CN111835714A - Information verification processing method, client and server - Google Patents

Information verification processing method, client and server Download PDF

Info

Publication number
CN111835714A
CN111835714A CN202010492879.1A CN202010492879A CN111835714A CN 111835714 A CN111835714 A CN 111835714A CN 202010492879 A CN202010492879 A CN 202010492879A CN 111835714 A CN111835714 A CN 111835714A
Authority
CN
China
Prior art keywords
verification
client
information
user
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010492879.1A
Other languages
Chinese (zh)
Inventor
贺三元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202010492879.1A priority Critical patent/CN111835714A/en
Publication of CN111835714A publication Critical patent/CN111835714A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Abstract

The embodiment of the specification discloses an information verification processing method, a client and a server. The method comprises the following steps: displaying a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application; sending a verification request to a server under the condition that the preset trigger operation area is triggered; enabling a second client side of the preset application to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area by the second client side; and the first client passes the verification if the verification result indicates that the verification request is successful. By utilizing the embodiment of the specification, the efficiency and convenience of information verification can be improved, the use safety of a user is ensured, and the user experience is improved.

Description

Information verification processing method, client and server
The application has the application date of 2017, 07 and 11 months, and has the application numbers of: 201710561365.5 entitled "information verification processing method, apparatus, system, client and server".
Technical Field
The present application relates to the field of internet technologies, and in particular, to an information verification processing method, a client, and a server.
Background
With the rapid development of internet technology, the internet also faces security problems when walking into various fields of people's lives, and some internet service websites commonly used by people, such as social networking websites, e-commerce, internet banks, and the like, often deal with the use of malicious purposes, such as garbage registration, malicious password cracking, ticket swiping, malicious network transaction ordering, and the issue of irrigation advertisement information, besides the normal use of people. Therefore, if effective security measures cannot be taken for the internet service website, normal use users will be seriously affected, and huge loss is brought to the normal use users.
In the prior art, in order to ensure the use safety of internet service website users, a method of issuing an authentication code is often adopted to distinguish whether a current user is a normal user or a computer with malicious use when the user logs in a website. Specifically, a server generally issues a verification code picture to a client (in order to improve the identification difficulty of the verification code picture, in the prior art, verification character strings in the verification code picture are generally processed in a manner of character deformation, various complex pattern combinations and the like), the client displays the verification code picture, a user identifies the verification character strings in the verification code picture and inputs the verification character strings into the client, and the verification can be passed only when the user correctly inputs the verification character strings.
However, in the method using the verification code in the prior art, due to the development of various image recognition technologies, even if the complex verification code is automatically cracked, a greater safety problem still exists; and the user is difficult to recognize the verification code character string due to the complex and various verification code character strings, and the user often needs to repeatedly verify or replace the verification code picture, so that the inconvenience of the user is caused.
Disclosure of Invention
The embodiment of the application aims to provide an information verification processing method, a client and a server, which can improve the efficiency and convenience of information verification, ensure the use safety of a user and improve the user experience.
The embodiment of the application is realized as follows: an information verification processing method includes: the method comprises the steps that a first client displays a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application; the first client receives a verification request triggered by a user in the preset trigger operation area, and sends the verification request to the first server; the first server sends the verification request to a second server corresponding to the preset application; the second server sends the received authentication information corresponding to the request to a second client associated with the user identification information corresponding to the authentication request; the second client displays an interface comprising a preset area; the second client determines a verification result according to the operation of the user on the preset area, and sends the verification result to the second server; the second server sends the verification result to the first server; the first server processes the authentication request of the user based on the authentication result.
Another embodiment of the present specification provides an information verification processing method, which is applied to a first client, and the method includes: displaying a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application; sending a verification request to a server under the condition that the preset trigger operation area is triggered; enabling a second client side of the preset application to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area by the second client side; and the first client passes the verification if the verification result indicates that the verification request is successful.
Another embodiment of the present specification provides an information verification processing client, including a display, a processor, and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions being executed to implement: displaying a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application; sending a verification request to a server under the condition that the preset trigger operation area is triggered; enabling a second client side of the preset application to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area by the second client side; and the first client passes the verification if the verification result indicates that the verification request is successful.
Another embodiment of the present disclosure provides an information verification method applied to a first server, including: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application; sending the verification request to a second server, so that the second server sends verification information corresponding to the received verification request to a second client associated with user identification information corresponding to the verification request, the second client determines a verification result according to the operation of a user on a preset area in a displayed interface, and the verification result is sent to the second server; receiving a verification result which is sent by the second server and corresponds to the verification request; and processing the authentication request of the user based on the authentication result.
Another embodiment of the present specification provides an information verification processing server, including a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions being executed to implement: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application; sending the verification request to a second server, so that the second server sends verification information corresponding to the received verification request to a second client associated with user identification information corresponding to the verification request, the second client determines a verification result according to the operation of a user on a preset area in a displayed interface, and the verification result is sent to the second server; receiving a verification result which is sent by the second server and corresponds to the verification request; and processing the authentication request of the user based on the authentication result.
Another embodiment of the present specification provides an information verification processing method, applied to a second client, including: receiving verification information sent by a server; displaying an interface comprising a preset area; determining a verification result according to the operation of the user on the preset area; and sending the verification result to the server so as to process the verification request of the first client based on the verification result.
Another embodiment of the present specification provides an information verification processing client, including a processor and a memory, where the memory stores computer program instructions executed by the processor, and the computer program instructions are executed to implement: receiving verification information sent by a second server; displaying an interface comprising a preset area; determining a verification result according to the operation of the user on the preset area; and sending the verification result to the second server so that the second server sends the verification result to the first server to process the verification request of the first client based on the verification result.
Another embodiment of the present specification provides an information verification processing method, including: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application; sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request; enabling the second client to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area; receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information; and processing the authentication request of the user based on the authentication result.
Another embodiment of the present specification provides an information verification processing server, including a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions including: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application; sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request; enabling the second client to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area; receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information; and processing the authentication request of the user based on the authentication result.
According to the technical scheme provided by the embodiment of the application, the preset operation area for triggering the information verification by the preset application is provided on the operation interface, so that the user can complete the information verification of the first client side on the second client side through simple operation without recognizing and inputting complex verification character strings. Compared with the prior art, the technical scheme provided by the embodiment of the application can solve the problems of malicious use such as garbage registration, malicious password cracking, ticket swiping, malicious network transaction ordering, irrigation advertisement information publishing and the like in an internet service website, improves the efficiency and convenience of information verification and improves user experience on the basis of ensuring the use safety of the first client.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart illustrating an embodiment of an information verification processing method provided herein;
fig. 2 is a schematic diagram of an embodiment of an operation interface including a preset trigger operation area, provided by a first client according to an embodiment of the present application;
FIG. 3 is a schematic interface diagram illustrating an embodiment of pushing the authentication information to a user provided by the present application;
FIG. 4 is a schematic flow chart diagram illustrating another embodiment of an information verification processing method provided herein;
FIG. 5 is a schematic flow chart diagram illustrating another embodiment of an information verification processing method provided herein;
FIG. 6 is a flow chart illustrating another embodiment of an information verification processing method provided herein;
FIG. 7 is a schematic flow chart diagram illustrating another embodiment of an information verification processing method provided herein;
FIG. 8 is a schematic flow chart diagram illustrating another embodiment of an information verification processing method provided herein;
FIG. 9 is a schematic structural diagram of an embodiment of an information verification processing apparatus provided herein;
FIG. 10 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided in the present application;
fig. 11 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided in the present application;
fig. 12 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided in the present application;
fig. 13 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided in the present application.
Detailed Description
The embodiment of the application provides an information verification processing method, device and system, a client and a server.
In order to make those skilled in the art better understand the technical solutions in the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The following describes specific implementations of embodiments of the present application in detail with reference to several specific examples.
An embodiment of an information verification processing method according to the present application is first described below. FIG. 1 is a flow diagram of one embodiment of a method of information verification processing as provided herein, which provides the method steps as described in the embodiments or flowcharts, but may include more or fewer steps based on routine or non-inventive work. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. In actual implementation, the system or client product may execute sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures. Specifically, as shown in fig. 1, the method may include:
s1: the first client provides an operation interface comprising a preset trigger operation area, wherein the preset trigger operation area is used for triggering a verification request for information verification by using a preset application.
The first client in the embodiment of the present application may include any client that may provide a certain service for a user.
In practical applications, when a user needs to perform a related operation on a client, login is often required to be performed first, and in a login process, in order to ensure the use safety of the user (that is, a normal user is currently logged in, rather than a computer with malicious use), a first client in an embodiment of the present application may provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an authentication request for performing information authentication using a preset application. In this way, the user can trigger the subsequent operation of information verification by using the preset application in the preset trigger operation area.
Specifically, the verification request for triggering information verification by using a preset application may be triggered by clicking or sliding the preset trigger operation area, but the embodiments of the present application are not limited to the aforementioned clicking or sliding manner.
In a specific embodiment, as shown in fig. 2, fig. 2 is a schematic view of an embodiment of an operation interface including a preset trigger operation area, provided by a first client according to an embodiment of the present application. As can be seen from fig. 2, the operation interface may be a login interface including a preset trigger operation area, which includes a user name input box, a password input box, and a preset trigger operation area (the preset trigger operation area is a "verify with application a" button in fig. 2). When a user needs to log in a first client through a user name and a password, the user can directly click a button verified by an application A to trigger a verification request for information verification by the application A after inputting the user name and the password; of course, here, while triggering the authentication request, the authentication request of the user name and the password may also be triggered, and when the authentication results of both the authentication requests are successful, the user may directly log in the first client.
In addition, it should be noted that, in the embodiment of the present application, the operation interface including the preset trigger operation area is not limited to the login interface described above, and in an actual application, the operation interface may further include other types of interfaces, for example, an interface including a user identification information input box and the preset trigger operation area, and the embodiment of the present application is not limited to the above.
In addition, it is needless to say that the preset trigger operation area in the embodiment of the present application is not limited to the form of the button, and may be, for example, a password input box in fig. 2 directly, that is, an authentication request for information authentication by the application a may be triggered after a user name and a password are input.
S2: and the first client receives a verification request triggered by the user in the preset trigger operation area, and sends the verification request to the first server.
In practical application, after a user triggers a verification request through operations such as clicking and sliding in the preset triggering operation area, the first client receives the verification request and then sends the verification request to the first server. Specifically, the first server may be a server corresponding to the first client. For example, when the first client is an application a client, the first server may be an application a server.
Specifically, the verification request triggered in the preset trigger operation area and capable of performing information verification by using a preset application in the embodiment of the present application may include information such as user identification information, the preset application, and the first client.
Specifically, the application required to be used for information verification may be determined by preset application information in the verification request.
Specifically, the user identification information may be used as an association identifier between the first client and the second client. Subsequently, the specific client corresponding to the application which needs to be used for information verification can be determined through the user identification information in the verification request. In practical application, the user identification information may be a user name, a mobile phone number, and the like, which can be used as information of the user identification. Here, the first client and the client (second client) corresponding to the application used for information verification may include the same user identification information.
Specifically, the first client information in the authentication request may be used to help the user know the application information that needs to be authenticated.
S3: and the first server sends the verification request to a second server corresponding to the preset application.
Specifically, in this embodiment of the application, after the first server receives the verification request, the verification request may be sent to the second server corresponding to the preset application. Specifically, the second server may be a server of the preset application, for example, the preset application is application B, and correspondingly, the second server may be an application B server.
S4: and the second server sends the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request.
Further, after receiving a verification request, the second server sends verification information corresponding to the received verification request to the second client associated with the user identification information corresponding to the verification request.
Specifically, in this embodiment of the application, the second client may correspond to the second server, and may be a client of the preset application. The second client may be any client other than the first client, which meets the information verification condition. Specifically, the condition that a certain client meets the information verification condition may include that the client has an association relationship with a client (the first client) that needs to perform information verification (the association relationship may include that the client and the client that needs to perform information verification have one or more same user identification information); preferably, the condition that a certain client meets the information verification condition may further include that the use safety of the client itself meets a preset standard.
Specifically, the verification information may determine, according to the relevant information of the verification request, information that needs to be verified for the relevant information of the first client. In a specific embodiment, the verification information may be: do your application a client log in, ask for you for your own operation?
In practical applications, after receiving the authentication request, the second server may be configured to disconnect the second client from the line, and accordingly, in some embodiments, before sending the authentication information corresponding to the authentication request to the second client associated with the user identification information corresponding to the authentication request, the method may further include:
and inquiring whether a second client associated with the user identification information corresponding to the verification request is online.
Specifically, the second client may be determined by the user identification information corresponding to the verification request, and then, whether the second client is online is determined.
Further, when the result of the query is yes, that is, the second client is online, accordingly, the operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request in step S4 may be directly performed.
Further, when the result of the query is negative, that is, the second client is not online, the login device information of the associated second client may be obtained, and the prompt information is pushed to the corresponding device based on the login device information.
Specifically, the login device information may include device information when the user logs in the second client. For example, the device information when the user last logged in the second client, or the information of the device used most by the user to log in the second client in the last month, and the like. The information of the device may include a physical address of the device, an MDN (Mobile Directory Number) corresponding to the device, and the like, which may be used as information of the device identifier.
Further, the prompt information pushed to the device corresponding to the login device information may include login prompt information of the second client and/or verification prompt information of the verification information. The login prompt message of the second client can prompt the user to log in the second client; the verification prompting message of the verification information may include prompting the verification information to the user in a certain form, for example, a form of a verification link (uniform resource locator) plus a text prompt, specifically, for example: you have information to verify, please click on the following link for information verification https:// yanzheng. After clicking the verification link, the user can directly log in the corresponding second client to perform information verification, or directly arrive at a detail page of the information verification to directly perform the information verification.
In addition, it should be noted that the above login device information and the prompt information are only examples, and the examples of the present application are not limited to the above examples.
S5: and the second client side pushes the verification information to the user.
Further, after obtaining the authentication information, the second client may push the authentication information to the user. As shown in fig. 3, taking the example of pushing the authentication information to the user at the mobile phone client as an example, fig. 3 is an interface schematic diagram of an embodiment of pushing the authentication information to the user provided by the present application. As can be seen in fig. 3, the authentication information is shown to the user in text form, and two buttons of yes and no are provided for the user to confirm the authentication information.
In addition, fig. 3 is only an example of an interface for pushing the verification information to the user, the verification information is not limited to the above text form, and the way for the user to confirm the verification information is not limited to the above button way, and the embodiment of the present application is not limited to the above.
S6: and the second client determines a verification result based on the verification processing operation of the user on the verification information, and sends the verification result to the second server.
Specifically, after the user acquires the verification information, the second client may perform corresponding verification processing on the verification information, and the second client may determine a verification result based on the verification processing operation performed on the verification information by the user, and send the verification result to the second server.
In a specific embodiment, a form that the second client pushes the authentication information to the user may be combined, and assuming that the form that the second client pushes the authentication information to the user is an example that the user needs to perform authentication processing on the authentication information by clicking a preset area, the determining the authentication result based on the authentication processing operation of the user on the authentication information may include:
recording the clicking operation of the user in a preset area;
and determining a verification result based on the identification of the verification processing result corresponding to the preset area.
Taking the preset area as a button as an example, the verification result of successful verification can be determined based on the operation of clicking a preset confirmation button by a user; and determining a verification result of successful verification based on the operation of clicking the preset rejection button by the user.
In another specific embodiment, assuming that the second client pushes the authentication information to the user in a form that the user is required to perform authentication processing on the authentication information by recording voice, the determining the authentication result based on the authentication processing operation performed by the user on the authentication information may include:
recording voice information of a verification processing result of the user on the verification information;
a verification result is determined based on the recognition of the voice information.
Taking the verification information in fig. 3 as an example, correspondingly, when the voice information recorded by the user is yes, a verification result of successful verification may be determined; otherwise, when the voice information recorded by the user is negative, the verification result of successful verification can be determined
Therefore, the user can finish the information verification through simple operation of clicking or recording voice without identifying and inputting complex verification character strings, the efficiency and the convenience of the information verification are greatly improved, and the user experience is improved.
S7: and the second server sends the verification result to the first server.
Further, after determining the verification result, the second server may send the verification result to the first server for the first server to perform subsequent verification processing.
S8: the first server processes the authentication request of the user based on the authentication result.
In this embodiment of the application, after the first server obtains the verification result, the verification request of the user may be processed based on the verification result. Specifically, when the verification result is that the verification is successful, it is determined that the verification request of the user is successful; otherwise, when the verification result is verification failure, determining that the verification request fails to verify.
Further, taking information verification in the login process as an example, after the verification request is successful, the first server may perform user name and password verification; otherwise, when the authentication request fails, the corresponding login request may be rejected.
In addition, it should be noted that, in the embodiment of the present application, the first server and the second server may be different servers and correspond to the first client and the second client, respectively. In another embodiment, the first server and the second server may be the same server and may correspond to the first client and the second client. Accordingly, when the first server and the second server are the same server, the above embodiment of the information verification processing method may omit steps S3 and S7 of interaction between the first server and the second server, that is, the first client may directly send the verification request to the server; then, the server may send the received authentication information corresponding to the authentication request to the second client associated with the user identification information corresponding to the authentication request, and subsequently, the server may directly receive the authentication result sent by the second client and process the authentication request of the user based on the authentication result.
Therefore, in the embodiment of the information verification processing method, the preset operation area for triggering the information verification by the preset application is provided on the operation interface, so that the user can complete the information verification on the first client at the second client through simple operation without recognizing and inputting a complex verification character string. Compared with the prior art, the technical scheme provided by the embodiment of the application can solve the problems of malicious use such as garbage registration, malicious password cracking, ticket swiping, malicious network transaction ordering, irrigation advertisement information publishing and the like in an internet service website, improves the efficiency and convenience of information verification and improves user experience on the basis of ensuring the use safety of the first client.
Considering that the first client is an execution subject, the present application provides another embodiment of the information verification processing method, and fig. 4 is a flowchart illustrating another embodiment of the information verification processing method provided by the present application, and the present application provides the method operation steps as described in the embodiment or flowchart, but may include more or less operation steps based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. In actual implementation, the system or client product may execute sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures. Specifically, as shown in fig. 4, the method may include:
s410: providing an operation interface comprising a preset trigger operation area, wherein the preset trigger operation area is used for triggering a verification request for information verification by using a preset application.
S420: and receiving a verification request triggered by the user in the preset trigger operation area.
S430: the authentication request is sent to a first server.
Therefore, according to the embodiment of the information verification processing method, the preset operation area for triggering the information verification by the preset application is provided on the operation interface, so that the information verification can be completed by a user through simple operation without identifying and inputting a complex verification character string. Compared with the prior art, the technical scheme provided by the embodiment of the application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the use safety of the first client.
Considering the first server as an execution subject, the present application provides another embodiment of the information verification processing method, and fig. 5 is a flowchart illustrating another embodiment of the information verification processing method provided by the present application, and the present application provides the method operation steps as described in the embodiment or flowchart, but may include more or less operation steps based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. In actual system or server execution, it can be executed sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures. Specifically, as shown in fig. 5, the method may include:
s510: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application.
S520: and sending the verification request to a second server.
S530: and receiving a verification result which is sent by the second server and corresponds to the verification request.
S540: and processing the authentication request of the user based on the authentication result.
Specifically, the processing the authentication request of the user based on the authentication result may include:
and when the verification result is verification success, determining that the verification request of the user is successful.
And when the verification result is verification failure, determining that the verification request fails to verify.
Therefore, in the embodiment of the information verification processing method, the received verification request triggered by the user in the preset operation area for performing information verification by using the preset application is sent to the second server, so that the user can complete the information verification on the first client through simple operation at the second client corresponding to the second server, and a complex verification character string does not need to be recognized and input. Compared with the prior art, the technical scheme provided by the embodiment of the application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the use safety of the first client.
Considering the second server as the executing subject, the present application provides another embodiment of the information verification processing method, and fig. 6 is a flowchart illustrating another embodiment of the information verification processing method provided by the present application, and the present application provides the method operation steps as described in the embodiments or flowcharts, but may include more or less operation steps based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. In actual system or server execution, it can be executed sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures. Specifically, as shown in fig. 6, the method may include:
s610: and receiving the verification request sent by the first server.
S620: and sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request.
In practical applications, after receiving the verification request, a situation that the second client is not online may occur, and accordingly, in some embodiments, before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the method may further include:
and inquiring whether a second client associated with the user identification information corresponding to the verification request is online.
Specifically, the second client may be determined by the user identification information corresponding to the verification request, and then, whether the second client is online is determined.
Further, when the result of the query is yes, that is, the second client is online, correspondingly, the operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request in step S620 may be directly performed.
Further, when the result of the query is negative, that is, the second client is not online, the login device information of the associated second client may be obtained, and the prompt information is pushed to the corresponding device based on the login device information.
The prompt message comprises login prompt message of the second client and/or verification prompt message of the verification message.
S630: and receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information.
S640: and sending the verification result to the first server.
Therefore, in the embodiment of the information verification processing method, the verification information corresponding to the verification request is sent to the second client, so that the user can complete information verification on the first client through simple operation at the second client, and a complex verification character string does not need to be recognized and input. Compared with the prior art, the technical scheme provided by the embodiment of the application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the use safety of the first client.
Considering the second client as the executing subject, the present application provides another embodiment of the information verification processing method, and fig. 7 is a flowchart illustrating another embodiment of the information verification processing method provided by the present application, and the present application provides the method operation steps as described in the embodiment or flowchart, but may include more or less operation steps based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. In actual system or server execution, it can be executed sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures. Specifically, as shown in fig. 7, the method may include:
s710: and receiving the verification information sent by the second server.
S720: and pushing the verification information to a corresponding user.
S730: and determining a verification result based on the verification processing operation of the user on the verification information.
In a specific embodiment, the determining a verification result based on the verification processing operation of the user on the verification information may include:
recording the clicking operation of the user in a preset area;
and determining a verification result based on the identification of the verification processing result corresponding to the preset area.
In another specific embodiment, the determining a verification result based on the verification processing operation of the user on the verification information includes:
recording voice information of a verification processing result of the user on the verification information;
a verification result is determined based on the recognition of the voice information.
S740: and sending the verification result to the second server.
Therefore, the embodiment of the information verification processing method pushes the verification letter of the first client to the user, so that the user can complete information verification on the first client through simple operation, and does not need to recognize and input a complex verification character string. Compared with the prior art, the technical scheme provided by the embodiment of the application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the use safety of the first client.
In the case where the first server and the second server are the same server, considering that the server is an execution subject, the present application provides another embodiment of the information verification processing method, and fig. 8 is a flowchart illustrating another embodiment of the information verification processing method provided by the present application, and the present application provides the method operation steps described in the embodiments or flowcharts, but may include more or less operation steps based on conventional or non-inventive labor. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. In actual system or server execution, it can be executed sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures. Specifically, as shown in fig. 8, the method may include:
s810: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application.
S820: and sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request.
In practical applications, after receiving the verification request, a situation that the second client is not online may occur, and accordingly, in some embodiments, before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the method may further include:
and inquiring whether a second client associated with the user identification information corresponding to the verification request is online.
Specifically, the second client may be determined by the user identification information corresponding to the verification request, and then, whether the second client is online is determined.
Further, when the result of the query is yes, that is, the second client is online, correspondingly, the operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request in step S820 may be directly performed.
Further, when the result of the query is negative, that is, the second client is not online, the login device information of the associated second client may be obtained, and the prompt information is pushed to the corresponding device based on the login device information.
The prompt message comprises login prompt message of the second client and/or verification prompt message of the verification message.
S830: and receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information.
S840: and processing the authentication request of the user based on the authentication result.
Specifically, the processing the authentication request of the user based on the authentication result may include:
and when the verification result is verification success, determining that the verification request of the user is successful.
And when the verification result is verification failure, determining that the verification request fails to verify.
Therefore, in the embodiment of the information verification processing method, the received verification request triggered by the user in the preset operation area for performing information verification by using the preset application is sent to the second client, so that the user can complete the information verification of the first client through simple operation at the second client, and a complex verification character string does not need to be recognized and input. Compared with the prior art, the technical scheme provided by the embodiment of the application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the use safety of the first client.
In another aspect of the present application, an information verification processing apparatus is further provided, and fig. 9 is a schematic structural diagram of an embodiment of the information verification processing apparatus provided in the present application, and as shown in fig. 9, the apparatus 900 may include:
an operation interface providing module 910, configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger a verification request for performing information verification by using a preset application;
a first verification request receiving module 920, configured to receive a verification request triggered by a user in the preset trigger operation area;
a first authentication request sending module 930, configured to send the authentication request to the first server.
Another embodiment of the present application further provides another embodiment of an information verification processing apparatus, and fig. 10 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided in the present application, and as shown in fig. 10, the apparatus 1000 may include:
a second verification request receiving module 1010, configured to receive a verification request sent by the first client and triggered by the user in a preset trigger operation area where information verification is performed by using a preset application;
a second authentication request sending module 1020, configured to send the authentication request to a second server;
a first verification result receiving module 1030, configured to receive a verification result sent by the second server and corresponding to the verification request;
the first authentication request processing module 1040 may be configured to process an authentication request of the user based on the authentication result.
In another embodiment, the first authentication request processing module 1040 may include:
the first authentication request processing unit may be configured to determine that the authentication request of the user is successful when the authentication result is authentication success.
In another embodiment, the first authentication request processing module 1040 may include:
the second authentication request processing unit may be configured to determine that the authentication request fails to authenticate when the authentication result is authentication failure.
Another embodiment of the present application further provides another embodiment of an information verification processing apparatus, fig. 11 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided in the present application, and as shown in fig. 11, the apparatus 1100 may include:
a third verification request receiving module 1110, configured to receive a verification request sent by the first server;
a first verification information sending module 1120, configured to send verification information corresponding to the verification request to a second client associated with user identification information corresponding to the verification request;
a second verification result receiving module 1130, configured to receive a verification result sent by the second client and determined based on a verification processing operation of the user on the verification information;
a first verification result sending module 1140, which may be configured to send the verification result to the first server.
In another embodiment, before sending the authentication information corresponding to the authentication request to the second client associated with the user identification information corresponding to the authentication request, the apparatus 1100 may further include:
a first query module, configured to query whether a second client associated with the user identification information corresponding to the verification request is online;
the first execution skipping module may be configured to, when the result of the query by the first query module is yes, execute an operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request by the first verification information sending module.
In another embodiment, the apparatus 1100 may further include:
the first login device information obtaining module may be configured to obtain login device information of the associated second client when a result of the query by the first query module is negative;
the first prompt information pushing module can be used for pushing prompt information to corresponding equipment based on the login equipment information;
the prompt message comprises login prompt message of the second client and/or verification prompt message of the verification message.
Another embodiment of the present application further provides another embodiment of an information verification processing apparatus, fig. 12 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided in the present application, and as shown in fig. 12, the apparatus 1200 may include:
an authentication information receiving module 1210, configured to receive authentication information sent by the second server;
the verification information pushing module 1220 may be configured to push the verification information to a corresponding user;
a verification result determining module 1230, configured to determine a verification result based on a verification processing operation of the user on the verification information;
a second verification result sending module 1240 may be configured to send the verification result to the second server.
In another embodiment, the verification result determining module 1230 may include:
the first recording unit may be configured to record a click operation of the user in a preset area;
the first verification result determining unit may be configured to determine a verification result based on identification of a verification processing result corresponding to the preset area.
The verification result determining module 1230 may include:
a second recording unit operable to record voice information of a result of authentication processing of the authentication information by the user;
a second verification result determination unit may be configured to determine a verification result based on the recognition of the voice information.
Another embodiment of the present application further provides another embodiment of an information verification processing apparatus, fig. 13 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided in the present application, and as shown in fig. 13, the apparatus 1300 may include:
a fourth verification request receiving module 1310, configured to receive a verification request sent by the first client and triggered by the user in a preset trigger operation area for performing information verification by using a preset application;
a second verification information sending module 1320, configured to send verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
a third verification result receiving module 1330, configured to receive a verification result sent by the second client and determined based on the verification processing operation performed by the user on the verification information;
the second authentication request processing module 1340 may be configured to process the authentication request of the user based on the authentication result.
In another embodiment, before sending the authentication information corresponding to the authentication request to the second client associated with the user identification information corresponding to the authentication request, the apparatus 1300 may further include:
a second query module, configured to query whether a second client associated with the user identification information corresponding to the verification request is online;
the second execution skipping module may be configured to, when the result of the query by the second query module is yes, execute an operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request by the second verification information sending module.
In another embodiment, the apparatus 1300 may further include:
the second login device information obtaining module may be configured to obtain login device information of the associated second client when a result of the query by the second query module is negative;
the second prompt information pushing module can be used for pushing prompt information to corresponding equipment based on the login equipment information;
the prompt message comprises login prompt message of the second client and/or verification prompt message of the verification message.
In another embodiment, the second authentication request processing module 1340 may include:
the third authentication request processing unit may be configured to determine that the authentication request of the user is successful when the authentication result is that authentication is successful.
In another embodiment, the second authentication request processing module 1340 may include:
the fourth authentication request processing unit may be configured to determine that the authentication request fails to authenticate when the authentication result is authentication failure.
Another aspect of the present application further provides an information verification processing client, including a processor and a memory, where the memory stores computer program instructions executed by the processor, and the computer program instructions may include:
providing an operation interface comprising a preset trigger operation area, wherein the preset trigger operation area is used for triggering a verification request for information verification by using a preset application;
and receiving a verification request triggered by the user in the preset trigger operation area, and sending the verification request to the first server.
Another aspect of the present application further provides an information verification processing server, including a processor and a memory, where the memory stores computer program instructions executed by the processor, and the computer program instructions may include:
receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application;
sending the verification request to a second server;
receiving a verification result which is sent by the second server and corresponds to the verification request;
and processing the authentication request of the user based on the authentication result.
In another embodiment, the processing the authentication request of the user based on the authentication result may include:
and when the verification result is verification success, determining that the verification request of the user is successful.
In another embodiment, the processing the authentication request of the user based on the authentication result may include:
and when the verification result is verification failure, determining that the verification request fails to verify.
The present application further provides another embodiment of an information verification processing server, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions may include:
receiving a verification request sent by a first server;
sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information;
and sending the verification result to the first server.
In another embodiment, before sending the authentication information corresponding to the authentication request to the second client associated with the user identification information corresponding to the authentication request, the computer program instructions may further include:
inquiring whether a second client associated with the user identification information corresponding to the verification request is online;
and when the query result is yes, executing the operation of sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request.
In another embodiment, the computer program instructions may further comprise:
when the query result is negative, obtaining login equipment information of the associated second client, and pushing prompt information to corresponding equipment based on the login equipment information;
the prompt message comprises login prompt message of the second client and/or verification prompt message of the verification message.
Another embodiment of the present application further provides an information verification processing client, including a processor and a memory, where the memory stores computer program instructions executed by the processor, and the computer program instructions may include:
receiving verification information sent by a second server;
pushing the verification information to a corresponding user;
and determining a verification result based on the verification processing operation of the user on the verification information, and sending the verification result to the second server.
In another embodiment, the determining a verification result based on the verification processing operation of the user on the verification information may include:
recording the clicking operation of the user in a preset area;
and determining a verification result based on the identification of the verification processing result corresponding to the preset area.
In another embodiment, the determining a verification result based on the verification processing operation of the user on the verification information may include:
recording voice information of a verification processing result of the user on the verification information;
a verification result is determined based on the recognition of the voice information.
The present application further provides another embodiment of an information verification processing server, comprising a processor and a memory, the memory storing computer program instructions for execution by the processor, the computer program instructions comprising:
receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application;
sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information;
and processing the authentication request of the user based on the authentication result.
In another embodiment, before sending the authentication information corresponding to the authentication request to the second client associated with the user identification information corresponding to the authentication request, the computer program instructions may further include:
inquiring whether a second client associated with the user identification information corresponding to the verification request is online;
and when the query result is yes, executing the operation of sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request.
In another embodiment, the computer program instructions may further comprise:
when the query result is negative, obtaining login equipment information of the associated second client, and pushing prompt information to corresponding equipment based on the login equipment information;
the prompt message comprises login prompt message of the second client and/or verification prompt message of the verification message.
In another embodiment, the processing the authentication request of the user based on the authentication result may include:
and when the verification result is verification success, determining that the verification request of the user is successful.
In another embodiment, the processing the authentication request of the user based on the authentication result may include:
and when the verification result is verification failure, determining that the verification request fails to verify.
Specifically, in the embodiment of the present application, the processor may include a Central Processing Unit (CPU), and may also include other single-chip microcomputers, logic gates, integrated circuits, and the like with logic processing capability, or a suitable combination thereof. The memory may include a non-volatile memory or the like.
Another aspect of the present application further provides an information verification processing system, including:
the system comprises a first client, a second client and a third client, wherein the first client is used for providing an operation interface comprising a preset trigger operation area, and the preset trigger operation area is used for triggering a verification request for information verification by using a preset application; the server is used for receiving a verification request triggered by a user in the preset trigger operation area and sending the verification request to the first server;
and the first server is used for sending the verification request to a second server corresponding to the preset application and processing the verification request of the user based on the verification result sent by the second server.
The second server is used for sending the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request, and sending the verification result fed back by the second client to the first server;
the second client is used for pushing the verification information to the user; and the server is used for determining a verification result based on the verification processing operation of the user on the verification information and sending the verification result to the second server.
The present application also provides another embodiment of an information verification processing system, including:
the system comprises a first client, a second client and a third client, wherein the first client is used for providing an operation interface comprising a preset trigger operation area, and the preset trigger operation area is used for triggering a verification request for information verification by using a preset application; the server is used for receiving a verification request triggered by a user in the preset trigger operation area and sending the verification request to the server;
and the server is used for sending the received authentication information corresponding to the authentication request to a second client associated with the user identification information corresponding to the authentication request, and processing the authentication request of the user based on the authentication result sent by the second client.
The second client is used for pushing the verification information to the user; and the server is used for determining a verification result based on the verification processing operation of the user on the verification information and sending the verification result to the server.
Therefore, in the embodiment of the information verification processing method, the device, the system, the client or the server, the preset operation area for triggering the information verification by using the preset application is provided on the operation interface, so that the user can complete the information verification on the first client at the second client through simple operation without recognizing and inputting a complex verification character string. Compared with the prior art, the technical scheme provided by the embodiment of the application can solve the problems of malicious use such as garbage registration, malicious password cracking, ticket swiping, malicious network transaction ordering, irrigation advertisement information publishing and the like in an internet service website, improves the efficiency and convenience of information verification and improves user experience on the basis of ensuring the use safety of the first client.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Language Description Language), traffic, pl (core unified Programming Language), HDCal, JHDL (Java Hardware Description Language), langue, Lola, HDL, laspam, hardsradware (Hardware Description Language), vhjhd (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The apparatuses, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or implemented by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, apparatus or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the device and client, server and system embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference may be made to the partial description of the method embodiments for relevant points.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (19)

1. An information verification processing method includes:
the method comprises the steps that a first client displays a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application;
the first client receives a verification request triggered by a user in the preset trigger operation area, and sends the verification request to the first server;
the first server sends the verification request to a second server corresponding to the preset application;
the second server sends the received authentication information corresponding to the request to a second client associated with the user identification information corresponding to the authentication request;
the second client displays an interface comprising a preset area;
the second client determines a verification result according to the operation of the user on the preset area, and sends the verification result to the second server;
the second server sends the verification result to the first server;
the first server processes the authentication request of the user based on the authentication result.
2. An information verification processing method is applied to a first client, and comprises the following steps:
displaying a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application;
sending a verification request to a server under the condition that the preset trigger operation area is triggered; enabling a second client side of the preset application to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area by the second client side;
and the first client passes the verification if the verification result indicates that the verification request is successful.
3. The method of claim 2, the second client associated with user identification information corresponding to the authentication request.
4. The method of claim 2, the preset trigger operation area having a prompt for verification with a preset application.
5. The method of claim 2, sending an authentication request to a server, comprising: sending the verification request to a first server so that the first server sends the verification request to a second server corresponding to the preset application; and displaying the interface with the preset area after the second client receives the verification information of the second server.
6. An information verification processing client comprising a display, a processor, and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions being executed to implement:
displaying a login interface, wherein the login interface is provided with a preset trigger operation area; the preset trigger operation area is used for triggering a verification request for information verification by using a preset application;
sending a verification request to a server under the condition that the preset trigger operation area is triggered; enabling a second client side of the preset application to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area by the second client side;
and the first client passes the verification if the verification result indicates that the verification request is successful.
7. An information verification method is applied to a first server and comprises the following steps:
receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application;
sending the verification request to a second server, so that the second server sends verification information corresponding to the received verification request to a second client associated with user identification information corresponding to the verification request, the second client determines a verification result according to the operation of a user on a preset area in a displayed interface, and the verification result is sent to the second server;
receiving a verification result which is sent by the second server and corresponds to the verification request;
and processing the authentication request of the user based on the authentication result.
8. The method of claim 7, wherein the processing the authentication request of the user based on the authentication result comprises:
and when the verification result is verification success, determining that the verification request of the user is successful.
9. The method of claim 7, wherein the processing the authentication request of the user based on the authentication result comprises:
and when the verification result is verification failure, determining that the verification request fails to verify.
10. An information verification processing server comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions being executed to implement:
receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application;
sending the verification request to a second server, so that the second server sends verification information corresponding to the received verification request to a second client associated with user identification information corresponding to the verification request, the second client determines a verification result according to the operation of a user on a preset area in a displayed interface, and the verification result is sent to the second server;
receiving a verification result which is sent by the second server and corresponds to the verification request;
and processing the authentication request of the user based on the authentication result.
11. An information verification processing method is applied to a second client and comprises the following steps:
receiving verification information sent by a server;
displaying an interface comprising a preset area;
determining a verification result according to the operation of the user on the preset area;
and sending the verification result to the server so as to process the verification request of the first client based on the verification result.
12. The method of claim 11, the authentication information comprising information to authenticate the first client determined from an authentication request.
13. The method of claim 11, the validation information comprising a prompt for presentation at the interface.
14. The method of claim 11, determining a verification result according to a user operation on the preset area, comprising:
recording the clicking operation of the user in a preset area;
and determining a verification result based on the identification of the verification processing result corresponding to the preset area.
15. The method of claim 11, the preset area comprising a preset confirm button; determining a verification result of successful verification based on the operation of clicking a preset confirmation button by a user; alternatively, the first and second electrodes may be,
the preset area comprises a preset rejection button; determining a verification result of successful verification based on the operation of clicking a preset rejection button by a user; alternatively, the first and second electrodes may be,
the preset area comprises the preset confirmation button and the preset rejection button.
16. The method of claim 11, sending the verification result to the server, comprising: and sending the verification result to a second server so that the second server sends the verification result to a first server receiving the verification request of the first client, and processing the verification request of the first client by the first server based on the verification result.
17. An information verification processing client comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions being executed to implement:
receiving verification information sent by a second server;
displaying an interface comprising a preset area;
determining a verification result according to the operation of the user on the preset area;
and sending the verification result to the second server so that the second server sends the verification result to the first server to process the verification request of the first client based on the verification result.
18. An information verification processing method includes:
receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application;
sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request; enabling the second client to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area;
receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information;
and processing the authentication request of the user based on the authentication result.
19. An information verification processing server comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification by using a preset application;
sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request; enabling the second client to display an interface comprising a preset area, and determining a verification result according to the operation of a user on the preset area;
receiving a verification result which is sent by the second client and determined based on the verification processing operation of the user on the verification information;
and processing the authentication request of the user based on the authentication result.
CN202010492879.1A 2017-07-11 2017-07-11 Information verification processing method, client and server Pending CN111835714A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010492879.1A CN111835714A (en) 2017-07-11 2017-07-11 Information verification processing method, client and server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010492879.1A CN111835714A (en) 2017-07-11 2017-07-11 Information verification processing method, client and server
CN201710561365.5A CN107294999B (en) 2017-07-11 2017-07-11 Information verification processing method, device and system, client and server

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201710561365.5A Division CN107294999B (en) 2017-07-11 2017-07-11 Information verification processing method, device and system, client and server

Publications (1)

Publication Number Publication Date
CN111835714A true CN111835714A (en) 2020-10-27

Family

ID=60101497

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201710561365.5A Active CN107294999B (en) 2017-07-11 2017-07-11 Information verification processing method, device and system, client and server
CN202010492879.1A Pending CN111835714A (en) 2017-07-11 2017-07-11 Information verification processing method, client and server

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201710561365.5A Active CN107294999B (en) 2017-07-11 2017-07-11 Information verification processing method, device and system, client and server

Country Status (3)

Country Link
CN (2) CN107294999B (en)
TW (1) TWI752228B (en)
WO (1) WO2019011186A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294999B (en) * 2017-07-11 2020-04-28 阿里巴巴集团控股有限公司 Information verification processing method, device and system, client and server
CN108022102A (en) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
CN108449321B (en) * 2018-02-11 2021-02-12 百度在线网络技术(北京)有限公司 Login method, server and client
CN109547622B (en) * 2018-09-20 2021-06-29 维沃移动通信有限公司 Verification method and terminal equipment
CN109614844B (en) * 2018-10-16 2023-01-24 创新先进技术有限公司 Link verification method, device and equipment
CN111753270B (en) * 2020-06-28 2023-04-07 支付宝(杭州)信息技术有限公司 Application program login verification method, device, equipment and storage medium
CN113824628B (en) * 2021-09-30 2023-04-07 传仲智能数字科技(上海)有限公司 User identity authentication method, device, server and storage medium based on IM
CN116155521A (en) * 2021-11-19 2023-05-23 华为技术有限公司 Verification method for secure login and related equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242404A (en) * 2007-02-08 2008-08-13 联想(北京)有限公司 A validation method and system based on heterogeneous network
US20140033286A1 (en) * 2012-07-27 2014-01-30 Tencent Technology (Shenzhen) Company Limited; Online user account login method and a server system implementing the method
CN104580117A (en) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN105471808A (en) * 2014-05-28 2016-04-06 北京搜狗科技发展有限公司 Identifying code generating method, safety identification method, safety identification device and safety identification system
CN106899571A (en) * 2016-12-21 2017-06-27 阿里巴巴集团控股有限公司 Information interacting method and device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2737449A1 (en) * 2011-07-25 2014-06-04 Emue Holdings Pty Ltd Action verification methods and systems
CN105306199B (en) * 2014-05-28 2017-08-01 腾讯科技(深圳)有限公司 Auth method, apparatus and system
CN105407074A (en) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 Authentication method, apparatus and system
CN104378207B (en) * 2014-10-29 2019-05-07 中国建设银行股份有限公司 A kind of Information Authentication processing method and processing device
US11082849B2 (en) * 2015-08-07 2021-08-03 Qualcomm Incorporated Validating authorization for use of a set of features of a device
TW201723931A (en) * 2015-08-18 2017-07-01 科韻動力品牌管理有限公司 An improved messaging system and method
CN107294999B (en) * 2017-07-11 2020-04-28 阿里巴巴集团控股有限公司 Information verification processing method, device and system, client and server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242404A (en) * 2007-02-08 2008-08-13 联想(北京)有限公司 A validation method and system based on heterogeneous network
US20140033286A1 (en) * 2012-07-27 2014-01-30 Tencent Technology (Shenzhen) Company Limited; Online user account login method and a server system implementing the method
CN104580117A (en) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN105471808A (en) * 2014-05-28 2016-04-06 北京搜狗科技发展有限公司 Identifying code generating method, safety identification method, safety identification device and safety identification system
CN106899571A (en) * 2016-12-21 2017-06-27 阿里巴巴集团控股有限公司 Information interacting method and device

Also Published As

Publication number Publication date
WO2019011186A1 (en) 2019-01-17
CN107294999B (en) 2020-04-28
TW201909012A (en) 2019-03-01
TWI752228B (en) 2022-01-11
CN107294999A (en) 2017-10-24

Similar Documents

Publication Publication Date Title
CN107294999B (en) Information verification processing method, device and system, client and server
US10313882B2 (en) Dynamic unlock mechanisms for mobile devices
CN110768968B (en) Authorization method, device, equipment and system based on verifiable statement
CN110795501A (en) Method, device, equipment and system for creating verifiable statement based on block chain
CN111311251B (en) Binding processing method, device and equipment
CN111538980B (en) Account binding method, device and system for application program
JP2019537112A (en) Method, apparatus and server for account login
US10616209B2 (en) Preventing inter-application message hijacking
US20210397682A1 (en) Secure Service Interaction
CN107070871B (en) Identity verification method and device
CN111784345A (en) Payment processing method, device, equipment and system
WO2017088744A1 (en) Information processing method and device, and electronic equipment
US10587594B1 (en) Media based authentication
JP2020505661A (en) Method and apparatus for security verification based on biometric features
CN111651749A (en) Method and device for finding account based on password, computer equipment and storage medium
US10270771B1 (en) Mid-session live user authentication
US9886572B2 (en) Lie vault
CN113408254A (en) Page form information filling method, device, equipment and readable medium
WO2021084241A1 (en) Method, system and computer program for registering a user with a third-party service
CN107483534B (en) Service processing method and device
US10866711B1 (en) Providing account information to applications
CA3183205A1 (en) Systems and methods for determining knowledge-based authentication questions
CN113946260A (en) Data processing method, device and equipment
CN113259373B (en) Resource transfer method, device and system and Internet of things equipment
US10742635B2 (en) Multilevel sign-on

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination