CN112214751A - Verification code generation method and device - Google Patents

Verification code generation method and device Download PDF

Info

Publication number
CN112214751A
CN112214751A CN201910625466.3A CN201910625466A CN112214751A CN 112214751 A CN112214751 A CN 112214751A CN 201910625466 A CN201910625466 A CN 201910625466A CN 112214751 A CN112214751 A CN 112214751A
Authority
CN
China
Prior art keywords
verification code
request
application
user
application client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910625466.3A
Other languages
Chinese (zh)
Inventor
魏士杰
吴超
唐蔚晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Youkun Information Technology Co ltd
Original Assignee
Shanghai Youkun Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Youkun Information Technology Co ltd filed Critical Shanghai Youkun Information Technology Co ltd
Priority to CN201910625466.3A priority Critical patent/CN112214751A/en
Publication of CN112214751A publication Critical patent/CN112214751A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The embodiment of the invention discloses a method and a device for generating verification codes, wherein the method comprises the following steps: the method comprises the steps that a verification code plug-in receives a first request sent by an application client side accessing the verification code plug-in, wherein the first request comprises a user identification, and the first request is used for requesting to provide a verification code for a user corresponding to the user identification; and then, the verification code plug-in generates a verification code according to the first request, and sends the verification code to an operator platform through a verification code channel, so that the operator platform provides the verification code for the user. By adopting the method, the verification code can be generated through the verification code plug-in, and compared with the mode that the verification code is generated by the application server side in the prior art, the method and the device for generating the verification code can effectively solve the problems of high development cost and long period of application caused by the fact that the verification code is generated by the application server side.

Description

Verification code generation method and device
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method and an apparatus for generating a verification code.
Background
With the development of mobile terminals, mobile applications are beginning to appear in large numbers, and almost all the fields related to work and life of people have different mobile applications, such as entertainment applications, information applications, life applications, financial applications, social applications and the like, which have been deeply penetrated into the daily life habits of people, and bring great convenience to people.
Mobile applications bring great convenience to people, but are accompanied by security problems of user network data. In the prior art, the security of user network data is guaranteed by checking a verification code, specifically, after receiving a request from an application client, an application server generates a verification code and sends the verification code to a mobile operator through a third party verification code channel, and the mobile operator sends the verification code to a designated number. By adopting the mode, the application not only realizes the communication between the client and the server in the development process, but also realizes the communication between the server and a third-party short message verification code channel provider, the realization process is complicated, and at least three parties are involved in the whole development process: the client, the server and the third party verify code channels, so that the development cost of the application is high and the period is long.
Based on this, there is a need for a verification code generation method for solving the technical problems of high development cost and long period of application caused by the verification code generated by the application server.
Disclosure of Invention
The embodiment of the invention provides a method and a device for generating a verification code, which are used for solving the technical problems of high development cost and long period of application caused by the fact that an application server generates the verification code.
In a first aspect, an embodiment of the present invention provides a method for generating a verification code, including:
the method comprises the steps that a verification code plug-in receives a first request sent by an application client side accessing the verification code plug-in, wherein the first request comprises a user identification, and the first request is used for requesting to provide a verification code for a user corresponding to the user identification; and the verification code plug-in generates a verification code according to the first request and sends the verification code to an operator platform through a verification code channel so that the operator platform provides the verification code for the user.
By adopting the method, the verification code can be generated through the verification code plug-in, and compared with the mode that the verification code is generated by the application server side in the prior art, the method and the device for generating the verification code can effectively solve the problems of high development cost and long period of application caused by the fact that the verification code is generated by the application server side.
In one possible design, the verification code plug-in receives a second request sent by the application client, and the second request is used for requesting to check the verification code; and the verification code plug-in checks the verification code and sends a check result to the application client.
In one possible design, if the verification result is verification success, the method further includes: and the verification code plug-in determines that the user corresponding to the user identification is the user using the application, and stores the user identification in a preset database.
In one possible design, the verification code plug-in receives a third request sent by the application client, where the third request is used for requesting to query a buddy list in an application; the verification code plug-in obtains an address list of the user, and determines a target user identifier matched with the user identifier in the address list from the preset database; and the verification code plug-in generates the in-application friend list according to the target user identification and sends the in-application friend list to the application client.
Therefore, when the user uses the application client, the verification code plug-in accessed by the application client can find the user who uses the application client in the address book and can add the user as a friend, and the communication in the application client is conveniently and quickly realized.
In a second aspect, a method for generating a verification code provided in an embodiment of the present invention includes:
the method comprises the steps that an application client receives a first operation instruction, wherein the first operation instruction is used for triggering a verification code sending function; the application client sends a first request to a verification code plug-in accessed by the application client, wherein the first request comprises a user identifier, and the first request is used for requesting to provide a verification code for a user corresponding to the user identifier.
By adopting the method, the application client accesses the verification code plug-in, and the verification code can be generated through the verification code plug-in.
In a possible design, after receiving the verification code input by the user, the application client sends a second request to the verification code plug-in, where the second request is used to request verification of the verification code; and the application client receives the verification result returned by the verification code plug-in.
In one possible design, the application client receives a second operation instruction, where the second operation instruction is used to trigger a friend query function in an application; and the application client sends a third request to the verification code plug-in, wherein the third request is used for requesting to inquire a friend list in the application.
Therefore, when the user uses the application client, the verification code plug-in accessed by the application client can find the user who uses the application client in the address book, and the communication in the application client is conveniently and quickly realized.
In a third aspect, an embodiment of the present invention provides an apparatus for generating an authentication code, where the apparatus for generating an authentication code includes an authentication code plug-in, and the authentication code plug-in includes:
a receiving module, configured to receive a first request sent by an application client accessing the verification code plug-in, where the first request includes a user identifier, and the first request is used to request to provide a verification code for a user corresponding to the user identifier; the processing module is used for generating a verification code according to the first request; and the sending module is used for sending the verification code to an operator platform through a verification code channel so that the operator platform provides the verification code for the user.
In one possible design, the receiving module is further configured to: receiving a second request sent by the application client, wherein the second request is used for requesting to check the verification code; the processing module is further configured to: verifying the verification code; the sending module is further configured to: and sending the verification result to the application client.
In a possible design, if the processing module verifies that the verification is successful, the processing module is further configured to: and determining that the user corresponding to the user identification is the user using the application, and storing the user identification in a preset database.
In one possible design, the receiving module is further configured to: receiving a third request sent by the application client, wherein the third request is used for requesting to query a friend list in an application; the processing module is further configured to: acquiring an address list of the user, determining a target user identifier matched with a user identifier in the address list from the preset database, and generating the in-application friend list according to the target user identifier; the sending module is further configured to: and sending the in-application friend list to the application client.
In a fourth aspect, an embodiment of the present invention provides an apparatus for generating a verification code, where the apparatus for generating a verification code includes an application client, and the application client includes: the system comprises a receiving module, a verification code sending module and a verification code sending module, wherein the receiving module is used for receiving a first operation instruction, and the first operation instruction is used for triggering a verification code sending function; the sending module is used for sending a first request to an accessed verification code plug-in, wherein the first request comprises a user identifier, and the first request is used for requesting to provide a verification code for a user corresponding to the user identifier.
In one possible design, the sending module is further configured to: after the receiving module receives the verification code input by the user, a second request is sent to the verification code plug-in, and the second request is used for requesting to verify the verification code; the receiving module is further configured to: and receiving a verification result returned by the verification code plug-in.
In one possible design, the receiving module is further configured to: receiving a second operation instruction, wherein the second operation instruction is used for triggering a friend query function in an application; the sending module is further configured to: and sending a third request to the verification code plug-in, wherein the third request is used for requesting to inquire the friend list in the application.
These and other implementations of the present application will be more readily understood from the following description of the embodiments.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a schematic diagram illustrating a verification code generation process in the prior art;
FIG. 2 is a system architecture diagram according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating a verification code generation method according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of a process of querying a buddy list in an application according to an embodiment of the present invention;
FIG. 5 is a diagram of an authentication code generation apparatus according to the present invention;
FIG. 6 is a diagram of another apparatus for generating a verification code according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiments of the present application will be described in detail below with reference to the accompanying drawings.
The security of the user network data is guaranteed by checking the verification code, which is a commonly used security guarantee method at present. In the method, after receiving a request of an application client, an application server generates a verification code and sends the verification code to a mobile operator through a third party verification code channel, and the mobile operator sends the verification code to a designated number so as to facilitate verification. Referring to fig. 1, a schematic diagram of a possible implementation flow is shown.
As shown in fig. 1, the implementation process may include:
step 101, a user triggers an application client.
Step 102, the application client generates a request to issue a verification code instruction.
And 103, the application client sends a verification code issuing request to the application server.
The application client can be used for applications such as WeChat, microblog and Youke, and the application server is developed while the application is developed.
And 104, the application server receives the request to issue the verification code instruction and generates the verification code.
And 105, the application server sends a command for requesting to issue the short message or voice verification to the third-party short message verification code channel.
The application server needs to access a third-party short message verification code channel for integrating multiple networks and realizing communication among different networks.
And step 106, the third party short message verification code channel sends a command for requesting to send a short message or voice verification to the appointed telephone number to the mobile operator.
And step 107, the mobile operator sends the short message or voice carried in the request instruction to the telephone number in the request instruction according to the information in the request instruction.
Step 108, the mobile operator sends a short message or voice verification to the specified phone number.
Step 109, the user enters the verification code.
Illustratively, a text box for filling the verification code is displayed on a screen of the terminal, and the user inputs the verification code into the text box after receiving a short message or voice of the verification code.
In step 110, the application client generates a request to verify the verification code instruction.
And step 111, the application client sends a verification code request instruction to the application server.
And 112, the application server checks the verification code and generates a check result.
And 113, the application server side issues a verification result to the application client side.
However, in the above implementation process, the verification code is generated by the application server, so that the application not only needs to implement communication between the client and the server, but also needs to implement communication between the server and a third-party short message verification code channel provider during the development process, so that the development cost of the application is high and the period is long.
Based on this, the embodiment of the application provides a method and a device for generating a verification code, which are used for solving the technical problems of high development cost and long period of an application caused by the generation of the verification code by an application server.
Fig. 2 is a diagram of a system architecture to which the present embodiment is applicable. As shown in fig. 2, the system architecture includes: verification code plug-in, application client. The application client can access the verification code plug-in, and directly dispatches the verification code plug-in to generate the verification code in a scene needing to use the verification code function.
The verification code plug-in may also be referred to as a verification code toolkit or other possible names, and is not limited in particular. In one example, the verification code plug-in can comprise a verification code plug-in client and a verification code plug-in server; the verification code plug-in client is responsible for communicating with the application client, and the verification code plug-in server is responsible for executing relevant operations; for example, the identifying code plug-in client receives a relevant request of the application client and sends the request to the identifying code plug-in server, and then the identifying code plug-in server executes corresponding operation based on the request.
For example, the verification code plug-in and the application client may be installed in the same terminal device, and the terminal device may be a mobile phone, a tablet computer, a notebook computer, a Personal Digital Assistant (PDA), a point of sale (POS), an on-board computer, a smart watch, a television, and other electronic devices with a display screen, and the like, which is not limited specifically. In the following, the terminal device will be mainly used as a mobile phone for example.
The system architecture may further include a third party verification code channel platform and an operator platform. The third party channel platform can be a channel platform which supports one or more operator networks (such as at least one of communication, telecommunication and movement) and is pre-associated with the verification code plug-in the development process. When the third party channel platform supports operator networks such as unicom, telecom and mobile, the operator platforms may include a unicom operator platform, a telecom operator platform and a mobile operator platform.
Based on the system architecture illustrated in fig. 2, fig. 3 is a flowchart illustrating a method for generating a verification code according to an embodiment of the present disclosure. As shown in fig. 3, the method includes:
step 301, an application client receives a first operation instruction, where the first operation instruction is used to trigger a verification code sending function.
The first operation instruction may be, for example, various possible operation instructions, and is not limited in particular. For example, a text box for sending the verification code may be displayed on a screen of the terminal device, and when the screen of the terminal device is a touch screen, if a user clicks the text box for sending the verification code, the terminal device may generate a first operation instruction after detecting the operation through the touch screen, and transmit the first operation instruction to the application client.
Correspondingly, in step 302, the application client receives a first operation instruction and generates a first request, where the first request includes a user identifier, and the first request is used to request to provide a verification code to a user corresponding to the user identifier.
Step 303, the application client sends a first request to the verification code plug-in accessed by the application client.
Here, in one example, the user identification may be a cell phone number of the user.
Illustratively, the application client may be any application client that accesses a captcha plug-in, such as a WeChat application client, a pinned application client, or the like. For example, taking an application client as a WeChat application client as an example, when a user starts the application client and determines to use a mobile phone number to log in an account in a dynamic verification manner, a verification code sending function is triggered through a first operation instruction; at this point, the application client may send a first request to the verification code plug-in based on a user trigger.
Accordingly, in step 304, the verification code plug-in receives a first request sent by the application client accessing the verification code plug-in, and generates a verification code according to the first request. Furthermore, the verification plug-in may send the verification code to an operator platform through a verification code channel, so that the operator platform provides the verification code to the user.
Here, the specific implementation manner of the verification code plug-in generating the verification code may be various, for example, the verification code plug-in may generate a group of numbers based on a preset random algorithm, where the group of numbers is the verification code. Alternatively, the verification code may be: such as a voice, a video, a string of words, a picture, etc., without limitation.
For example, the verification code channel may be understood as a verification code channel provided by a third party verification code channel platform in the system architecture illustrated in fig. 2, and the verification code channel may be a verification code channel of a mobile network, a verification code channel of a telecommunication network, or a verification code channel of a communication network, which is not limited in particular. If the verification code plug-in is pre-associated with verification code channels of the three networks and each network is pre-associated with a plurality of channels, a better verification code channel in the corresponding network can be selected and the verification code is sent to the corresponding operator platform, so that the verification code channel can be timely and accurately provided for the user.
For example, in the specific implementation, the verification code plug-in sends an instruction requesting to issue the verification code to the third-party verification code channel, and after receiving the instruction requesting to issue the verification code, the third-party verification code channel can select a verification code channel with a better network and forward the instruction requesting to issue the verification code to the operator platform; further, the operator platform receives the request to issue the verification code instruction, and finds out the mobile phone number corresponding to the designated user identification in the local database; and the operator platform issues the verification code to the mobile phone number corresponding to the specified user identification.
The instruction for requesting to issue the verification code may include the verification code generated by the verification code plug-in and the user identifier. The user identifier may be information for identifying the user, such as a telephone number.
Exemplarily, the method may further include:
step 305, the application client receives the verification code input by the user.
Step 306, the application client generates a second request according to the verification code input by the user.
Step 307, the application client sends a second request to the verification code plug-in, where the second request is used to request verification of the verification code.
In step 308, after the verification code plug-in receives the second request sent by the application client, the verification code plug-in verifies the verification code and generates a verification result.
Correspondingly, in step 309, the verification code plug-in sends the verification result to the application client.
Accordingly, in step 310, the application client receives the verification result returned by the verification code plug-in.
Exemplarily, as shown in fig. 4, the method may further include:
step 401, the application client receives a second operation instruction, where the second operation instruction is used to trigger a friend query function in an application.
The second operation instruction may be, for example, various possible operation instructions, and is not limited in particular. For example, the application client may display a text box of a friend in the application on a screen of the terminal device, and when the screen of the terminal device is a touch screen, if a user clicks the text box of the friend in the application, the terminal device may generate a second operation instruction after detecting the operation through the touch screen, and transmit the second operation instruction to the application client.
For example, before the second operation instruction is performed, the address book is authorized to the application client, so that the application client can access the address book to obtain the information in the address book.
And 402, the application client receives the second operation instruction and generates a third request, wherein the third request is used for requesting to query the friend list in the application.
In step 403, the application client sends a third request to the verification code plug-in.
Step 404, the verification code plug-in obtains an address list of the user and determines a target user identifier matched with the user identifier in the address list from a preset database; and the verification code plug-in generates the in-application friend list according to the target user identification.
Illustratively, after receiving the third request, the identifying code plug-in accesses the terminal address book database based on the third request, searches for user data of the local preset database, and provides the user data existing in the terminal address book database and the identifying code plug-in local preset database at the same time to generate the in-application friend list.
Step 405, sending the in-application buddy list to the application client.
In step 406, the application client displays the information of the friends in the application.
Thus, through the steps 401 to 406, when the user uses the application client, the verification code plug-in accessed by the application client can find the user who uses the application client in the address book, and the communication in the application client is conveniently and quickly realized.
It should be noted that: (1) the step numbers in fig. 3 are only numbers for convenience of description, and do not limit the execution sequence of the steps; the steps without time sequence dependency in the above steps do not have strict execution sequence, and can be adjusted according to actual conditions. The steps in fig. 3 are not necessary to execute the steps in the flow, and may be omitted in the specific implementation according to actual needs.
(2) In this embodiment of the application, the schemes described in the above steps 301 to 310 (i.e., the scheme for generating and checking the verification code) and the above steps 401 to 406 (i.e., the scheme for obtaining the buddy list in the application) may be implemented separately, or may also be implemented in combination, which is not limited specifically.
Based on the same concept, an embodiment of the present invention further provides a verification code generation apparatus, where the verification code generation apparatus includes a verification code plug-in, and fig. 5 is a schematic structural diagram of the verification code plug-in provided in the embodiment of the present application, and as shown in fig. 5, the verification code generation apparatus includes:
a receiving module 501, configured to receive a first request sent by an application client accessing the verification code plug-in, where the first request includes a user identifier, and the first request is used to request to provide a verification code for a user corresponding to the user identifier; a processing module 502, configured to generate a verification code according to the first request; a sending module 503, configured to send the verification code to an operator platform through a verification code channel, so that the operator platform provides the verification code to the user.
In one possible design, the receiving module is further configured to: receiving a second request sent by the application client, wherein the second request is used for requesting to check the verification code; the processing module 502 is further configured to: verifying the verification code; the sending module 503 is further configured to: and sending the verification result to the application client.
In a possible design, if the processing module verifies that the verification result is successful, the processing module 502 is further configured to: and determining that the user corresponding to the user identification is the user using the application, and storing the user identification in a preset database.
In one possible design, the receiving module 501 is further configured to: receiving a third request sent by the application client, wherein the third request is used for requesting to query a friend list in an application; the processing module 502 is further configured to: acquiring an address list of the user, determining a target user identifier matched with a user identifier in the address list from the preset database, and generating the in-application friend list according to the target user identifier; the sending module 503 is further configured to: and sending the in-application friend list to the application client.
Based on the same concept, an embodiment of the present invention further provides a verification code generating device, where the verification code generating device includes an application client, and fig. 6 is a schematic structural diagram of the application client provided in the embodiment of the present application, and as shown in fig. 6, the verification code generating device includes:
a receiving module 601, configured to receive a first operation instruction, where the first operation instruction is used to trigger a verification code sending function; a sending module 602, configured to send a first request to an accessed verification code plug-in, where the first request includes a user identifier, and the first request is used to request to provide a verification code to a user corresponding to the user identifier.
In one possible design, after the receiving module receives the verification code input by the user, the sending module 602 is further configured to: sending a second request to the verification code plug-in, wherein the second request is used for requesting to verify the verification code; the receiving module 601 is further configured to: and receiving a verification result returned by the verification code plug-in.
In one possible design, the receiving module 601 is further configured to: receiving a second operation instruction, wherein the second operation instruction is used for triggering a friend query function in an application; the sending module 602 is further configured to: and sending a third request to the verification code plug-in, wherein the third request is used for requesting to inquire the friend list in the application.
Based on the same inventive concept, an embodiment of the present invention further provides a computer-readable non-volatile storage medium, which includes computer-readable instructions, and when the computer reads and executes the computer-readable instructions, the computer is caused to execute the method for verifying the verification code of the embodiment in fig. 3.
It should be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (14)

1. A method for generating a verification code, the method comprising:
the method comprises the steps that a verification code plug-in receives a first request sent by an application client side accessing the verification code plug-in, wherein the first request comprises a user identification, and the first request is used for requesting to provide a verification code for a user corresponding to the user identification;
and the verification code plug-in generates a verification code according to the first request, and sends the verification code to an operator platform through a verification code channel so that the operator platform provides the verification code for the user.
2. The method of claim 1, further comprising:
the verification code plug-in receives a second request sent by the application client, wherein the second request is used for requesting to verify the verification code;
and the verification code plug-in checks the verification code and sends a check result to the application client.
3. The method of claim 2, wherein if the verification result is a successful verification, the method further comprises:
and the verification code plug-in determines that the user corresponding to the user identification is the user using the application, and stores the user identification in a preset database.
4. The method of claim 3, further comprising:
the verification code plug-in receives a third request sent by the application client, wherein the third request is used for requesting to inquire a friend list in the application;
the verification code plug-in obtains an address list of the user, and determines a target user identifier matched with the user identifier in the address list from the preset database;
and the verification code plug-in generates the in-application friend list according to the target user identification and sends the in-application friend list to the application client.
5. A method for generating a verification code, the method comprising:
the method comprises the steps that an application client receives a first operation instruction, wherein the first operation instruction is used for triggering a verification code sending function;
the application client sends a first request to a verification code plug-in accessed by the application client, wherein the first request comprises a user identifier, and the first request is used for requesting to provide a verification code for a user corresponding to the user identifier.
6. The method of claim 5, further comprising:
after receiving the verification code input by the user, the application client sends a second request to the verification code plug-in, wherein the second request is used for requesting to verify the verification code;
and the application client receives the verification result returned by the verification code plug-in.
7. The method of claim 5 or 6, further comprising:
the application client receives a second operation instruction, wherein the second operation instruction is used for triggering a friend query function in the application;
and the application client sends a third request to the verification code plug-in, wherein the third request is used for requesting to inquire a friend list in the application.
8. An apparatus for generating an authentication code, comprising an authentication code plug-in, the authentication code plug-in comprising:
a receiving module, configured to receive a first request sent by an application client accessing the verification code plug-in, where the first request includes a user identifier, and the first request is used to request to provide a verification code for a user corresponding to the user identifier;
the processing module is used for generating a verification code according to the first request;
and the sending module is used for sending the verification code to an operator platform through a verification code channel so that the operator platform provides the verification code for the user.
9. The apparatus of claim 8, wherein the receiving module is further configured to: receiving a second request sent by the application client, wherein the second request is used for requesting to check the verification code;
the processing module is further configured to: verifying the verification code;
the sending module is further configured to: and sending the verification result to the application client.
10. The apparatus of claim 9, wherein if the verification result is a successful verification, the processing module is further configured to: and determining that the user corresponding to the user identification is the user using the application, and storing the user identification in a preset database.
11. The apparatus of claim 10, wherein the receiving module is further configured to: receiving a third request sent by the application client, wherein the third request is used for requesting to query a friend list in an application;
the processing module is further configured to: acquiring an address list of the user, determining a target user identifier matched with a user identifier in the address list from the preset database, and generating the in-application friend list according to the target user identifier;
the sending module is further configured to: and sending the in-application friend list to the application client.
12. An apparatus for generating a verification code, the apparatus comprising an application client, the application client comprising:
the system comprises a receiving module, a verification code sending module and a verification code sending module, wherein the receiving module is used for receiving a first operation instruction, and the first operation instruction is used for triggering a verification code sending function;
the sending module is used for sending a first request to an accessed verification code plug-in, wherein the first request comprises a user identifier, and the first request is used for requesting to provide a verification code for a user corresponding to the user identifier.
13. The apparatus of claim 12, wherein the sending module is further configured to: after the receiving module receives the verification code input by the user, a second request is sent to the verification code plug-in, and the second request is used for requesting to verify the verification code;
the receiving module is further configured to: and receiving a verification result returned by the verification code plug-in.
14. The apparatus of claim 12 or 13,
the receiving module is further configured to: receiving a second operation instruction, wherein the second operation instruction is used for triggering a friend query function in an application;
the sending module is further configured to: and sending a third request to the verification code plug-in, wherein the third request is used for requesting to inquire the friend list in the application.
CN201910625466.3A 2019-07-11 2019-07-11 Verification code generation method and device Pending CN112214751A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910625466.3A CN112214751A (en) 2019-07-11 2019-07-11 Verification code generation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910625466.3A CN112214751A (en) 2019-07-11 2019-07-11 Verification code generation method and device

Publications (1)

Publication Number Publication Date
CN112214751A true CN112214751A (en) 2021-01-12

Family

ID=74048176

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910625466.3A Pending CN112214751A (en) 2019-07-11 2019-07-11 Verification code generation method and device

Country Status (1)

Country Link
CN (1) CN112214751A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124462A (en) * 2021-10-26 2022-03-01 北京达佳互联信息技术有限公司 Verification code transmission method and device, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143485A (en) * 2011-03-22 2011-08-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for associating contact in address book thereof with user in social networking site
CN102231746A (en) * 2011-07-11 2011-11-02 华为技术有限公司 Method for validating identification information and terminal thereof
US20150254448A1 (en) * 2012-04-30 2015-09-10 Google Inc. Verifying Human Use of Electronic Systems
US20160087962A1 (en) * 2013-06-24 2016-03-24 Alibaba Group Holding Limited Method and system for authenticating user identity
CN107979467A (en) * 2016-10-21 2018-05-01 中国移动通信有限公司研究院 Verification method and device
CN108121907A (en) * 2017-11-28 2018-06-05 五八有限公司 Identifying code request processing method, device and identifying code processing system
CN109495468A (en) * 2018-11-09 2019-03-19 南京医渡云医学技术有限公司 Authentication method, device, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143485A (en) * 2011-03-22 2011-08-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for associating contact in address book thereof with user in social networking site
CN102231746A (en) * 2011-07-11 2011-11-02 华为技术有限公司 Method for validating identification information and terminal thereof
US20150254448A1 (en) * 2012-04-30 2015-09-10 Google Inc. Verifying Human Use of Electronic Systems
US20160087962A1 (en) * 2013-06-24 2016-03-24 Alibaba Group Holding Limited Method and system for authenticating user identity
CN107979467A (en) * 2016-10-21 2018-05-01 中国移动通信有限公司研究院 Verification method and device
CN108121907A (en) * 2017-11-28 2018-06-05 五八有限公司 Identifying code request processing method, device and identifying code processing system
CN109495468A (en) * 2018-11-09 2019-03-19 南京医渡云医学技术有限公司 Authentication method, device, electronic equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124462A (en) * 2021-10-26 2022-03-01 北京达佳互联信息技术有限公司 Verification code transmission method and device, electronic equipment and storage medium
CN114124462B (en) * 2021-10-26 2023-12-19 北京达佳互联信息技术有限公司 Verification code transmission method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
US10587591B2 (en) Generating a password
CN103916244B (en) Verification method and device
CN107249004B (en) Identity authentication method, device and client
CN107026832A (en) Account logon method, equipment and server
CN109039990B (en) Behavior verification method and device based on verification code
CN112073289B (en) Instant messaging control method and device
CN113011864B (en) Two-dimensional code generation and verification method, device, equipment and readable medium
CN106664308B (en) Device authentication prior to enrollment
CN109347637A (en) Authentication method, content delivery network (CDN) and content server
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
CN108718323A (en) A kind of identity identifying method and system
CN112150030A (en) Account management method based on multiple units and multiple identities, terminal equipment and storage medium
CN112214751A (en) Verification code generation method and device
CN116233847A (en) Login method, login device, computer equipment and storage medium
CN106610966A (en) Information providing method and device
CN105187508A (en) User relationship processing method and system
CN112286632B (en) Cloud platform, cloud platform management method and device, electronic equipment and storage medium
CN106534047B (en) A kind of information transferring method and device based on Trust application
CN114266680A (en) Block chain-based electronic contract signing method, device and system
CN110418331B (en) Unlocking method, unlocking device, mobile terminal and server
CN110995437B (en) ETC system-based user information input method, device, equipment and storage medium
CN110365646B (en) Method and device for associating entity to first server
CN108632348B (en) Service checking method and device
CN110647767A (en) Data viewing method, electronic device and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210112