CN111259365A - Dynamic verification code generation method - Google Patents

Dynamic verification code generation method Download PDF

Info

Publication number
CN111259365A
CN111259365A CN202010027308.0A CN202010027308A CN111259365A CN 111259365 A CN111259365 A CN 111259365A CN 202010027308 A CN202010027308 A CN 202010027308A CN 111259365 A CN111259365 A CN 111259365A
Authority
CN
China
Prior art keywords
dynamic
current
verification code
feature points
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010027308.0A
Other languages
Chinese (zh)
Inventor
闫荣新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei Foresight Software Technology Co Ltd
Original Assignee
Hebei Foresight Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei Foresight Software Technology Co Ltd filed Critical Hebei Foresight Software Technology Co Ltd
Priority to CN202010027308.0A priority Critical patent/CN111259365A/en
Publication of CN111259365A publication Critical patent/CN111259365A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention belongs to the technical field of security verification and discloses a dynamic verification code generation method. The invention comprises the following steps: detecting whether a dynamic verification code generation request exists in real time, and if so, receiving and analyzing the current generation request; judging whether the current generation request comprises a face image or not, if so, acquiring the current face image; acquiring a face area in a current face image and extracting a plurality of feature points; obtaining an initial password according to the plurality of feature points; and acquiring the request time and the first dynamic random code in the current generation request, and then carrying out encryption calculation on the initial password, the request time and the first dynamic random code to obtain the dynamic verification code. The invention generates the targeted dynamic verification code according to different face areas in each generation request, avoids the dynamic verification code from being easily cracked, further avoids the problem of information security, can meet the security requirement of the verification process with higher information confidentiality requirement or privacy confidentiality requirement, and is suitable for popularization and use.

Description

Dynamic verification code generation method
Technical Field
The invention belongs to the technical field of security verification, and particularly relates to a dynamic verification code generation method.
Background
The identity authentication is one of the basic problems of social life, and the identity authentication system has huge application prospects in the aspects of family life, personal entertainment, enterprise application and the like, and plays an important role in the aspects of national security, judicial criminal investigation, personal safety and the like. At present, identity authentication adopts the traditional technology based on carried objects (such as IC cards, keys and the like) or knowledge (such as passwords, passwords and the like), and also adopts the computer automatic identification technology based on dynamic verification codes; the dynamic verification code is a public full-automatic program which distinguishes whether a user is a computer or a person at present, and can effectively prevent a hacker from continuously logging in a specific registered user in a brute force cracking mode by using a specific program, so that behaviors such as malicious invasion and information stealing are prevented, and the verification code is used in a current passing mode of many websites.
In the process of implementing the invention, the inventor finds that at least the following problems exist in the prior art:
1) the current dynamic verification code is a messy code directly generated by a dynamic token, the verification code generation cannot be carried out aiming at different users, the password generation process of the dynamic token is easy to be broken, so that the safety of the verification process is low, and the safety requirements of the verification process with higher information confidentiality requirements or privacy confidentiality requirements cannot be met;
2) the existing part of dynamic verification codes are used for completing the verification process at a server end by directly sending user authentication information of a user terminal initiating a verification request, so that although the problem that the verification codes are easy to crack is solved, the user authentication information stored in the user terminal has the risk of leakage, and the problems of practicability and safety cannot be considered.
Disclosure of Invention
The present invention aims to solve at least one of the above technical problems to a certain extent.
Therefore, the invention aims to provide a dynamic verification code generation method, which can enable a dynamic verification code to be generated based on face information in a current request and improve the safety of dynamic verification code generation.
The technical scheme adopted by the invention is as follows:
a dynamic verification code generation method comprises the following steps:
detecting whether a dynamic verification code generation request exists in real time, if so, receiving and analyzing the current generation request;
judging whether the current generation request comprises a face image, if so, acquiring the current face image, and if not, outputting request error information;
acquiring a face area in a current face image, and extracting a plurality of feature points of the current face area;
obtaining a digital sequence according to the plurality of characteristic points, and then obtaining an initial password according to the digital sequence;
and acquiring the request time and the first dynamic random code in the current generation request, and then carrying out encryption calculation on the initial password, the request time and the first dynamic random code to obtain the dynamic verification code.
Preferably, after the dynamic verification code is obtained, the method further includes the following steps:
generating a basic layer according to the current dynamic verification code;
acquiring a second dynamic random code, and generating a plurality of interference image layers according to the second dynamic random code;
combining each interference layer with the basic layer respectively to form a plurality of composite frames;
and acquiring a preset frame rate, so that the plurality of composite frames are dynamically displayed at the preset frame rate to obtain the final dynamic verification code.
Preferably, when generating the basic layer, the specific steps are as follows:
acquiring a current dynamic verification code and a basic background picture;
and separating a plurality of verification characters of the current dynamic verification code, and combining the separated verification characters with a basic background picture to form a basic picture layer.
Preferably, the color of each verification character after separation is a contrasting color with the color of the basic background picture.
Preferably, the background color of each interference layer is the same as the color of the basic background picture, and the color, font and size of the character in each interference layer are the same as the color, font and size of the verification character in the basic layer.
Preferably, the first random dynamic code and the second random dynamic code are irregular codes randomly generated by the dynamic token.
Preferably, the specific steps for obtaining the initial password are as follows:
calculating a point distance value between every two feature points according to the extracted feature points, and generating a point distance value set according to the point distance values;
inputting the current point distance value set into a preset sequence generation model to generate a digital sequence;
and carrying out encryption calculation on the digital sequence to obtain an initial password.
Preferably, when extracting a plurality of feature points of the current face region, the plurality of feature points are extracted by using an LBF algorithm in OpenCV.
Preferably, when generating the point distance value set, the specific steps are as follows:
acquiring 68 extracted feature points;
respectively calculating linear distance values between every two feature points in the 68 feature points, wherein the 68 feature points correspond to 2278 linear distance values;
and screening out the straight line distance values with the same value, taking the rest straight line distance values as a plurality of point distance values respectively, and generating a point distance value set.
Preferably, the encryption algorithm used when the digital sequence is encrypted and when the initial password, the request time, and the random code are encrypted includes a symmetric encryption algorithm and an asymmetric encryption algorithm.
The invention has the beneficial effects that:
the dynamic verification code is generated by adopting various information such as the initial password, the request time, the random code and the like, so that the repetition probability of the generated dynamic verification code is extremely low, the safety in the verification process is improved, the targeted dynamic verification code is generated according to different face areas in each generated request, the dynamic verification code is prevented from being easily cracked, the information safety problem is avoided, the safety requirement of the verification process with higher information confidentiality requirement or privacy confidentiality requirement can be met, and the method and the device are suitable for popularization and use.
Other advantageous effects of the present invention will be described in detail in the detailed description.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a block flow diagram of embodiment 1.
Detailed Description
The invention is further described with reference to the following figures and specific embodiments. It should be noted that the description of the embodiments is provided to help understanding of the present invention, but the present invention is not limited thereto. Functional details disclosed herein are merely illustrative of example embodiments of the invention. This invention may, however, be embodied in many alternate forms and should not be construed as limited to the embodiments set forth herein.
It is to be understood that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments of the invention. When the terms "comprises," "comprising," "includes," and/or "including" are used herein, they specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, numbers, steps, operations, elements, components, and/or groups thereof.
It should also be noted that, in some alternative implementations, the functions/acts noted may occur out of the order noted in the figures. For example, two figures shown in succession may, in fact, be executed substantially concurrently, or the figures may sometimes be executed in the reverse order, depending upon the functionality/acts involved.
It should be understood that specific details are provided in the following description to facilitate a thorough understanding of example embodiments. However, it will be understood by those of ordinary skill in the art that the example embodiments may be practiced without these specific details. For example, systems may be shown in block diagrams in order not to obscure the examples in unnecessary detail. In other instances, well-known processes, structures and techniques may be shown without unnecessary detail in order to avoid obscuring example embodiments.
Example 1:
as shown in fig. 1, the present embodiment provides a dynamic verification code generation method, including the following steps:
detecting whether a dynamic verification code generation request exists in real time, if so, receiving and analyzing the current generation request;
judging whether the current generation request comprises a face image, if so, acquiring the current face image, and if not, outputting request error information;
acquiring a face area in a current face image, and extracting a plurality of feature points of the current face area;
obtaining a digital sequence according to the plurality of characteristic points, and then obtaining an initial password according to the digital sequence;
and acquiring the request time and the first dynamic random code in the current generation request, and then carrying out encryption calculation on the initial password, the request time and the first dynamic random code to obtain the dynamic verification code.
Example 2
The technical solution provided by this embodiment is a further improvement on the basis of the technical solution of embodiment 1, and the difference between this embodiment and embodiment 1 is that:
in this embodiment, after obtaining the dynamic verification code, the method further includes the following steps:
generating a basic layer according to the current dynamic verification code;
acquiring a second dynamic random code, and generating a plurality of interference image layers according to the second dynamic random code;
combining each interference layer with the basic layer respectively to form a plurality of composite frames;
acquiring a preset frame rate, and dynamically displaying a plurality of composite frames at the preset frame rate to obtain a final dynamic verification code; the preset frame rate can meet the requirement of persistence of vision, and the dynamic verification code can be conveniently recognized by human eyes.
Therefore, the final dynamic verification code is output in a dynamic verification code picture mode, when the dynamic verification code is dynamically changed, although the characters in the interference image layers are in a constantly changing state visually, the dynamic verification code is kept static and clear and visible due to visual persistence, and the interference image layers with random characters can effectively prevent a computer from cracking a program to identify the verification code and do not hinder human eyes from identifying the verification code.
As one preferred embodiment, the preset frame rate is 0.1s-2s, preferably 1s, and when the preset frame rate is 1s, the effect of persistence of vision is optimal, and the visual verification code is not blurred and is convenient to identify.
Example 3
The technical solution provided by this embodiment is a further improvement made on the basis of the technical solution of embodiment 2, and the difference between this embodiment and embodiment 2 is that:
in this embodiment, when generating the basic layer, the specific steps are as follows:
acquiring a current dynamic verification code and a basic background picture;
and separating a plurality of verification characters of the current dynamic verification code, and combining the separated verification characters with a basic background picture to form a basic picture layer.
After the final dynamic verification code is generated, the visually verified characters are static and can be clearly recognized, random characters in the interference layer are continuously flashed, the random characters in the interference layer can interfere with a computer cracking program, the safety of the dynamic verification code is improved, meanwhile, the dynamic verification code does not need to be subjected to interference processing dynamically, the verification code is high in identification degree, a user can conveniently and quickly recognize the dynamic verification code, and the input correctness of the verified characters is improved.
Example 4
The technical solution provided by this embodiment is a further improvement made on the basis of the technical solution of embodiment 3, and the difference between this embodiment and embodiment 3 is that:
in this embodiment, the color of each of the separated verification characters is a contrast color with the color of the basic background picture, so that the verification characters are easy to recognize.
Example 5
The technical solution provided by this embodiment is a further improvement made on the basis of the technical solution of embodiment 4, and the difference between this embodiment and embodiment 4 is that:
in this embodiment, the background color of each interference layer is the same as the color of the basic background picture; the color, font and size of the character in each interference layer are the same as those of the verification character in the basic layer; therefore, the coverage of the background color of the composite frame on the verification character can be avoided, the identification degree of the verification code can be improved, and the cracking difficulty of a computer cracking program for cracking the dynamic verification code is increased.
Example 6
The technical solution provided by this embodiment is a further improvement made on the basis of any one of the technical solutions of embodiments 2 to 5, and the difference between this embodiment and any one of embodiments 2 to 5 is that:
in this embodiment, the first random dynamic code and the second random dynamic code are both random codes that are randomly generated by the dynamic token and are irregular.
Example 7
The technical solution provided by this embodiment is a further improvement made on the basis of any one of embodiments 1 to 6, and the difference between this embodiment and any one of embodiments 1 to 6 is that:
in this embodiment, when the initial password is obtained, the specific steps are as follows:
calculating a point distance value between every two feature points according to the extracted feature points, and generating a point distance value set according to the point distance values;
inputting the current point distance value set into a preset sequence generation model to generate a digital sequence;
and carrying out encryption calculation on the digital sequence to obtain an initial password.
As one preferred embodiment, the preset sequence generation model may be, but is not limited to, an odd model and an even model;
when the sequence generating model is an odd model, the following steps may be performed in order to form the number sequence:
A1. selecting a plurality of odd term elements from the set of point distance values;
A2. if the number of the selectable odd-numbered elements in the dot pitch value set is larger than or equal to the number of the elements of the digital sequence, selecting the required number of odd-numbered elements from the dot pitch value set to form the digital sequence; and
A3. if the number of the selectable odd-term elements is less than the number of the elements required to form the digital sequence, all the selectable odd-term elements are selected from the dot pitch value set to form a part of the digital sequence, then the selected odd-term elements are removed from the dot pitch value set, and then the steps A1 to A3 are executed again on the basis of the set after the elements are removed.
When the sequence generating model is an even model, the following steps may be performed in order to form the number sequence:
B1. selecting a plurality of even term elements from the set of point distance values;
B2. if the number of the selectable even elements in the dot-space value set is larger than or equal to the number of the elements of the digital sequence, selecting the required number of even elements from the dot-space value set to form the digital sequence; and
B3. if the number of the selectable even term elements is less than the number of the elements required to form the digital sequence, all the selectable even term elements are selected from the dot pitch value set to form a part of the digital sequence, then the selected even term elements are removed from the dot pitch value set, and then the steps B1 to B3 are performed again on the basis of the set after the elements are removed.
Example 8
The technical solution provided by this embodiment is a further improvement made on the basis of the technical solution of embodiment 7, and the difference between this embodiment and embodiment 7 is that:
in this embodiment, when extracting a plurality of feature points of a current face region, an LBF algorithm in OpenCV is used to extract the plurality of feature points.
Example 9
The technical solution provided by this embodiment is a further improvement made on the basis of the technical solution of embodiment 8, and the difference between this embodiment and embodiment 8 is that:
in this embodiment, when generating the point distance value set, the specific steps are as follows:
acquiring 68 extracted feature points;
respectively calculating linear distance values between every two feature points in the 68 feature points, wherein the 68 feature points correspond to 2278 linear distance values;
and screening out the straight line distance values with the same value, taking the rest straight line distance values as a plurality of point distance values respectively, and generating a point distance value set.
Thus, a set of point-to-point distance values without repeated values can be formed, so that the subsequent digital sequence generation is more accurate and unique.
Example 10
The technical solution provided by this embodiment is a further improvement made on the basis of any one of embodiments 7 to 9, and the difference between this embodiment and any one of embodiments 7 to 9 is that:
in this embodiment, the encryption algorithms used in the encryption calculation of the digital sequence and the encryption calculation of the initial password, the request time, and the random code include a symmetric encryption algorithm and an asymmetric encryption algorithm.
The embodiments described above are merely illustrative, and may or may not be physically separate, if referring to units illustrated as separate components; if reference is made to a component displayed as a unit, it may or may not be a physical unit, and may be located in one place or distributed over a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: modifications of the technical solutions described in the embodiments or equivalent replacements of some technical features may still be made. And such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.
The present invention is not limited to the above-described alternative embodiments, and various other forms of products can be obtained by anyone in light of the present invention. The above detailed description should not be taken as limiting the scope of the invention, which is defined in the claims, and which the description is intended to be interpreted accordingly.

Claims (10)

1. A dynamic verification code generation method is characterized in that: the method comprises the following steps:
detecting whether a dynamic verification code generation request exists in real time, if so, receiving and analyzing the current generation request;
judging whether the current generation request comprises a face image, if so, acquiring the current face image, and if not, outputting request error information;
acquiring a face area in a current face image, and extracting a plurality of feature points of the current face area;
obtaining a digital sequence according to the plurality of characteristic points, and then obtaining an initial password according to the digital sequence;
and acquiring the request time and the first dynamic random code in the current generation request, and then carrying out encryption calculation on the initial password, the request time and the first dynamic random code to obtain the dynamic verification code.
2. The dynamic authentication code generation method according to claim 1, wherein: after obtaining the dynamic verification code, the method further comprises the following steps:
generating a basic layer according to the current dynamic verification code;
acquiring a second dynamic random code, and generating a plurality of interference image layers according to the second dynamic random code;
combining each interference layer with the basic layer respectively to form a plurality of composite frames;
and acquiring a preset frame rate, so that the plurality of composite frames are dynamically displayed at the preset frame rate to obtain the final dynamic verification code.
3. The dynamic authentication code generation method according to claim 2, wherein: when generating the basic layer, the specific steps are as follows:
acquiring a current dynamic verification code and a basic background picture;
and separating a plurality of verification characters of the current dynamic verification code, and combining the separated verification characters with a basic background picture to form a basic picture layer.
4. The dynamic authentication code generation method according to claim 3, wherein: the color of each verification character after separation is contrast color with the color of the basic background picture.
5. The dynamic authentication code generation method according to claim 4, wherein: the background color of each interference layer is the same as the color of the basic background picture, and the color, font and size of the characters in each interference layer are the same as the color, font and size of the verification characters in the basic layer.
6. The dynamic authentication code generation method according to claim 2, wherein: the first random dynamic code and the second random dynamic code are irregular codes which are randomly generated by the dynamic token.
7. The dynamic authentication code generation method according to any one of claims 1 to 6, wherein: when the initial password is obtained, the specific steps are as follows:
calculating a point distance value between every two feature points according to the extracted feature points, and generating a point distance value set according to the point distance values;
inputting the current point distance value set into a preset sequence generation model to generate a digital sequence;
and carrying out encryption calculation on the digital sequence to obtain an initial password.
8. The dynamic authentication code generation method according to claim 7, wherein: when a plurality of feature points of the current face area are extracted, the plurality of feature points are extracted by using an LBF algorithm in OpenCV.
9. The dynamic authentication code generation method according to claim 8, wherein: when generating the point distance value set, the specific steps are as follows:
acquiring 68 extracted feature points;
respectively calculating linear distance values between every two feature points in the 68 feature points, wherein the 68 feature points correspond to 2278 linear distance values;
and screening out the straight line distance values with the same value, taking the rest straight line distance values as a plurality of point distance values respectively, and generating a point distance value set.
10. The dynamic authentication code generation method according to claim 7, wherein: when the digital sequence is encrypted and the initial password, the request time and the random code are encrypted, the adopted encryption algorithms comprise a symmetric encryption algorithm and an asymmetric encryption algorithm.
CN202010027308.0A 2020-01-10 2020-01-10 Dynamic verification code generation method Pending CN111259365A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010027308.0A CN111259365A (en) 2020-01-10 2020-01-10 Dynamic verification code generation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010027308.0A CN111259365A (en) 2020-01-10 2020-01-10 Dynamic verification code generation method

Publications (1)

Publication Number Publication Date
CN111259365A true CN111259365A (en) 2020-06-09

Family

ID=70948684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010027308.0A Pending CN111259365A (en) 2020-01-10 2020-01-10 Dynamic verification code generation method

Country Status (1)

Country Link
CN (1) CN111259365A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363034A (en) * 2021-12-29 2022-04-15 上海众源网络有限公司 Verification code generation and verification method and device, electronic equipment and storage medium
CN114494474A (en) * 2022-01-17 2022-05-13 广东石油化工学院 Generation method, verification method and device of universal verification code of human and legal equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101631023A (en) * 2009-07-31 2010-01-20 北京飞天诚信科技有限公司 Method for authenticating identity and system thereof
CN102891751A (en) * 2011-07-21 2013-01-23 中国移动通信集团公司 Method and equipment for generating business code from fingerprint image
CN103488922A (en) * 2013-08-27 2014-01-01 百度在线网络技术(北京)有限公司 Method and equipment for providing verification code
CN104717069A (en) * 2014-05-07 2015-06-17 胡荣 Electronic transaction authentication method based on face recognition
CN105184879A (en) * 2015-04-30 2015-12-23 北京天诚盛业科技有限公司 Biometric identification attendance checking method, device and system
CN105553667A (en) * 2015-12-16 2016-05-04 北京海泰方圆科技股份有限公司 Dynamic password generating method
CN105701391A (en) * 2014-11-27 2016-06-22 阿里巴巴集团控股有限公司 Dynamic verification code picture generation method and apparatus
WO2016124066A1 (en) * 2015-02-05 2016-08-11 北京京东尚科信息技术有限公司 Image verification code generation method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101631023A (en) * 2009-07-31 2010-01-20 北京飞天诚信科技有限公司 Method for authenticating identity and system thereof
CN102891751A (en) * 2011-07-21 2013-01-23 中国移动通信集团公司 Method and equipment for generating business code from fingerprint image
CN103488922A (en) * 2013-08-27 2014-01-01 百度在线网络技术(北京)有限公司 Method and equipment for providing verification code
CN104717069A (en) * 2014-05-07 2015-06-17 胡荣 Electronic transaction authentication method based on face recognition
CN105701391A (en) * 2014-11-27 2016-06-22 阿里巴巴集团控股有限公司 Dynamic verification code picture generation method and apparatus
WO2016124066A1 (en) * 2015-02-05 2016-08-11 北京京东尚科信息技术有限公司 Image verification code generation method and system
CN105184879A (en) * 2015-04-30 2015-12-23 北京天诚盛业科技有限公司 Biometric identification attendance checking method, device and system
CN105553667A (en) * 2015-12-16 2016-05-04 北京海泰方圆科技股份有限公司 Dynamic password generating method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363034A (en) * 2021-12-29 2022-04-15 上海众源网络有限公司 Verification code generation and verification method and device, electronic equipment and storage medium
CN114363034B (en) * 2021-12-29 2024-02-02 上海众源网络有限公司 Verification code generation and verification method and device, electronic equipment and storage medium
CN114494474A (en) * 2022-01-17 2022-05-13 广东石油化工学院 Generation method, verification method and device of universal verification code of human and legal equipment
CN114494474B (en) * 2022-01-17 2022-09-20 广东石油化工学院 Generation method, verification method and device of universal verification code of human and legal equipment

Similar Documents

Publication Publication Date Title
Yu et al. EvoPass: Evolvable graphical password against shoulder-surfing attacks
Barkadehi et al. Authentication systems: A literature review and classification
Sreelatha et al. Authentication schemes for session passwords using color and images
US9684780B2 (en) Dynamic interactive identity authentication method and system
Papadopoulos et al. Illusionpin: Shoulder-surfing resistant authentication using hybrid images
CN1998174A (en) Method and system to generate an image for monitoring user interaction with a computer
Khan et al. Cyber security using arabic captcha scheme.
CN111259365A (en) Dynamic verification code generation method
CN105574398A (en) Verification code verification method and device
CN103986577A (en) Electronic trading authentication method based on facial recognition
Ogiela et al. Application of knowledge‐based cognitive CAPTCHA in Cloud of Things security
Gao et al. Emerging-image motion captchas: Vulnerabilities of existing designs, and countermeasures
CN109388933A (en) Verification method, device, user equipment and storage medium based on dynamic subgraph
Kawamura et al. Eyedi: Graphical authentication scheme of estimating your encodable distorted images to prevent screenshot attacks
Powell et al. A multibiometrics-based CAPTCHA for improved online security
Kim et al. FakePIN: Dummy key based mobile user authentication scheme
CN111949952B (en) Method for processing verification code request and computer-readable storage medium
Kolekar et al. Click and session based—Captcha as graphical password authentication schemes for smart phone and web
Ali et al. Proposing a Scheme for Human Interactive Proof Test sing Plasma Effect
Schwab et al. Picture PassDoodle: usability study
CN110612712B (en) Online verification method and system for verifying identity of object
CN106650349B (en) A kind of pair of identity card uses the safe method being monitored
Raut et al. A Robust Captcha Scheme for Web Security
CN111125671A (en) Verification code processing method and device and storage medium
US20220382848A1 (en) Human Verification Based on Trans-Saccadic Memory

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200609

RJ01 Rejection of invention patent application after publication