor 122, and communications component 123.
The memory 121 is used to store computer programs and may be configured to store other various data to support operations on the client device. Examples of such data include instructions for any application or method operating on the client device, contact data, phonebook data, messages, pictures, videos, and so forth.
A processor 122, coupled to the memory 121, for executing the computer program in the memory 121 to: receiving the client data through the communication component 123, and selecting a human-computer identification rule or adjusting a human-computer identification threshold value according to a service identification code in the client data; and then judging whether the man-machine identification data is valid or not based on the selected man-machine identification rule or the adjusted man-machine identification threshold value.
Further optionally, the processor 122 is further configured to: if the man-machine identification data is judged to be valid, the communication component 123 feeds back a notice of man-machine identification; if the human machine identification data is judged to be invalid, a notice of failing to pass the human machine identification is fed back through the communication module 123.
In addition, as shown in fig. 11b, the human recognition apparatus further includes: display 124, power components 125, audio components 126, and the like. Only some of the components are schematically shown in fig. 11b, and the server device is not meant to include only the components shown in fig. 11 b.
Accordingly, the present application further provides a computer-readable storage medium storing a computer program, where the computer program can implement the steps or operations that can be executed by the server device in the embodiments shown in fig. 7b and fig. 7 d.
In fig. 8b, 9b, 10b, 11a and 11b, the communication component is configured to facilitate communication between the device in which the communication component is located and other devices in a wired or wireless manner. The device in which the communication component is located may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In fig. 8b, 9b, 10b, 11a and 11b, the display includes a screen, which may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation.
In fig. 8b, 9b, 10b, 11a and 11b, the power supply unit supplies power to the various components of the device in which the power supply unit is located. The power components may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device in which the power component is located.
In fig. 8b, 9b, 10b, 11a and 11b, the audio component may be configured to output and/or input an audio signal. For example, the audio component includes a Microphone (MIC) configured to receive an external audio signal when the device in which the audio component is located is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in a memory or transmitted via a communication component. In some embodiments, the audio assembly further comprises a speaker for outputting audio signals.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.
Claims (17)
1. A method for controlling wind is applicable to client equipment, and is characterized in that the method comprises the following steps:
collecting human-machine identification parameters in the process of initiating a service request by an operation object;
and responding to a service request initiated by the operation object, and sending the service request and the man-machine identification parameter to a server device so that the server device can determine a processing mode of the service request according to a service wind control strategy corresponding to the service request and a man-machine identification result aiming at the operation object, which is obtained by the man-machine identification device according to the man-machine identification parameter.
2. The method of claim 1, wherein after sending the service request and the human machine identification parameter to a server device, the method further comprises:
and receiving a response message sent by the server side equipment, and outputting a result page matched with the response message, wherein the response message reflects the processing mode of the server side equipment to the service request.
3. The method according to claim 1, wherein the sending the service request and the human-machine identification parameter to a server device in response to the service request initiated by the operation object comprises:
responding to a service request initiated by the operation object, carrying the man-machine identification parameter in the service request, and sending the service request to the server side equipment.
4. The method of claim 1, wherein the collecting human-machine identification parameters during the process of initiating the service request by the operation object comprises:
and in the process of initiating a service request by the operation object, acquiring first behavior data generated by interaction between the operation object and the client equipment and/or soft/hard environment parameters of the client equipment as the man-machine identification parameters.
5. The method according to any one of claims 1-4, further comprising:
when the service request is processed by the server side equipment in a mode of rejecting the service request, receiving a verification code sent by the server side equipment and outputting the verification code; and
and responding to the operation of inputting the verification code by the operation object, acquiring second behavior data generated by the operation object in the process of inputting the verification code and the verification code input by the operation object, and sending the second behavior data and the verification code to the server side equipment, so that the server side equipment can determine the processing mode of the service request again according to the second behavior data and the verification code input by the operation object.
6. A wind control method is suitable for server-side equipment, and is characterized by comprising the following steps:
receiving a service request and a man-machine identification parameter sent by client equipment, wherein the man-machine identification parameter is acquired by the client equipment in the process of initiating the service request by an operation object;
the man-machine identification parameters are forwarded to man-machine identification equipment, and a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object is received; and
and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
7. The method of claim 6, wherein after determining the manner of processing the service request, the method further comprises:
sending a response message to the client device, so that the client device can output a result page matched with the response message; wherein, the response message reflects the processing mode of the service request by the server-side equipment.
8. The method according to claim 6, wherein the determining a processing manner of the service request by combining the human-computer recognition result and a service wind control policy corresponding to the service request comprises:
determining the service risk level of the service request according to the service wind control strategy;
and determining a processing mode of the service request by combining the man-machine identification result and the service risk level of the service request.
9. The method of claim 8, wherein the determining a processing manner for the service request by combining the human-machine recognition result and the service risk level of the service request comprises:
when the man-machine recognition result indicates that the operation object is a cheating machine script/program or indicates that the operation object is a cheating machine script/program, the probability of the operation object being the cheating machine script/program is greater than or equal to a set probability threshold, but the service risk level of the service request is smaller than a preset service risk level threshold, determining to accept the service request; or
And when the man-machine recognition result indicates that the operation object is not a cheating machine script/program or indicates that the probability of the operation object being the cheating machine script/program is smaller than a set probability threshold value, but the service risk level of the service request is larger than or equal to a preset service risk level threshold value, determining to reject the service request.
10. The method according to any one of claims 6-9, further comprising:
when the service request is processed in a mode of refusing the service request, sending a verification code to the client equipment so that the verification code can be input by the operation object;
receiving second behavior data which are returned by the client device and generated in the process of inputting a verification code by the operation object and the verification code input by the operation object;
and re-determining the processing mode of the service request according to the second behavior data and the verification code input by the operation object.
11. A human-computer identification method is suitable for human-computer identification equipment, and is characterized by comprising the following steps:
receiving a human-computer identification parameter sent by a server device, wherein the human-computer identification parameter is acquired by a client device in the process of initiating a service request by an operation object and is provided for the server device;
performing human-computer recognition on the operation object according to the human-computer recognition parameters to obtain a human-computer recognition result;
and sending the man-machine identification result to the server side equipment so that the server side equipment determines a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
12. The method of claim 11, wherein the human machine identification parameters comprise: the operation object interacts with the client equipment in the process of initiating a service request to generate first behavior data and soft/hard environment parameters of the client equipment;
the human-computer recognition of the operation object according to the human-computer recognition parameters to obtain a human-computer recognition result comprises the following steps:
determining a first probability that the operation object is a cheating machine script/program according to the first behavior data;
determining a second probability that the operation object is the cheating machine script/program according to the soft/hard environment parameters of the client device and the running environment parameters of the known cheating machine script/program;
and combining the first probability and the second probability to obtain the man-machine recognition result.
13. A client device, comprising: a memory, a processor, and a communication component;
the memory for storing a computer program;
the processor, coupled with the memory and the communication component, to execute the computer program to:
collecting human-machine identification parameters in the process of initiating a service request by an operation object;
responding to a service request initiated by the operation object, sending the service request and the man-machine identification parameter to server side equipment through the communication assembly so that the server side equipment can determine a processing mode of the service request according to a service wind control strategy corresponding to the service request and a man-machine identification result aiming at the operation object, which is obtained by the man-machine identification equipment according to the man-machine identification parameter;
and the communication component is used for sending the service request and the man-machine identification parameter to the server-side equipment.
14. A server-side device, comprising: a memory, a processor, and a communication component;
the memory for storing a computer program;
the processor, coupled with the memory and the communication component, to execute the computer program to:
receiving a service request and a man-machine identification parameter sent by client equipment through the communication component, wherein the man-machine identification parameter is acquired by the client equipment in the process of initiating the service request by an operation object;
the man-machine identification parameters are forwarded to man-machine identification equipment through the communication assembly, and a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object is received; and
and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
15. A human-machine identification device, comprising: a memory, a processor, and a communication component;
the memory for storing a computer program;
the processor, coupled with the memory and the communication component, to execute the computer program to:
receiving a human-computer identification parameter sent by server equipment through the communication component, wherein the human-computer identification parameter is acquired by client equipment in the process of initiating a service request by an operation object and is provided for the server equipment;
performing human-computer recognition on the operation object according to the human-computer recognition parameters to obtain a human-computer recognition result;
and sending the man-machine identification result to the server side equipment through the communication assembly so that the server side equipment determines a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
16. A wind control system, comprising: the system comprises client equipment, server equipment and human-computer identification equipment;
the client device is used for acquiring human-computer identification parameters in the process of initiating a service request by an operation object, responding to the service request initiated by the operation object and sending the service request and the human-computer identification parameters to the server device;
the server-side equipment is used for receiving the service request and the man-machine identification parameters sent by the client-side equipment, forwarding the man-machine identification parameters to the man-machine identification equipment, receiving a man-machine identification result which is returned by the man-machine identification equipment according to the man-machine identification parameters and aims at the operation object, and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request;
the man-machine identification device is used for receiving the man-machine identification parameters sent by the server device, carrying out man-machine identification on the operation object according to the man-machine identification parameters to obtain a man-machine identification result and sending the man-machine identification result to the server device.
17. A wind control system, comprising: the system comprises client equipment, server equipment and human-computer identification equipment;
the client device is used for acquiring human-computer identification parameters in the process of initiating a service request by an operation object, responding to the service request initiated by the operation object, and respectively sending the service request and the human-computer identification parameters to the server device and the human-computer identification device;
the man-machine identification device is used for receiving the man-machine identification parameters sent by the client device, carrying out man-machine identification on the operation object according to the man-machine identification parameters to obtain a man-machine identification result and sending the man-machine identification result to the server device;
the server side equipment is used for receiving the service request sent by the client side equipment, receiving the man-machine identification result sent by the man-machine identification equipment, and determining a processing mode of the service request by combining the man-machine identification result and a service wind control strategy corresponding to the service request.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210033885.XA CN114374560A (en) | 2018-02-07 | 2018-02-07 | Data processing method, device and storage medium |
CN201810123056.4A CN110120933B (en) | 2018-02-07 | 2018-02-07 | Wind control, man-machine recognition and data processing method, equipment and system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810123056.4A CN110120933B (en) | 2018-02-07 | 2018-02-07 | Wind control, man-machine recognition and data processing method, equipment and system |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210033885.XA Division CN114374560A (en) | 2018-02-07 | 2018-02-07 | Data processing method, device and storage medium |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110120933A CN110120933A (en) | 2019-08-13 |
CN110120933B true CN110120933B (en) | 2022-03-04 |
Family
ID=67519551
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210033885.XA Pending CN114374560A (en) | 2018-02-07 | 2018-02-07 | Data processing method, device and storage medium |
CN201810123056.4A Active CN110120933B (en) | 2018-02-07 | 2018-02-07 | Wind control, man-machine recognition and data processing method, equipment and system |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210033885.XA Pending CN114374560A (en) | 2018-02-07 | 2018-02-07 | Data processing method, device and storage medium |
Country Status (1)
Country | Link |
---|---|
CN (2) | CN114374560A (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111200591A (en) * | 2019-12-20 | 2020-05-26 | 浙江大搜车软件技术有限公司 | Multiple man-machine verification method, device, equipment and storage medium |
CN112351006B (en) * | 2020-10-27 | 2022-04-26 | 杭州安恒信息技术股份有限公司 | Website access attack interception method and related components |
CN114338613B (en) * | 2021-11-30 | 2024-05-28 | 深圳兴智数联科技有限公司 | Method, device, equipment and storage medium for retrieving identity of Internet of things equipment |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8495727B2 (en) * | 2007-08-07 | 2013-07-23 | Microsoft Corporation | Spam reduction in real time communications by human interaction proof |
CN102194177A (en) * | 2011-05-13 | 2011-09-21 | 南京柯富锐软件科技有限公司 | System for risk control over online payment |
CN104239758B (en) * | 2013-06-13 | 2018-04-27 | 阿里巴巴集团控股有限公司 | A kind of man-machine recognition methods and corresponding man-machine identifying system |
CN104980421B (en) * | 2014-10-15 | 2020-06-16 | 腾讯科技(深圳)有限公司 | Batch request processing method and system |
CN106155298B (en) * | 2015-04-21 | 2019-11-08 | 阿里巴巴集团控股有限公司 | The acquisition method and device of man-machine recognition methods and device, behavioural characteristic data |
US10250629B2 (en) * | 2015-05-08 | 2019-04-02 | A10 Networks, Incorporated | Captcha risk or score techniques |
CN106487747B (en) * | 2015-08-26 | 2019-10-08 | 阿里巴巴集团控股有限公司 | User identification method, system, device and processing method, device |
CN106656932B (en) * | 2015-11-02 | 2020-03-20 | 阿里巴巴集团控股有限公司 | Service processing method and device |
GB2570543B8 (en) * | 2016-04-22 | 2021-12-08 | Sophos Ltd | Detecting triggering events for distributed denial of service attacks |
CN107644340A (en) * | 2016-07-22 | 2018-01-30 | 阿里巴巴集团控股有限公司 | Risk Identification Method, client device and risk recognition system |
CN107103218B (en) * | 2016-10-24 | 2020-12-22 | 创新先进技术有限公司 | Service implementation method and device |
CN107241306B (en) * | 2017-01-06 | 2020-11-06 | 深圳市九州安域科技有限公司 | Man-machine identification method, server, client and man-machine identification system |
CN107135212A (en) * | 2017-04-25 | 2017-09-05 | 武汉大学 | Man-machine identifying device and method under a kind of Web environment of Behavior-based control difference |
CN107153786A (en) * | 2017-05-26 | 2017-09-12 | 北京奇点数聚科技有限公司 | A kind of man-machine recognition methods, system and terminal device, readable storage medium storing program for executing |
CN107392755A (en) * | 2017-07-07 | 2017-11-24 | 南京甄视智能科技有限公司 | Credit risk merges appraisal procedure and system |
-
2018
- 2018-02-07 CN CN202210033885.XA patent/CN114374560A/en active Pending
- 2018-02-07 CN CN201810123056.4A patent/CN110120933B/en active Active
Also Published As
Publication number | Publication date |
---|---|
CN110120933A (en) | 2019-08-13 |
CN114374560A (en) | 2022-04-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11005834B2 (en) | Method and system for facilitating wireless network access | |
US10417725B2 (en) | Secure consent management system | |
US9100825B2 (en) | Method and system for multi-factor biometric authentication based on different device capture modalities | |
KR102402413B1 (en) | Payment processing methods and devices, and intelligent devices | |
US20190124076A1 (en) | Method and system for verifying an account operation | |
US11030287B2 (en) | User-behavior-based adaptive authentication | |
US8935777B2 (en) | Login using QR code | |
TW201635181A (en) | On demand passwords | |
CN110120933B (en) | Wind control, man-machine recognition and data processing method, equipment and system | |
EP3176719B1 (en) | Methods and devices for acquiring certification document | |
CN109831441B (en) | Identity authentication method, system and related components | |
CN111277554A (en) | Authentication method, device, system and storage medium | |
CN105577619B (en) | Client login method, client and system | |
US11836239B2 (en) | Direct access using gestures | |
US11818218B2 (en) | System, method, and computer-readable storage medium that establish a communication path between a mobile device and a non-mobile device | |
US20170302591A1 (en) | Network resource processing method, apparatus and instant messaging system | |
CN107480508A (en) | A kind of method and terminal for logging in application, computer installation and readable storage medium storing program for executing | |
US20220414193A1 (en) | Systems and methods for secure adaptive illustrations | |
CN112785312A (en) | Information sharing method and device, electronic equipment and readable storage medium | |
CN111031013B (en) | Application authentication mode determining method, electronic device and storage medium | |
US10931670B1 (en) | Uniform resource locator (URL) transformation and redirection with access control | |
US20160087977A1 (en) | Methods and systems for displaying biometric data during capture | |
CN114519576A (en) | Resource transfer and control method and device thereof, electronic equipment and storage medium | |
US9672376B2 (en) | Web session security techniques | |
CN113839962B (en) | User attribute determination method, apparatus, storage medium, and program product |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |