CN110971607B - User authentication processing method and device - Google Patents

User authentication processing method and device Download PDF

Info

Publication number
CN110971607B
CN110971607B CN201911234101.4A CN201911234101A CN110971607B CN 110971607 B CN110971607 B CN 110971607B CN 201911234101 A CN201911234101 A CN 201911234101A CN 110971607 B CN110971607 B CN 110971607B
Authority
CN
China
Prior art keywords
user account
code
user
server
characters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911234101.4A
Other languages
Chinese (zh)
Other versions
CN110971607A (en
Inventor
孙伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Cloud Computing Beijing Co Ltd
Original Assignee
Tencent Cloud Computing Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Cloud Computing Beijing Co Ltd filed Critical Tencent Cloud Computing Beijing Co Ltd
Priority to CN201911234101.4A priority Critical patent/CN110971607B/en
Publication of CN110971607A publication Critical patent/CN110971607A/en
Application granted granted Critical
Publication of CN110971607B publication Critical patent/CN110971607B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a user verification processing method, a user verification processing device, electronic equipment and a storage medium; the method comprises the following steps: the server receives a query request sent by a user terminal; sending guiding information to the user terminal so that the user terminal obtains a code which is obtained by converting the server based on a user account and has higher identification than the user account according to the guiding information; receiving a code corresponding to the user account sent by the user terminal; verifying the validity of the user account according to the code; and when the user account passes the verification, sending the service matched with the query request in the server to the user terminal. According to the invention, the information of the user can be efficiently and accurately verified.

Description

User authentication processing method and device
Technical Field
The present invention relates to network security technologies, and in particular, to a user authentication processing method and apparatus, an electronic device, and a storage medium.
Background
Current service systems (e.g., telephone customer service systems) generally employ customer service to interact with a user to verify the identity of the user by querying the user's personal information, such as a cell phone number, identification number, name, bank card number, password, and the like. However, in the process of communication, the user can easily cause inaccuracy of personal information acquired by the customer service through dictation, so that the user authentication fails. Therefore, how to accurately and efficiently verify the personal information of the user, the related art lacks an effective solution.
Disclosure of Invention
The embodiment of the invention provides a user verification processing method and device, electronic equipment and a storage medium, which can be used for efficiently and accurately verifying user information.
The technical scheme of the embodiment of the invention is realized as follows:
the embodiment of the invention provides a user verification processing method, which comprises the following steps:
the server receives a query request sent by a user terminal;
sending a guidance message to the user terminal so that
The user terminal obtains a code which is obtained by the server through transformation based on a user account and has higher identification than the user account according to the guiding information;
receiving a code corresponding to the user account sent by the user terminal;
verifying the validity of the user account according to the code;
and when the user account passes the verification, sending the service matched with the query request in the server to the user terminal.
An embodiment of the present invention provides a user authentication processing apparatus, including:
the first receiving module is used for receiving a query request sent by a user terminal;
the first sending module is used for sending guiding information to the user terminal so that the user terminal obtains a code which is obtained by converting the server based on a user account and has higher identification than the user account according to the guiding information;
the second receiving module is used for receiving the code which is sent by the user terminal and corresponds to the user account;
the first verification module is used for verifying the validity of the user account according to the code; and when the user account passes the verification, sending the service matched with the query request in the server to the user terminal.
In the above scheme, the first sending module is further configured to send the guidance information to the user terminal when an inquiry request sent by the user terminal is received each time, or when the inquiry request is used for requesting the server for sensitive information corresponding to the user account, so that the user terminal accesses an appointed website through the guidance information, and logs in the appointed website by using the user account to obtain a code corresponding to the user account; wherein the form of the guiding information comprises at least one of: speech, characters, and pictures.
In the foregoing solution, the user authentication processing apparatus of the server further includes: the coding module is used for acquiring the user account and a system number representing the server; carrying out reversible transformation on the user account according to the system number to obtain a prepared code of the corresponding user account; when the prepared code does not contain target characters, determining the prepared code as the code of the corresponding user account; and sending the code of the corresponding user account to the user terminal.
In the above scheme, the encoding module is further configured to intercept characters included in the system number, and determine the intercepted characters as identification information of the system number; recombining the user account, and intercepting characters contained in the recombined user account to obtain a first serial number of the user account, wherein the number of the characters contained in the first serial number of the user account is the same as the number of the characters contained in the identification information of the system number; and converting the first serial number of the user account and the identification information of the system number to obtain the prepared code.
In the above scheme, the encoding module is further configured to shift characters included in the user account after the reorganization, and intercept the characters included in the user account after the shift; determining the offset of the shift as a cyclic bit character of the user account.
In the above scheme, the encoding module is further configured to perform logical operation processing between the first serial number of the user account and the identification information of the system number, and determine a result of the logical operation as the second serial number of the user account; performing modular operation processing on the first serial number of the user account to obtain an identification bit character of the user account; combining the second serial number of the user account, the identification bit character and the cycle bit character to obtain a third serial number of the user account; and carrying out system conversion on the third serial number of the user account to obtain the preparation code.
In the foregoing solution, the encoding module is further configured to, when the preliminary code includes a target character, perform shift processing on the user account, stop performing shift processing on the user account until the preliminary code of the user account after corresponding shift does not include the target character, and determine the preliminary code of the user account after corresponding shift as a new preliminary code.
In the above scheme, the first verification module is further configured to query a code corresponding to a verified user account stored in a database, and when the code corresponding to the verified user account matches the code of the user account to be verified, characterize that the user account to be verified passes verification.
In the above scheme, the first verification module is further configured to perform reverse processing on a code of the user account to be verified to obtain a system number, and when the system number is matched with the server, the user account to be verified is characterized to pass verification.
In the above scheme, the first verification module is further configured to query an age of a code corresponding to the user account, and send a service matching the query request to the user terminal within a validity period of the code.
The embodiment of the invention provides a user verification processing method, which comprises the following steps:
a user terminal sends a query request to a server;
receiving guiding information sent by the server, and acquiring codes which are obtained by converting the server based on a user account and have higher identification than the user account according to the guiding information;
sending the code of the corresponding user account to the server so as to ensure that
And the server verifies the validity of the user account according to the code, and receives the service matched with the query request sent by the server when the user account passes the verification.
An embodiment of the present invention provides a user authentication processing apparatus, including:
the second sending module is used for sending the query request to the server;
the third receiving module is used for receiving the guiding information sent by the server and acquiring a code which is obtained by converting the server based on the user account and has higher identification than the user account according to the guiding information;
and the second verification module is used for sending the code corresponding to the user account to the server so as to ensure that the server verifies the validity of the user account according to the code, and receiving the service which is sent by the server and matched with the query request when the user account passes the verification.
An embodiment of the present invention provides an electronic device, including:
a memory for storing executable instructions;
and the processor is used for realizing the user authentication processing method provided by the embodiment of the invention when the executable instruction stored in the memory is executed.
The embodiment of the invention provides a storage medium, which stores executable instructions and is used for causing a processor to execute so as to realize the user verification processing method provided by the embodiment of the invention.
The embodiment of the invention has the following beneficial effects:
the embodiment of the invention transmits the guide information to the user terminal so that the user terminal obtains the code which is obtained by the server through conversion based on the user account and has higher identification than the user account according to the guide information, thereby being easy for the server to carry out validity verification, avoiding the complication of the user verification process when the user account is too long or too complicated, and further improving the efficiency of the user verification process and the verification accuracy.
Drawings
FIG. 1 is a schematic flow chart of user authentication provided by an embodiment of the present invention;
fig. 2 is a schematic diagram of an application scenario 100 of a user authentication processing method provided in an embodiment of the present invention;
fig. 3A is a schematic structural diagram of a server 200 according to an embodiment of the present invention;
fig. 3B is a schematic structural diagram of a terminal 400 according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of a user authentication processing method according to an embodiment of the present invention;
fig. 5 is a schematic flowchart of a user authentication processing method according to an embodiment of the present invention;
fig. 6 is a schematic flowchart of a user authentication processing method according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a user authentication processing system according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be further described in detail with reference to the accompanying drawings, the described embodiments should not be construed as limiting the present invention, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is understood that "some embodiments" may be the same subset or different subsets of all possible embodiments, and may be combined with each other without conflict.
In the description that follows, references to the terms "first", "second", and the like, are intended only to distinguish similar objects and not to indicate a particular ordering for the objects, it being understood that "first", "second", and the like may be interchanged under certain circumstances or sequences of events to enable embodiments of the invention described herein to be practiced in other than the order illustrated or described herein.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein is for the purpose of describing embodiments of the invention only and is not intended to be limiting of the invention.
Before further detailed description of the embodiments of the present invention, terms and expressions mentioned in the embodiments of the present invention are explained, and the terms and expressions mentioned in the embodiments of the present invention are applied to the following explanations.
1) A Call Center (CC), also called a Call Center system, is an internet online customer service system that integrates telephone access, customer management, customer service monitoring, data statistics, and the like.
2) A logical operation, which is a logical derivation of digital symbolization, includes combining, intersecting, subtracting, e.g., AND, OR, NOT, NAND, NOR, AND-NOR, XOR, XNOR, etc.
3) Characters with confusable characteristics, including pronunciations confusable characters such as B and D, G and J, also include image recognition confusable characters such as O and 0, 2 and Z.
In some embodiments of the present invention, referring to fig. 1, fig. 1 is a schematic flowchart of user authentication provided in an embodiment of the present invention. In fig. 1, when a user has a query request, a connection is made to a customer service of a call center, and when the user needs to query sensitive information, the customer service of the call center needs the user to provide a system number and user information and guide the user to log in an official website for identity authentication, but the following problems occur in the authentication process:
1) the information to be authenticated provided by the user is too long, the customer service is difficult to verify the information one by one in a voice mode, and the user is difficult to accurately input the information to be authenticated at one time.
2) The pronunciation of the information to be verified provided by the user is easily confused, such as B and D, G and J.
3) Image recognition of the information to be authenticated provided by the user is easily confused, such as O and 0, 2 and Z.
Resulting in the need for the user to provide the system number and user information multiple times to verify success.
In view of the above problem, an embodiment of the present invention further provides a user authentication processing method. The embodiment of the invention shortens the length of the read content by carrying out bit operation and system conversion on the information to be verified provided by the user, and is convenient for the user to read. And an identification bit is added to the information to be verified provided by the user, so that the information to be verified can not be forged. And for the information to be verified provided by the user, a cycle bit is added, and the operation of the cycle bit is continued, so that the occurrence of characters which are easy to be confused by pronunciation and image recognition is avoided.
An exemplary application of the user authentication processing method provided in the embodiment of the present invention is described below, and the user authentication processing method provided in the embodiment of the present invention may be implemented by various electronic devices, for example, a server or a server cluster, or a terminal, or may be implemented cooperatively by the server and the terminal.
Next, the embodiment of the present invention is described by taking a server and a terminal as an example, and referring to fig. 2, fig. 2 is a schematic diagram of an application scenario 100 of a user authentication processing method provided in the embodiment of the present invention. The terminal 400 may be connected to the server 200 through the network 300, and the network 300 may be a wide area network or a local area network, or a combination of the two.
The user verification processing method provided by the embodiment of the invention can be realized through the following processes: first, a user sends a query request to the server 200 through the terminal 400; then, the server 200 transmits the guidance information to the terminal 400 after receiving the query request; thirdly, the terminal 400 acquires the code of the corresponding user account according to the guiding information, and sends the code of the corresponding user account to the server 200; finally, the server 200 performs validity verification on the user account according to the code corresponding to the user account, and sends a service matching the query request to the terminal 400 when the verification passes.
Next, the structures of the server 200 and the terminal 400 in fig. 2 are explained. Referring to fig. 3A, fig. 3A is a schematic structural diagram of a server 200 according to an embodiment of the present invention, where the server 200 shown in fig. 3A includes: at least one processor 210, memory 250, at least one network interface 220, and a user interface 230. The various components in server 200 are coupled together by a bus system 240. It is understood that the bus system 240 is used to enable communications among the components. The bus system 240 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 240 in fig. 3A.
The Processor 210 may be an integrated circuit chip having Signal processing capabilities, such as a general purpose Processor, a Digital Signal Processor (DSP), or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like, wherein the general purpose Processor may be a microprocessor or any conventional Processor, or the like.
The user interface 230 includes one or more output devices 231, including one or more speakers and/or one or more visual display screens, that enable the presentation of media content. The user interface 230 also includes one or more input devices 232, including user interface components that facilitate user input, such as a keyboard, mouse, microphone, touch screen display, camera, other input buttons and controls.
The memory 250 may be removable, non-removable, or a combination thereof. Exemplary hardware devices include solid state memory, hard disk drives, optical disk drives, and the like. Memory 250 optionally includes one or more storage devices physically located remote from processor 210.
The memory 250 includes volatile memory or nonvolatile memory, and may include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read Only Memory (ROM), and the volatile Memory may be a Random Access Memory (RAM). The memory 250 described in embodiments of the invention is intended to comprise any suitable type of memory.
In some embodiments, memory 250 is capable of storing data, examples of which include programs, modules, and data structures, or a subset or superset thereof, to support various operations, as exemplified below.
An operating system 251 including system programs for processing various basic system services and performing hardware-related tasks, such as a framework layer, a core library layer, a driver layer, etc., for implementing various basic services and processing hardware-based tasks;
a network communication module 252 for communicating to other computing devices via one or more (wired or wireless) network interfaces 220, exemplary network interfaces 220 including: bluetooth, wireless compatibility authentication (WiFi), and Universal Serial Bus (USB), etc.;
a presentation module 253 for enabling presentation of information (e.g., a user interface for operating peripherals and displaying content and information) via one or more output devices 231 (e.g., display screen, speakers, etc.) associated with the user interface 230;
an input processing module 254 for detecting one or more user inputs or interactions from one of the one or more input devices 232 and translating the detected inputs or interactions.
In some embodiments, the user authentication processing device provided by the embodiments of the present invention may be implemented in software, and fig. 3A illustrates the user authentication processing device 255 stored in the memory 250, which may be software in the form of programs and plug-ins, and includes the following software modules: a first receiving module 2551, a first transmitting module 2552, a second receiving module 2553 and a first verifying module 2554. These modules may be logical functional modules and thus may be arbitrarily combined or further divided according to the functions implemented. The functions of the respective modules will be explained below.
In other embodiments, the user authentication processing apparatus provided in the embodiments of the present invention may be implemented by a combination of hardware and software, and as an example, the user authentication processing apparatus provided in the embodiments of the present invention may be a processor in the form of a hardware decoding processor, which is programmed to execute the user authentication processing method provided in the embodiments of the present invention, for example, the processor in the form of the hardware decoding processor may employ one or more Application Specific Integrated Circuits (ASICs), DSPs, Programmable Logic Devices (PLDs), Complex Programmable Logic Devices (CPLDs), Field Programmable Gate Arrays (FPGAs), or other electronic components.
Referring to fig. 3B, fig. 3B is a schematic structural diagram of a terminal 400 according to an embodiment of the present invention, where the terminal 400 shown in fig. 3B includes: at least one processor 410, memory 450, at least one network interface 420, and a user interface 430. The various components in the terminal 400 are coupled together by a bus system 440. It is understood that the bus system 440 is used to enable communications among the components. Among other things, the memory 450 includes: an operating system 451, a network communication module 452, a display module 453, an input processing module 454, and a user authentication processing device 455. The user interface 430 includes: an output device 431 and an input device 432.
In some embodiments, the user authentication processing apparatus provided by the embodiments of the present invention may be implemented in software, and fig. 3B illustrates the user authentication processing apparatus 455 stored in the memory 450, which may be software in the form of programs and plug-ins, and includes the following software modules: a second sending module 4551, a third receiving module 4552 and a second verifying module 4553, which are logical and thus may be arbitrarily combined or further divided according to the functions implemented. The functions of the respective modules will be explained below. Of course, the user verification processing apparatus 455 provided in the embodiment of the present invention may also be implemented in a hardware manner, and details of the embodiment of the present invention are not described herein again.
The following describes an embodiment of the present invention by taking an example in which the server 200 and the terminal 400 in fig. 2 cooperate to implement the user authentication processing method provided by the embodiment of the present invention. Referring to fig. 4, fig. 4 is a flowchart illustrating a user authentication processing method according to an embodiment of the present invention, and will be described with reference to the steps shown in fig. 4.
In step S101, the server receives an inquiry request sent by the user terminal.
In some embodiments, the user terminal may send the query request to the server in the form of at least one of: speech (e.g., dictation), characters (e.g., web links), and pictures (e.g., graphic codes).
As an example, a user may make a call to a call center under the server through a terminal, and the user sends a query request to a customer service of the call center by voice.
As another example, a user may send a character to a server through a terminal, where the character includes a query request of the user.
As yet another example, a user may send a picture to a server through a terminal, where the picture includes a query request of the user.
In step S102, the server transmits guidance information to the user terminal.
Here, the form of the guidance information includes at least one of: speech, characters or pictures.
In some embodiments, the server sends a redirect link to the user terminal to enable the user to jump to the official website belonging to the server by clicking the redirect link and log in the official website.
In some embodiments, the server sends the guidance information to the user terminal each time the server receives an inquiry request sent by the user terminal, or when the inquiry request is used for requesting the server for sensitive information corresponding to the user account.
Here, the sensitive information refers to information with certain confidentiality, that is, information that the user needs to be authenticated to be able to obtain, for example, inquiring balance of a bank card or inquiring remaining electricity charge.
As an example, a user connects to a customer service of a call center belonging to a server through a terminal and initiates an inquiry request to the customer service; when the customer service receives a query request sent by the user terminal every time or when the query request is used for requesting sensitive information corresponding to a user account from the customer service, the customer service guides the user to log in an official website belonging to the server in the form of voice, characters or pictures and the like.
As an example, the server may send the guidance information to the user terminal when the user terminal requests the sensitive information for the first time, and when the user requests the sensitive information again within a window time (for example, ten minutes) after the user authentication passes, the user does not need to be authenticated again; when the time is out of the window after the user passes the authentication and the user requests the sensitive information again, the user needs to perform the authentication again, that is, the guiding information needs to be sent to the user terminal again.
In step S103, the user terminal obtains the code corresponding to the user account from the server according to the guiding information.
Here, the user account may be a mobile phone number, an identification number, a driving license number, a passport number, or the like of the user. The code corresponding to the user account is obtained by the server through conversion based on the user account, and the identifiability of the code is higher than that of the user account. Compared with the user account, the number of digits (namely the character length) of the code corresponding to the user account is shorter, and the code does not contain characters with confusable characteristics and is easy to identify, so that the validity verification of the server is facilitated.
In some embodiments, the user terminal accesses the specified website through the guidance information and logs in the specified website by using the user account to obtain the code corresponding to the user account.
As an example, the customer service of the call center belonging to the server guides the user to log in the official website (i.e. the above-mentioned specified website) belonging to the server through voice, characters (or pictures) and the like, and after the user logs in the official website by using the currently consulted mobile phone number (i.e. the above-mentioned user account), the function key generating the code of the corresponding user account can be clicked on the specified official website page, so that the user can read the code of the corresponding user account from the official website.
In step S104, the server receives the code of the corresponding user account sent by the user terminal.
In some embodiments, after the user terminal obtains the code of the corresponding user account from the server according to the guidance information, the user terminal sends the code of the corresponding user account to the server in the form of voice, characters, pictures, or the like.
As an example, after the user reads the code corresponding to the currently consulted mobile phone number from the official website, the user may send the code corresponding to the currently consulted mobile phone number to the customer service belonging to the call center of the server by dictation in the process of connecting with the customer service.
In step S105, the server verifies the validity of the user account according to the code.
In some embodiments, the code of the corresponding account of the user may be time-efficient, and the code may be a permanent code, a temporary code, or a code with a certain validity period, for example, when the code of the corresponding account acquired by the server exceeds the validity period, the server may not pass the authentication of the user, or when the code of the corresponding account acquired by the server exceeds the validity period, the server may not send the service matching the query request to the user terminal.
In some embodiments, the server queries a code corresponding to the verified user account stored in the database, and when the code corresponding to the verified user account matches with the code of the user account to be verified, the server characterizes that the user account to be verified is verified.
By way of example, when the code of the user account to be verified is 7A4FS7, the server queries the code corresponding to the user account stored in the database that has been verified, and when there is 7A4FS7 in the code corresponding to the user account stored in the database that has been verified, the user account to be verified is characterized as being verified.
The embodiment of the invention verifies whether the user account to be verified is matched by querying the database, thereby ensuring the safety and the accuracy of user verification.
In some embodiments, the server performs reverse processing on the code of the user account to be verified to obtain a system number, and when the system number is matched with the server, the user account to be verified is verified.
By way of example, when the encoding of the user account to be authenticated is 7A4FS7, the number of the server is calculated backward to be 100398, and when the number of the server calculated backward and the server match, the user account to be authenticated is characterized as being authenticated.
The embodiment of the invention verifies whether the user account to be verified is matched or not by reversely processing the code of the user account to be verified, thereby increasing the safety and the accuracy of the user verification process and ensuring the non-tamper property of the information to be verified.
In step S106, when the user account is verified, the server transmits a service matching the query request in the server to the user terminal.
In some embodiments, when the user account passes the verification, the server queries the time efficiency of the code corresponding to the user account, and sends a service matching the query request to the user terminal within the validity period of the code.
Here, the code of the corresponding account of the user has a certain timeliness, and the code may be a permanent code, a temporary code, or a code with a certain validity period, for example, when the code of the corresponding account acquired by the server exceeds the validity period, the server no longer sends the service matching the query request to the user terminal.
As an example, when the validity period of the code corresponding to the user account is two hours, the server may continuously send the service matching the query request to the user terminal within two hours after the code generation time begins; and once the number of the user accounts exceeds two hours, the server immediately stops sending the service matched with the query request to the user terminal and prompts that the codes of the corresponding user accounts of the user are expired, and when the user needs to continuously obtain the service, the server needs to send the guide information to the user again.
In the embodiment of the invention, the number of digits (namely the character length) of the code corresponding to the user account obtained by the server is shorter than that of the user account, and the code does not contain characters with characteristics easy to confuse, so that the code is easy to identify, and the problem that the user verification process is complicated when the user account is too long or too complicated can be avoided, thereby improving the efficiency of the user verification process and the verification accuracy.
Referring to fig. 5, fig. 5 is a flowchart illustrating a user authentication processing method according to an embodiment of the present invention, and based on fig. 4, steps S107 to S110 may be included after step S102.
In step S107, the server receives the user account transmitted by the user terminal.
As an example, when the user terminal logs in an official website belonging to the server according to the guidance information and logs in the official website using the user account, the server may obtain the user account transmitted by the user terminal through the official website. The user account may be a mobile phone number, an identification card number, a driving license number, a passport number, or the like of the user.
In step S108, the server performs reversible transformation on the user account according to the system number representing the server, so as to obtain a preliminary code corresponding to the user account.
In some embodiments, the server intercepts characters contained in the system number, and determines the intercepted characters as identification information of the system number; recombining the user account, and intercepting characters contained in the recombined user account to obtain a first serial number of the user account, wherein the number of the characters contained in the first serial number of the user account is the same as the number of the characters contained in the identification information of the system number; and converting the first serial number of the user account and the identification information of the system number to obtain a prepared code.
In some embodiments, the specific process of intercepting the characters contained in the recombined user account by the server is as follows: shifting characters contained in the recombined user account, and intercepting characters contained in the shifted user account; the offset of the shift is determined as a cyclic bit character of the user account.
In some embodiments, the specific process of the server converting the first serial number of the user account and the identification information of the system number is as follows: performing logical operation processing between a first serial number of a user account and identification information of a system number, and determining a logical operation result as a second serial number of the user account; carrying out modular operation processing on a first serial number of a user account to obtain an identification bit character of the user account; combining the second serial number, the identification bit characters and the cycle bit characters of the user account to obtain a third serial number of the user account; and carrying out system conversion on the third serial number of the user account to obtain a prepared code.
Here, the logical operation may be any one of and, or, not, nand, nor, and nor, xor, and or, or a combination of these.
As an example, when the system number is 1000021398 and the user account number is 13887654321, the specific process of generating the temporary number is as follows: the system number is split, three bits are taken from the head of the serial number, three bits are taken from the tail of the serial number, and the identification information X forming the system number is 100398. The user accounts are arranged in a reverse order, a sequence A is obtained, 12345679831 is obtained, and the first six bits in the sequence A12345679831 are intercepted to form a first serial number B of the user accounts, 123456. And performing exclusive-or operation between the sequence X and the first serial number B to obtain a second serial number T (100398) xor (123456) 02371217 of the user account. Since sequence a is shifted 0 times, the cycle bit character C is 0. And performing modulo operation on characters contained in the first serial number B, wherein the result D is 21 +2+3+4+5+6, the bit value E of the first serial number B is 6, performing remainder operation on D and E, the result F is 21mod6 which is 3, and determining the result F as an identification bit character. And combining the second serial number T, the cycle bit character C and the identification bit character F to obtain a third serial number G of the user account which is 0237121403, and carrying out 32-system conversion on the third serial number G to obtain a preliminary code H which is 724 BVV.
In step S109, when the preliminary code includes the target character, shift processing is performed on the user account until the preliminary code corresponding to the shifted user account does not include the target character, and the shift processing is stopped on the user account, and the preliminary code corresponding to the shifted user account is determined as a new preliminary code.
Here, the target character refers to a character having confusable characteristics, including characters whose pronunciation is confusable, such as B and D, G and J, and characters whose image recognition is confusable, such as O and 0, 2 and Z.
As an example, since the preliminary encoding H includes the target character "B", the sequence a needs to be cyclically shifted. Left-shifting the sequence A by 1 bit to obtain the sequence A123456798311, and truncating the sequence A1The first six bits in the list constitute the first serial number B of the new user account1234567. A sequence X and a first sequence number B1The XOR operation is carried out to obtain a second serial number T of a new user account1(100398) xor (234567) 33461515. Due to the sequence A1Shifted 1 time, thus looping bit character C11. The first sequence number B1The characters contained in the code are subjected to modulus operation, and the result D12+3+4+5+6+7 ═ 27, first sequence number B1Bit value E of1To 6, add D1And E1Performing a remainder operation to obtain a result F1=D1modE127mod 6-3 and the result F1Identified as the identification bit character. The second sequence number T1Cyclic bit character C1And an identification bit character F1Combining to obtain a third serial number G of the user account13346151513, and the third sequence number G1Carrying out 32-system conversion to obtain a preliminary code H1=33Q4E2S。
Due to preliminary encoding H1Contains the target character "2", so that the sequence A needs to be combined1Cyclic shift is performed. Left-shifting the sequence A by 2 to obtain the sequence A234567983112, and truncating the sequence A2The first six bits in the list constitute the first serial number B of the new user account2345678. A sequence X and a first sequence number B2The XOR operation is carried out to obtain a second serial number T of a new user account2(100398) xor (345678) ═ 2455140. Due to the sequence A2Shifted 2 times, thus looping bit character C22. A first sequence number B2The characters contained in the code are subjected to modulus operation, and the result D2First sequence number B of 33 ═ 3+4+5+6+7+82Bit value E of2To 6, add D2And E2Performing a remainder operation to obtain a result F2D2mod 2 33mod6 3, and the result F2Identified as the identification bit character. The second sequence number T2Cyclic bit character C2And an identification bit character F2Combining to obtain a third serial number G of the user account2245514023, and the third sequence number G2Carrying out 32-system conversion to obtain a preliminary code H2=7A4FS7。
In step S110, when the preliminary code does not contain the target character, the server determines the preliminary code as the code of the corresponding user account.
As an example, since the preliminary encoding H2 ═ 7A4FS7 does not contain the target character, H will be assigned2The code of the corresponding user account is determined.
The embodiment of the invention shortens the length of the read content by carrying out bit operation and system conversion on the information to be verified, and is convenient for a user to read. By adding the identification bit to the information to be verified, the information to be verified can not be forged. By adding the cycle bit to the information to be verified and continuing the operation of the cycle bit, the information to be verified is prevented from generating characters which are easy to be confused.
Continuing with the description of the architecture of server 200 in conjunction with FIG. 3A, in some embodiments, as shown in FIG. 3A, the software modules stored in user authentication processing device 255 of memory 250 in server 200 may include: a first receiving module 2551, a first transmitting module 2552, a second receiving module 2553 and a first verifying module 2554.
A first receiving module 2551, configured to receive an inquiry request sent by a user terminal;
a first sending module 2552, configured to send guidance information to the user terminal, so that the user terminal obtains, according to the guidance information, a code that is obtained by the server through transformation based on a user account and has higher identifiability than the user account;
a second receiving module 2553, configured to receive a code corresponding to the user account sent by the user terminal;
a first verification module 2554, configured to verify the validity of the user account according to the code; and when the user account passes the verification, sending the service matched with the query request in the server to the user terminal.
In the above solution, the first sending module 2552 is further configured to send the guidance information to the user terminal when an inquiry request sent by the user terminal is received each time, or when the inquiry request is used to request the server for sensitive information corresponding to the user account, so that the user terminal accesses a specified website through the guidance information and logs in the specified website by using the user account to obtain a code corresponding to the user account; wherein the form of the guiding information comprises at least one of: speech, characters, and pictures.
In the above solution, the user authentication processing apparatus 255 further includes: the coding module is used for acquiring the user account and a system number representing the server; carrying out reversible transformation on the user account according to the system number to obtain a prepared code of the corresponding user account; when the prepared code does not contain target characters, determining the prepared code as the code of the corresponding user account; and sending the code of the corresponding user account to the user terminal.
In the above scheme, the encoding module is further configured to intercept characters included in the system number, and determine the intercepted characters as identification information of the system number; recombining the user account, and intercepting characters contained in the recombined user account to obtain a first serial number of the user account, wherein the number of the characters contained in the first serial number of the user account is the same as the number of the characters contained in the identification information of the system number; and converting the first serial number of the user account and the identification information of the system number to obtain the prepared code.
In the above scheme, the encoding module is further configured to shift characters included in the user account after the reorganization, and intercept the characters included in the user account after the shift; determining the offset of the shift as a cyclic bit character of the user account.
In the above scheme, the encoding module is further configured to perform logical operation processing between the first serial number of the user account and the identification information of the system number, and determine a result of the logical operation as the second serial number of the user account; performing modular operation processing on the first serial number of the user account to obtain an identification bit character of the user account; combining the second serial number of the user account, the identification bit character and the cycle bit character to obtain a third serial number of the user account; and carrying out system conversion on the third serial number of the user account to obtain the preparation code.
In the foregoing solution, the encoding module is further configured to, when the preliminary code includes a target character, perform shift processing on the user account, stop performing shift processing on the user account until the preliminary code of the user account after corresponding shift does not include the target character, and determine the preliminary code of the user account after corresponding shift as a new preliminary code.
In the foregoing solution, the first verification module 2554 is further configured to query a code corresponding to a verified user account stored in a database, and when the code corresponding to the verified user account matches the code of the user account to be verified, characterize that the user account to be verified passes verification.
In the above scheme, the first verification module 2554 is further configured to perform reverse processing on a code of the user account to be verified to obtain a system number, and when the system number is matched with the server, the user account to be verified is verified.
In the above scheme, the first verification module 2554 is further configured to query the time limit of the code corresponding to the user account, and send a service matching the query request to the user terminal in the validity period of the code.
Continuing with the description of the structure of the terminal 400 in conjunction with fig. 3B, in some embodiments, as shown in fig. 3B, the software modules stored in the user authentication processing device 455 of the memory 450 in the terminal 400 may include: a second transmitting module 4552, a third receiving module 4553 and a second verifying module 4554.
A second sending module 4552, configured to send a query request to the server;
a third receiving module 4553, configured to receive guidance information sent by the server, and acquire, according to the guidance information, a code that is obtained by the server through transformation based on a user account and has higher identifiability than the user account;
a second verification module 4554, configured to send the code of the corresponding user account to the server, so that the server performs validity verification on the user account according to the code, and receives, when the user account is verified to pass through, a service matching the query request sent by the server.
Embodiments of the present invention provide a storage medium storing executable instructions, where the executable instructions are stored, and when executed by a processor, will cause the processor to execute a user authentication processing method provided by an embodiment of the present invention, for example, a user authentication processing method as shown in fig. 4 or fig. 5.
In some embodiments, the storage medium may be memory such as FRAM, ROM, PROM, EPROM, EEPROM, flash memory, magnetic surface memory, optical disk, or CD-ROM; or may be various devices including one or any combination of the above memories.
In some embodiments, executable instructions may be written in any form of programming language (including compiled or interpreted languages), in the form of programs, software modules, scripts or code, and may be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
By way of example, executable instructions can correspond, but do not necessarily correspond, to files in a file system, and can be stored in a portion of a file that holds other programs or data, e.g., in one or more scripts stored in a hypertext markup language document, in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub-programs, or portions of code).
By way of example, executable instructions may be deployed to be executed on one computing device or on multiple computing devices at one site or distributed across multiple sites and interconnected by a communication network.
Next, an exemplary application in which an embodiment of the present invention is applied to user authentication by voice will be described.
Referring to fig. 6, fig. 6 is a flowchart illustrating a user authentication processing method according to an embodiment of the present invention, and will be described in detail with reference to the steps shown in fig. 6.
Firstly, when a user has a query requirement, connecting to a customer service of a call center through a user terminal, and initiating a query request to the customer service.
And secondly, when the user needs to inquire sensitive information, the customer service of the call center needs the user to provide a unique code (or called a temporary code, namely the code corresponding to the user account).
And thirdly, the customer service guides the user to log in an official website belonging to the service system, and after the user logs in the official website, the unique code belonging to the user can be inquired in a specified official website page.
And fourthly, providing the unique code for the customer service by the user.
And fifthly, the customer service verifies the validity of the user information in the service system according to the unique code, and when the customer service verifies successfully, sensitive information in the service system is provided for the user.
It should be noted that the call center is owned by the service system. The service provided by the service system can be realized based on one or more of the servers, and can also be realized based on the cloud server.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a user authentication processing system of a service system according to an embodiment of the present invention, where the user authentication processing system of the service system includes: a generation temporary numbering module 701, a reassembly and bit operation module 702, an offset calculation module 703, a verification bit module 704, and a binary translation module 705.
1) Generate temporary number module 701
A user connects to a customer service of a call center and initiates a query request to the customer service; when a user needs to inquire sensitive information, the customer service guides the user to log in an official website belonging to the service system; after the user logs in the official website by using the currently consulted mobile phone number (i.e., the user account number), the user can click a function key for generating a temporary number (i.e., the code corresponding to the user account number) on a designated official website page.
2) Recombination sum bit operation module 702
Reorganizing the official website account number (namely the system number), and intercepting the official website account number according to business logic to be used as an official website identification number (namely the identification information of the system number); and sequencing the mobile phone numbers of the users in a reverse order.
3) Offset calculation module 703
Circularly moving left from the lowest position of the reverse sequence of the mobile phone number, recording the offset, and generating an offset identifier (namely the circular position character); intercepting the shifted sequence to enable the intercepted sequence to be the same as the official website identification number in digits, carrying out exclusive or operation between the intercepted sequence and the official website identification number, and determining the operation result as a sequence T.
4) Verify bit module 704
Acquiring a seed value, wherein the calculation mode of the seed value can be defined by self according to business logic; and performing remainder calculation on the seed value to obtain a remainder value, and determining the remainder value as a verification bit (namely the identification bit character).
5) Scale conversion module 705
Combining the sequence T, the verification bit and the offset identification, and performing 32-system conversion on the combined sequence to obtain a final result value (namely the preparation code); the final result value is checked for the presence of characters that are not easily recognized (i.e., the target characters described above). The steps included in the cyclic offset calculation module 703 when the final result value contains characters that are not easily recognized. When the final result value does not contain characters that are not easily recognized, the final result value is determined as a temporary code.
Next, the official website account number is 1000021398, the current phone number of the user is 13887654321, and the characters which are not easily recognized include 2, Z, B, D, J, G, O, and 0, which are used as examples to explain the embodiment of the present invention.
When the service system of the official website is accessed to the call center, a temporary code can be generated for the user. The specific process of generating the temporary number is as follows:
1) the official account number is split, three bits are taken from the head of the serial number and three bits are taken from the tail of the serial number, and a new sequence X is formed, wherein the sequence X is 100398.
And (4) arranging the mobile phone numbers in a reverse order to obtain a sequence A (12345679831), and intercepting the first six bits in the sequence A to form a new sequence B (123456).
And performing exclusive-or operation between the sequence X and the sequence B to obtain a new sequence T (100398) xor (123456) 02371217.
Since the sequence a is shifted 0 times, the offset identification C is 0.
Modulo operation is performed on the characters included in the sequence B, the result D is 21 + 1+2+3+4+5+6, the bit value E of the sequence B is 6, D and E are subjected to a remainder operation, the result F is 21mod6, and the result F is determined as a verification bit.
Combining the sequence T, the offset identifier C and the verification bit F to obtain a sequence G of 0237121403, and performing 32-ary conversion on the sequence G to obtain a final result value H of 724 BVV.
2) Since the final result value H contains an unrecognizable character "B", it is necessary to cyclically shift the sequence a.
Left-shifting the sequence A by 1 bit to obtain the sequence A123456798311, and truncating the sequence A1The first six bits of the sequence form a new sequence B1=234567。
The sequence X and the sequence B1Exclusive OR operation is carried out between the sequences to obtain a new sequence T1=(100398)xor(234567)=33461515。
Due to the sequence A1Shifted 1 time, so the offset identifies C1=1。
Will sequence B1The characters contained in the code are subjected to modulus operation, and the result D12+3+4+5+6+ 7-27, sequence B1Bit value E of1To 6, add D1And E1Performing a remainder operation to obtain a result F1Is D1modE127mod6 is 3 and the result F is1Determined as a verification bit.
Will sequence T1Offset mark C1And a verification bit F1Are combined to obtain a sequence G13346151513 and converting the sequence G1Carrying out 32-system conversion to obtain the final result value H1=33Q4E2S。
3) Due to the final result value H1Contains the character "2" which is not easy to be recognized, so the sequence A needs to be combined1Cyclic shift is performed.
Left-shifting the sequence A by 2 to obtain the sequence A234567983112, and truncating the sequence A2The first six bits of the sequence form a new sequence B2=345678。
The sequence X and the sequence B2Exclusive OR operation is carried out between the sequences to obtain a new sequence T2=(100398)xor(345678)=2455140。
Due to the sequence A2Shifted 2 times, so that the offset identifies C2=2。
Will sequence B2The characters contained in the code are subjected to modulus operation, and the result D233-3 +4+5+6+7+8, sequence B2Bit value E of2To 6, add D2And E2Performing a remainder operation to obtain a result F2D2mod 2 — 33mod6 — 3, and the result F2Determined as a verification bit.
Will sequence T2Offset mark C2And a verification bit F2Are combined to obtain a sequence G2245514023 and converting the sequence G2Carrying out 32-system conversion to obtain the final result value H2=7A4FS7。
Since the final result value does not contain characters that are not easily recognized, H will be2It is determined as a temporary code.
Meanwhile, the service system may also calculate the official account number X in the reverse direction 100398 according to the above method, so as to further authenticate the user.
In summary, the embodiments of the present invention have the following beneficial effects:
1) characters which are easy to confuse do not appear in the information to be verified, identifiability of the information to be verified is enhanced, and user experience is improved.
2) The obtained temporary code has reversibility, can reversely calculate an original number, and can compare through data in a service system, so that the safety and the identifiability of a user verification process are improved.
3) By carrying out bit operation and system conversion on the information to be verified, the length of the read content is shortened, and the user can read the content conveniently.
4) And adding an identification bit to the information to be verified to ensure that the information to be verified cannot be forged.
5) And adding a cycle bit to the information to be verified, and continuing the operation of the cycle bit to avoid the occurrence of characters which are easy to be confused in the information to be verified.
The above description is only an example of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, and improvement made within the spirit and scope of the present invention are included in the protection scope of the present invention.

Claims (10)

1. A user authentication processing method, the method comprising:
the server receives a query request sent by a user terminal;
sending guide information to the user terminal so that the user terminal obtains a code which is obtained by transformation of the server based on a user account and has higher identification than the user account according to the guide information; wherein the number of bits of the code is less than the number of bits of the user account, and the code does not contain characters with confusable features, and the characters with confusable features include at least one of: characters with pronunciation similarity larger than a similarity threshold value and characters with image similarity larger than a similarity threshold value;
receiving a code corresponding to the user account sent by the user terminal;
verifying the validity of the user account according to the code;
and when the user account passes the verification, sending the service matched with the query request in the server to the user terminal.
2. The method of claim 1, wherein the sending the guiding information to the user terminal comprises:
when an inquiry request sent by a user terminal is received each time or the inquiry request is used for requesting sensitive information corresponding to the user account from the server,
sending the guiding information to the user terminal so that the user terminal can access a specified website through the guiding information and log in the specified website by using the user account to obtain a code corresponding to the user account;
wherein the form of the guiding information comprises at least one of:
speech, characters, and pictures.
3. The method of claim 1,
the code which is obtained by transformation based on the user account and has higher identification than the user account comprises the following steps: receiving a user account sent by a user terminal;
carrying out reversible transformation on the user account according to the system number representing the server to obtain a prepared code corresponding to the user account;
when the prepared code does not contain target characters, determining the prepared code as a code corresponding to the user account;
after the sending of the bootstrap information to the user terminal, the method further comprises:
and sending the code corresponding to the user account to the user terminal.
4. The method of claim 3, wherein the reversibly transforming the user account according to the system number characterizing the server to obtain the preliminary code corresponding to the user account comprises:
intercepting characters contained in the system number, and determining the intercepted characters as identification information of the system number;
recombining the user account, intercepting the characters contained in the recombined user account to obtain a first serial number of the user account,
the number of characters contained in the first serial number of the user account is the same as the number of characters contained in the identification information of the system number;
and converting the first serial number of the user account and the identification information of the system number to obtain the prepared code.
5. The method of claim 4,
intercepting the characters contained in the recombined user account, wherein the intercepting comprises the following steps:
shifting characters contained in the recombined user account, and intercepting the characters contained in the shifted user account;
determining the offset of the shift as a cyclic bit character of the user account;
the converting the first serial number of the user account and the identification information of the system number to obtain the preparation code includes:
performing logical operation processing between the first serial number of the user account and the identification information of the system number, and determining the result of the logical operation as a second serial number of the user account;
performing modular operation processing on the first serial number of the user account to obtain an identification bit character of the user account;
combining the second serial number of the user account, the identification bit character and the cycle bit character to obtain a third serial number of the user account;
and carrying out system conversion on the third serial number of the user account to obtain the preparation code.
6. The method of claim 3, wherein after the obtaining of the preliminary code corresponding to the user account, the method further comprises:
when the prepared code contains the target character, shifting the user account until the prepared code corresponding to the shifted user account does not contain the target character, stopping shifting the user account, and
and determining the prepared code of the corresponding shifted user account as a new prepared code.
7. The method of claim 1,
the verification of the validity of the user account according to the code comprises at least one of the following steps:
the method comprises the steps that the code of a user account to be verified is reversely processed to obtain a system number, and when the system number is matched with the server, the user account to be verified is represented to pass verification;
querying a code corresponding to a verified user account stored in a database, and when the code corresponding to the verified user account is matched with the code of the user account to be verified, representing that the user account to be verified passes verification;
the sending the service matched with the query request in the server to the user terminal includes:
and inquiring the time effectiveness of the code corresponding to the user account, and sending a service matched with the inquiry request to the user terminal in the validity period of the code.
8. A method for processing user authentication, the method comprising:
a user terminal sends a query request to a server;
receiving guiding information sent by the server, and acquiring codes which are obtained by converting the server based on a user account and have higher identification than the user account according to the guiding information; wherein the number of bits of the code is less than the number of bits of the user account, and the code does not contain characters with confusable features, and the characters with confusable features include at least one of: characters with pronunciation similarity larger than a similarity threshold and characters with image similarity larger than the similarity threshold;
sending the code corresponding to the user account number to the server so as to ensure that
And the server verifies the validity of the user account according to the code, and receives the service which is sent by the server and matched with the query request when the user account passes the verification.
9. A user authentication processing apparatus, characterized in that the apparatus comprises:
the first receiving module is used for receiving a query request sent by a user terminal;
the first sending module is used for sending guiding information to the user terminal so that the user terminal obtains a code which is obtained by conversion of a server based on a user account and has higher identification than the user account according to the guiding information; wherein the number of bits of the code is less than the number of bits of the user account, and the code does not contain characters with confusable features, and the characters with confusable features include at least one of: characters with pronunciation similarity larger than a similarity threshold and characters with image similarity larger than the similarity threshold;
the second receiving module is used for receiving the code which is sent by the user terminal and corresponds to the user account;
the first verification module is used for verifying the validity of the user account according to the code; and when the user account passes the verification, sending the service matched with the query request in the server to the user terminal.
10. A user authentication processing apparatus, characterized in that the apparatus comprises:
the second sending module is used for sending the query request to the server;
the third receiving module is used for receiving the guiding information sent by the server and acquiring a code which is obtained by converting the server based on the user account and has higher identification than the user account according to the guiding information; wherein the number of bits of the code is less than the number of bits of the user account, and the code does not contain characters with confusable features, and the characters with confusable features include at least one of: characters with pronunciation similarity larger than a similarity threshold and characters with image similarity larger than the similarity threshold;
and the second verification module is used for sending a code corresponding to the user account to the server so as to ensure that the server verifies the validity of the user account according to the code, and receiving the service which is sent by the server and matched with the query request when the user account passes the verification.
CN201911234101.4A 2019-12-05 2019-12-05 User authentication processing method and device Active CN110971607B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911234101.4A CN110971607B (en) 2019-12-05 2019-12-05 User authentication processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911234101.4A CN110971607B (en) 2019-12-05 2019-12-05 User authentication processing method and device

Publications (2)

Publication Number Publication Date
CN110971607A CN110971607A (en) 2020-04-07
CN110971607B true CN110971607B (en) 2022-05-27

Family

ID=70032932

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911234101.4A Active CN110971607B (en) 2019-12-05 2019-12-05 User authentication processing method and device

Country Status (1)

Country Link
CN (1) CN110971607B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738292B (en) * 2020-12-28 2022-12-06 苏州科美睿智能科技有限公司 Internet of things equipment identity recognition system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270354A (en) * 2014-09-17 2015-01-07 宁波掌聘企业管理咨询有限公司 User account security verification method and device
US9280880B1 (en) * 2014-10-15 2016-03-08 Mastercard International Incorporated Method and system for generating alternative identification payment cards
CN105787575A (en) * 2016-02-05 2016-07-20 腾讯科技(深圳)有限公司 Service processing method and apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270354A (en) * 2014-09-17 2015-01-07 宁波掌聘企业管理咨询有限公司 User account security verification method and device
US9280880B1 (en) * 2014-10-15 2016-03-08 Mastercard International Incorporated Method and system for generating alternative identification payment cards
CN105787575A (en) * 2016-02-05 2016-07-20 腾讯科技(深圳)有限公司 Service processing method and apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"基于机器学习的客户信息安全防护研究";林玉广;《电信技术》;20180725;第13-18页 *

Also Published As

Publication number Publication date
CN110971607A (en) 2020-04-07

Similar Documents

Publication Publication Date Title
CN110493007B (en) Block chain based information verification method, device, equipment and storage medium
US11380141B2 (en) Vehicle diagnosis method, user equipment, and server
US20200143378A1 (en) Method and device for outputting risk information and constructing risk information
US8925062B1 (en) Techniques for user authentication
US20190190723A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
CN110768967B (en) Service authorization method, device, equipment, system and storage medium
EP3011442A1 (en) Method and apparatus for customized software development kit (sdk) generation
CN109087639A (en) Method for voice recognition, device, electronic equipment and computer-readable medium
CN112100594B (en) Service processing method, device and equipment based on block chain
CN111475795A (en) Method and device for unified authentication and authorization facing to multiple applications
CN112925898B (en) Question-answering method and device based on artificial intelligence, server and storage medium
CN106330458A (en) Method and device for processing verification code
CN108833265A (en) Message treatment method, device, server and storage medium
CN110324314A (en) User registering method and device, storage medium, electronic equipment
CN111242462B (en) Data processing method and device, computer storage medium and electronic equipment
CN109614622A (en) Valid data extracting method, device, storage medium and terminal
CN110971607B (en) User authentication processing method and device
CN112165448A (en) Service processing method, device, system, computer equipment and storage medium
JP2017102842A (en) Personal identification system, personal identification information output system, authentication server, personal identification method, personal identification information output method, and program
US10671718B2 (en) System and method for authentication
CN102882684A (en) Method and device for implementation of multi-key dynamic password
CN111428230A (en) Information verification method, device, server and storage medium
CN116956326A (en) Authority data processing method and device, computer equipment and storage medium
CN116596097A (en) Ticket booking processing method and device based on block chain and electronic equipment
CN109858583A (en) Electric power instrument borrows information processing method, borrowing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40021974

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant