CN112231676A - Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code - Google Patents

Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code Download PDF

Info

Publication number
CN112231676A
CN112231676A CN202011075194.3A CN202011075194A CN112231676A CN 112231676 A CN112231676 A CN 112231676A CN 202011075194 A CN202011075194 A CN 202011075194A CN 112231676 A CN112231676 A CN 112231676A
Authority
CN
China
Prior art keywords
verification
graphic
code
elements
graphical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011075194.3A
Other languages
Chinese (zh)
Inventor
陈明
吴昊
徐波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN202011075194.3A priority Critical patent/CN112231676A/en
Publication of CN112231676A publication Critical patent/CN112231676A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The application discloses a method, a device, equipment and a storage medium for generating, displaying and verifying a graphic verification code, and relates to the field of data processing. The method comprises the following steps: randomly acquiring a plurality of elements from an element database; acquiring the area identification of each partition in a preset background picture; generating the corresponding relation between a plurality of elements and the area identification at random; generating a graph verification code according to the distribution, the elements and the area identifications of all the partitions in the background picture, wherein the graph verification code comprises a first graph verification component and a second graph verification component, the first graph verification component comprises all the graph codes, the graph codes comprise the background picture and the elements which are positioned in all the partitions of the background picture and have corresponding relations with the area identifications of the partitions, the second graph verification component is obtained according to the verification elements, and the verification elements comprise part of the elements in the elements of the graph codes. According to the embodiment of the application, the safety of verification performed by using the generated graphic verification code can be improved.

Description

Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code
Technical Field
The application belongs to the field of data processing, and particularly relates to a method, a device, equipment and a storage medium for generating, displaying and verifying a graphic verification code.
Background
With the development of internet technology and the popularization of internet technology in various fields, network security becomes a major concern. In the process of accessing network resources by a user, malicious access to the network resources by using a machine or an automatic program may exist, so as to perform behaviors such as batch registration, ticket swiping, forum water filling, abnormal continuous login and the like.
In order to avoid the malicious access to the network resources, after a user initiates a request, a graphic verification code verification link can be added to distinguish normal access from malicious access. For example, a verification code picture is generated, and normal access and malicious access are distinguished by verifying whether verification information input by a user is consistent with information on the verification code picture. However, a malicious visitor identifies the verification code graph through a machine or an automatic program, generates verification information to pass verification, has a high risk of malicious decoding of the graph verification code, and reduces the security of the verification.
Disclosure of Invention
The embodiment of the application provides a method, a device, equipment and a storage medium for generating, displaying and verifying a graphic verification code, which can reduce the risk of malicious cracking of the graphic verification code and improve the safety of verification by using the generated graphic verification code.
In a first aspect, an embodiment of the present application provides a method for generating a graph verification code, including: randomly acquiring a plurality of elements from an element database; acquiring the area identification of each partition in a preset background picture; generating the corresponding relation between a plurality of elements and the area identification at random; generating a graph verification code according to the distribution, the elements and the area identifications of all the partitions in the background picture, wherein the graph verification code comprises a first graph verification component and a second graph verification component, the first graph verification component comprises all the graph codes, the graph codes comprise the background picture and the elements which are positioned in all the partitions of the background picture and have corresponding relations with the area identifications of the partitions, the second graph verification component is obtained according to the verification elements, and the verification elements comprise part of the elements in the elements of the graph codes.
In a second aspect, an embodiment of the present application provides a method for displaying a graphical verification code, including: receiving a trigger input; and responding to the trigger input, displaying a verification interface, wherein the verification interface comprises a selected area and a second graphic verification component in the graphic verification code, the selected area comprises one element in each graphic code in the graphic verification code, the graphic verification code comprises a first graphic verification component and a second graphic verification component, the first graphic verification component comprises each graphic code, the graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identifier of the partition, the second graphic verification component is obtained according to the verification elements, and the verification elements comprise part of elements in the elements of the graphic codes.
In a third aspect, an embodiment of the present application provides a method for verifying a pattern verification code, including: receiving selected input of each graphic code in a graphic verification code, wherein the graphic verification code comprises a first graphic verification component and a second graphic verification component, the first graphic verification component comprises each graphic code, the graphic code comprises a background picture and randomly-acquired elements which are positioned in each partition of the background picture and have a corresponding relation with the area identification of the partition, the second graphic verification component is obtained according to verification elements, and the verification elements comprise part of elements in the elements of the graphic codes; selecting a target element in each graphic code in response to a selection input; in the event that the target element matches a verification element defined by the second graphical verification component, a verification success is determined.
In a fourth aspect, an embodiment of the present application provides a graphical verification code generation apparatus, including: the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for randomly acquiring a plurality of elements from an element database; the second acquisition module is used for acquiring the area identification of each partition in the preset background picture; the first generation module is used for randomly generating the corresponding relation between the plurality of elements and the area identification; the second generation module is used for generating a graph verification code according to the distribution, the elements and the area identifications of all the partitions in the background picture, the graph verification code comprises a first graph verification component and a second graph verification component, the first graph verification component comprises all the graph codes, the graph codes comprise the background picture and the elements which are positioned in all the partitions of the background picture and have corresponding relations with the area identifications of the partitions, the second graph verification component is obtained according to the verification elements, and the verification elements comprise part of the elements in the elements of the graph codes.
In a fifth aspect, an embodiment of the present application provides a graphic verification code display apparatus, including: a receiving module for receiving a trigger input; the display module is used for responding to the trigger input and displaying a verification interface, the verification interface comprises a selected area and a second graphic verification component in the graphic verification code, the selected area comprises one element in each graphic code in the graphic verification code, the graphic verification code comprises a first graphic verification component and a second graphic verification component, the first graphic verification component comprises each graphic code, the graphic codes comprise background pictures and randomly acquired elements which are located in each partition of the background pictures and have a randomly generated corresponding relationship with the area identification of the partition, the second graphic verification component is obtained according to the verification elements, and the verification elements comprise part of elements in the elements of the graphic codes.
In a sixth aspect, an embodiment of the present application provides a verification apparatus for a verification code of a graphic, including: the receiving module is used for receiving selected input of each graphic code in the graphic verification code, the graphic verification code comprises a first graphic verification component and a second graphic verification component, the first graphic verification component comprises each graphic code, the graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identifier of the partition, the second graphic verification component is obtained according to verification elements, and the verification elements comprise part of elements in the elements of the graphic code; a selection module for selecting a target element in each graphic code in response to a selection input; and the verification module is used for determining that the verification is successful under the condition that the target element is matched with the verification element defined by the second graph verification component.
In a seventh aspect, an embodiment of the present application provides a device for generating a graph verification code, including: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements a graphical verification code generation method as in the first aspect.
In an eighth aspect, an embodiment of the present application provides a graphic verification code display device, including: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements a graphical passcode display method as in the second aspect.
In a ninth aspect, an embodiment of the present application provides a verification device for a verification code of a graphic, including: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements a graphical passcode verification method as in the third aspect.
In a tenth aspect, an embodiment of the present application provides a computer storage medium, where computer program instructions are stored on the computer storage medium, and when executed by a processor, implement the graphical verification code generation method of the first aspect, the graphical verification code display method of the second aspect, or the graphical verification code verification method of the third aspect.
The embodiment of the application provides a method, a device, equipment and a storage medium for generating, displaying and verifying a graphic verification code, wherein elements for generating the graphic verification code are randomly acquired from an element database. The corresponding relation between the area identification of each partition in the background picture and the randomly acquired elements is also randomly generated. And generating a graph verification code comprising a first graph verification component and a second graph verification component according to the distribution of each partition in the background picture, the randomly acquired elements and the area identification. Even if the machine or the automatic program recognizes the verification elements defined by the second graphic verification component, due to the dual random function of the element acquisition and the corresponding relationship generation, the machine or the automatic program is difficult to crack the corresponding relationship between the elements and the area identifiers in the graphic verification code, namely, the corresponding relationship between the elements and the partitions in the graphic verification code, so that the cracking difficulty is improved, the risk of malicious cracking of the graphic verification code is reduced, and the safety of verification performed by using the generated graphic verification code can be improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of an embodiment of a method for generating a graphical verification code according to a first aspect of the present application;
FIG. 2 is a diagram illustrating an example of a structure of a graphical verification code according to an embodiment of the present disclosure;
FIG. 3 is a diagram illustrating another example of a structure of a graphical passcode provided by an embodiment of the present application;
FIG. 4 is a flowchart of another embodiment of a graphical verification code generation method provided in the first aspect of the present application;
FIG. 5 is a flowchart of an embodiment of a graphical verification code display method according to the second aspect of the present application;
FIG. 6 is a schematic diagram of an example of a verification interface provided by embodiments of the present application;
FIG. 7 is a schematic diagram of another example of a verification interface provided by an embodiment of the present application;
FIG. 8 is a flowchart of another embodiment of a graphical passcode display method according to a second aspect of the present application;
FIG. 9 is a flowchart of a graphical passcode display method according to a second aspect of the present application;
FIG. 10 is a flowchart of an embodiment of a verification method for a graphical verification code according to a third aspect of the present application;
FIG. 11 is a flowchart of another embodiment of a verification method for a graphical verification code according to the third aspect of the present application;
FIG. 12 is a flowchart of a graphical passcode verification method according to a third aspect of the present application;
fig. 13 is a schematic structural diagram of an embodiment of a graphical verification code generation apparatus according to a fourth aspect of the present application;
fig. 14 is a schematic structural diagram of another embodiment of a graphical verification code generation apparatus according to a fourth aspect of the present application;
FIG. 15 is a schematic structural diagram illustrating an embodiment of a graphical verification code display apparatus according to a fifth aspect of the present application;
FIG. 16 is a schematic structural diagram illustrating an exemplary embodiment of a graphical verification code display apparatus according to a fifth aspect of the present disclosure;
FIG. 17 is a schematic structural diagram of an embodiment of a verification device for graphical verification codes according to the sixth aspect of the present application;
fig. 18 is a schematic structural diagram of an embodiment of a graphic verification code generation apparatus according to a seventh aspect of the present application.
Detailed Description
Features and exemplary embodiments of various aspects of the present application will be described in detail below, and in order to make objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail below with reference to the accompanying drawings and specific embodiments. It should be understood that the specific embodiments described herein are intended to be illustrative only and are not intended to be limiting. It will be apparent to one skilled in the art that the present application may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present application by illustrating examples thereof.
Under the condition that a user accesses network resources, such as login, payment and the like, in order to prevent malicious behaviors of malicious users, such as batch registration, ticket swiping, abnormal continuous login and the like, a graphical verification code is set, so that the user can verify according to the verification code to distinguish normal users, machines and automatic programs.
For example, the verification code information is directly recorded on the graphic verification code, the user inputs the verification code information viewed in an input box displayed on the verification device, and the verification device verifies whether the verification code information input by the user is consistent with the verification code information on the graphic verification code. And if the verification result is consistent with the verification result, the verification is successful, namely the user performing the verification operation is determined to be a normal user.
For another example, the graphical verification code includes a plurality of pictures, the user selects a picture of a specified type on the verification device, and the verification device verifies whether the picture selected by the user is consistent with a picture of a pre-specified type. And if the verification result is consistent with the verification result, the verification is successful, namely the user performing the verification operation is determined to be a normal user.
For example, the graphical verification code is recorded with a randomly generated formula, the user inputs the calculation result of the formula on the verification device, and the verification device verifies whether the calculation result input by the user is consistent with the actual calculation result of the formula. And if the verification result is consistent with the verification result, the verification is successful, namely the user performing the verification operation is determined to be a normal user.
For another example, a slider is randomly generated in the graphical verification code, the user moves the slider to a specified position in the graphical verification code on the verification device, and whether the position where the slider is stopped after being moved is consistent with the specified position is verified. And if the verification result is consistent with the verification result, the verification is successful, namely the user performing the verification operation is determined to be a normal user.
However, the graphical verification code directly recording the verification information, the graphical verification code including the plurality of pictures, and the graphical verification code recording the formula, a malicious user can identify and calculate the verification of the graphical verification code directly recording the verification information, the graphical verification code including the plurality of pictures, and the graphical verification code recording the formula by using a picture identification technology, a character identification technology, and the like through a machine or an automatic program, so that malicious cracking is realized, the cracking difficulty is low, and the verification safety is reduced.
The moving precision requirement of the graphic verification code of the randomly generated sliding block is high, the operation of a normal user is easily judged to be a machine or an automatic program by mistake, the misjudgment rate is high, and the convenience of verification operation is reduced.
The embodiment of the application provides a method, a device, equipment and a storage medium for generating, displaying and verifying a graphic verification code, wherein the graphic verification code has a higher security protection level and can improve the security of verification. In addition, the requirement on the precision of the operation of the user in the verification process is low, the misjudgment rate can be reduced, and the convenience of the verification operation can be improved.
In the embodiment of the application, the execution end of the graph verification code generation, display and verification method may be an integrated structure or a distributed structure.
In some examples, the execution end of the graphical verification code generation, display and verification method is an integrated structure, i.e. the graphical verification code generation, display and verification method can be realized by one device.
In other examples, the execution end of the graphical verification code generation, display, and verification method may be a distributed structure, that is, a front end and a background distributed design for executing the graphical verification code generation, display, and verification method, where the front end may be implemented by one device, such as a user terminal; the background may be implemented by another device, such as a server. The background can realize the generation of the graphic verification code; the front end can realize the display of the graphic verification code; the front end and the background can jointly realize the verification of the graphic verification code.
The following will specifically describe the generation, display and verification of the graphic verification code, respectively.
The application provides a method for generating a graphic verification code in a first aspect. Fig. 1 is a flowchart of an embodiment of a method for generating a graphical verification code according to a first aspect of the present application. As shown in fig. 1, the method for generating a graphic verification code may include steps S101 to S104.
In step S101, a plurality of elements are randomly acquired from an element database.
The element database includes a plurality of elements for generating a graphical passcode. The total number of elements in the element database is greater than or equal to the number of randomly acquired elements. For example, the element database includes M elements, and N elements are randomly acquired from the element database in step S101, wherein M ≧ N.
The element database may include elements of different kinds. For example, the elements included in the element database may include, but are not limited to, one or more types of letters, numbers, Chinese characters, and pictures. The element database may include a plurality of element sub-databases, each element sub-database including a type of element. For example, the element sub-database may include an english alphabet sub-database, a numeric sub-database, or a chinese character in-code extension specification sub-database (i.e., GBK chinese character sub-database), etc.
In some examples, the elements in the element database may be selected to be easily distinguished by a user, so as to reduce a misjudgment rate in verification and improve convenience of user operation.
In some examples, the variety of elements in the element database may also be increased, increasing the variety of randomly acquired multiple elements. On one hand, the increasing of the types of the elements in the element database and the increasing of the types of the elements which are randomly obtained can increase the difficulty of machine identification, namely increase the difficulty of malicious cracking of verification, and improve the safety of the graphic verification code generated by the randomly selected elements; on the other hand, the variety of the elements in the element database is increased, the variety of the elements is increased by increasing the variety of the plurality of elements which are randomly acquired, and correspondingly, the variety of the verification rules in the verification process can also be increased.
In step S102, an area identifier of each partition in a preset background picture is obtained.
The background picture may be divided into a plurality of partitions. Specifically, the background picture may be equally divided into a plurality of partitions. For example, an X-Y coordinate system may be established for the background picture, and the background picture may be equally divided into a plurality of partitions according to the pixel coordinates in the X-axis direction. For another example, an X-Y coordinate system may be established for the background picture, and the background picture may be equally divided into a plurality of partitions according to the pixel coordinates in the Y-axis direction. The background picture may be a blank picture.
The number of partitions in the background picture may be determined according to the number of elements randomly acquired in step S101. In some examples, the number of background picture partitions is the same as the number of elements randomly fetched from the element database. Each partition is correspondingly provided with an area identifier. The region identifier is used to identify the partition. The area identifier can be distributed to each partition after partitioning, and the area identifier of each partition can also be obtained by utilizing the self attribute of the background picture.
In some examples, the region identification may include a region number or pixel coordinates. For example, the region identifier includes a region number, and the rule of the region number is not limited herein. For another example, the area identifier includes pixel coordinates, the partition includes a plurality of pixels, correspondingly, the partition has a plurality of pixel coordinates, and the pixel coordinates of any one or more pixels located in the partition can be used as the area identifier of the partition.
In step S103, a random correspondence relationship between the plurality of elements and the area identification is randomly generated.
The correspondence between the elements and the region identifications is randomly generated. The corresponding relationship between the elements and the area identifiers needs to be generated at random every time the graphic verification code is generated.
In step S104, a graphic verification code is generated based on the distribution, elements, and area identifiers of the respective partitions in the background picture.
The graphical verification code includes a first graphical verification component and a second graphical verification component. The first graphic verification component includes respective graphic codes. The number of graphic codes in the first graphic verification component is not limited herein.
The graphic code comprises a background picture and elements which are positioned in each partition of the background picture and have random corresponding relation with the area identification of the partition. Specifically, an element having a random correspondence with each partition may be generated on each partition according to the random correspondence between each element and each partition. The background picture with the elements having random corresponding relations with the partitions is the graphic code.
The second graphical verification component is derived from the verification element. The verification element includes a partial element of the elements of the graphic code. The second graphical verification component may be used to define the verification element. The verification element is used for matching with the element selected by the user input in the verification process to determine whether the verification is successful. The second graphical verification component may be randomly generated. The verification elements defined by the second graphic verification component are randomly selected partial elements in the graphic code, and the sequence of the verification elements defined by the second graphic verification component is also random.
In some examples, the second graphical verification component score includes a verification element. For example, the elements in the graphical code may include the numbers 1 to 9, and the second image verification component may include the numbers 1, 2 and 3. The second graphical verification component in the graphical verification code generated at different times may include verification elements that are different and irregular.
In other examples, the second verification component includes hint information that defines the verification element. For example, elements in the graphical code include the numbers 1 to 9, the second image verification component may include a prompt message "select a number less than 4", the prompt message defining verification elements including the numbers 1, 2 and 3. The prompt information included by the second graphic verification component in the graphic verification codes generated at different times can be different and has no rule.
In some examples, the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component. Each of the graphical verification codes corresponds to an element defined by the second graphical verification component.
For example, fig. 2 is a schematic diagram of an example of a structure of a graphical verification code provided in an embodiment of the present application. As shown in FIG. 2, the graphical authentication code 20 includes a first graphical authentication component 21 and a second graphical authentication component 22. The first graphic verification component 21 includes three graphic codes 211, each graphic code 211 includes eight partitions, and the area identifications of the eight partitions are a1 to a8 from top to bottom in fig. 2. The elements of each graphic code 211 include 3, 5, 9, a, b, c, good and bad. In the graph verification code shown in fig. 2, the random correspondence between the elements in the three graph codes 211 and the area identifiers is the same, and the random correspondence is specifically shown in the following table one:
watch 1
Figure BDA0002716495430000091
Figure BDA0002716495430000101
As shown in FIG. 2, the second graphical verification component 22 includes the verification elements "good", "3", "c".
In some examples, the randomly generated correspondence of the element in the first graphical code to the area identification of each partition in the background picture is different from the randomly generated correspondence of the element in the second graphical code to the area identification of each partition in the background picture. I.e. the distribution of the elements in the first graphical code over the background picture is different from the distribution of the elements in the second graphical code over the background picture. The first graphic code is one graphic code in the first graphic verification component, and the second graphic code is the other graphic code in the first graphic verification component. That is, the randomly generated correspondence of the element and the region identifier in different graphic codes in the first graphic verification component may be different. In different graphic codes, the corresponding relation between the elements and the area identification is different, so that the difficulty of cracking the graphic verification code can be further improved, and the safety and the accuracy of verification by using the graphic verification code are improved.
For example, fig. 3 is a schematic diagram of another example of the structure of a graphical verification code provided in the embodiment of the present application. As shown in FIG. 3, the graphical authentication code 20 includes a first graphical authentication component 21 and a second graphical authentication component 22. The first graphic verification component 21 includes three graphic codes 211, each graphic code 211 includes eight partitions, and in fig. 3, the area identifications of the eight partitions of each graphic code 211 are a1 to a8 from top to bottom, respectively. The elements of each graphic code 211 include 3, 5, 9, a, b, c, good and bad. In the graphical verification code shown in fig. 3, the random correspondence between the elements in the three graphical codes 211 and the area identifiers is different, and the random correspondence is specifically shown in the following table two:
watch two
Figure BDA0002716495430000102
Figure BDA0002716495430000111
As shown in FIG. 3, the second graphical verification component 22 includes the verification elements "good", "3", "c".
In the embodiment of the application, the elements for generating the graphic verification code are randomly acquired from an element database. The corresponding relation between the area identification of each partition in the background picture and the randomly acquired elements is also randomly generated. And generating a graph verification code comprising a first graph verification component and a second graph verification component according to the distribution of each partition in the background picture, the randomly acquired elements and the area identification. Even if the machine or the automatic program identifies the verification elements defined by the second graphic verification component, due to the double random action of the element acquisition and the corresponding relationship generation, the machine or the automatic program is difficult to crack the corresponding relationship between the elements and the area identifiers in the graphic verification code, namely the corresponding relationship between the elements and the partitions in the graphic verification code, so that the cracking difficulty is improved, the risk of malicious cracking of the graphic verification code is reduced, and the safety and the accuracy of verification performed by using the generated graphic verification code can be improved.
In case of a failure of the verification or an active initiation of a refresh request, the graphical passcode may be refreshed, i.e. a new graphical passcode is generated. Fig. 4 is a flowchart of another embodiment of a method for generating a graphical verification code according to the first aspect of the present application. Fig. 4 is different from fig. 1 in that the method for generating a graphic verification code shown in fig. 4 may further include step S105.
In step S105, a refresh command is received, and in response to the refresh command, the process may jump to step S101 and continue to execute steps S101 to S104.
Responding to a refresh command, randomly acquiring a plurality of elements from the element database again, randomly generating the corresponding relation between the acquired elements and the area identification again, and generating a new graphic verification code according to the distribution of each partition in the background picture, the randomly acquired elements and the area identification again. The new graphical passcode generated after refresh may be different from the graphical passcode before refresh. In particular, the first and second graphical verification components of the new graphical verification code generated after refresh may be different from the first and second graphical verification components of the graphical verification code prior to refresh.
The refresh command may be a command generated according to a refresh request input by a user, or may be a command generated when the verification of the graphic verification code fails, which is not limited herein.
By refreshing, the graph verification code can be updated in time, the cracking difficulty of the graph verification code is further improved, and the safety and the accuracy of verification by using the graph verification code are improved.
In some examples, an interference pattern may also be added to the first graphical verification component and/or the second graphical verification component to reduce the likelihood that the content of the first graphical verification component and/or the content of the second graphical verification component is recognized by a machine or automated program. The interference pattern may be, but is not limited to, noise, interference lines, and the like.
In other examples, display attributes of elements in the first graphical verification component and/or the second graphical verification component may also be changed to reduce the likelihood that the content of the first graphical verification component and/or the content of the second graphical verification component is recognized by a machine or automated program. For example, changing fonts, changing colors, etc., without limitation.
After the graphical verification code is generated, the graphical verification code can be displayed so that a user can verify through the graphical verification code. In some examples, the verification interface may be displayed by the front end of the execution end. The verification interface may include a select area and a second graphical verification component, the select area including one element of each graphical code in the graphical verification code, i.e., the select area including one element of each graphical code in the graphical verification code. The display of the graphical verification code will be explained below.
A second aspect of the present application provides a graphical passcode display method. Fig. 5 is a flowchart of an embodiment of a method for displaying a verification code according to a second aspect of the present application. As shown in fig. 5, the pattern verification code form method may include step S301 and step S302.
In step S301, a trigger input is received.
The trigger input may be a trigger input of the application program start received by the front end of the execution end, or may also be a trigger input of the control jumping to the verification interface, which is not limited herein.
In step S302, in response to a trigger input, a verification interface is displayed.
The verification interface includes a selected area and a second graphical verification component in the graphical verification code. The selected area includes one element of each graphic code in the graphic verification code. Elements located in the selected area are considered selected elements. The elements in the selected area may be arranged laterally, longitudinally, or in other ways, and are not limited herein.
The pattern verification code comprises a first pattern verification component and a second pattern verification component, and the first pattern verification component comprises each pattern code. The graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identification of the partition. The second graphic verification component is obtained according to verification elements, and the verification elements comprise partial elements in the elements of the graphic code. In some examples, elements may include, but are not limited to, one or more types that may include, but are not limited to, letters, numbers, Chinese characters, pictures. For the details of the graphic verification code, reference may be made to the related description in the above embodiments, which is not repeated herein.
In some examples, the area identifier may include, but is not limited to, an area number or a pixel coordinate, and specific contents may refer to relevant descriptions in the above embodiments, which are not described herein again.
In some examples, the second graphical verification component includes the verification element. In other examples, the second graphical verification component includes a prompt message. The hint information is used to define the verification element. For details of the second pattern verification component, reference may be made to the related description in the above embodiments, and details are not repeated here.
In some examples, the distribution of elements in multiple graphical codes in the graphical captcha may be the same. In other examples, the distribution of the elements in the first graphical code in the partitions is different from the distribution of the elements in the second graphical code in the partitions. The first graphic code is one of the first graphic verification components. The second graphic code is another graphic code in the first graphic verification component. The elements in different graphic codes in the same graphic verification code are distributed differently in each partition, so that the cracking difficulty of the graphic verification code can be further improved, and the safety and the accuracy of verification by using the graphic verification code are improved. For the specific content of the same or different distribution of the elements in the graphic code in each partition, reference may be made to the related description that the corresponding relationship between the elements in the graphic code and the area identifiers of each partition may be the same or different in the above embodiments, and details are not repeated herein.
In some examples, the number of the graphic codes in the graphic verification code is the same as the number of the elements defined by the second graphic verification component, and specific contents may refer to the related description in the above embodiments, which is not repeated herein.
In some examples, the first graphical verification component and/or the second graphical verification component have an interference pattern. The interference pattern may include noise, interference lines, etc., and is not limited herein. The elements and other information in the first graphical verification component and/or the second graphical verification component may also be processed for font, color, etc. to reduce the likelihood that the content of the first graphical verification component and/or the content of the second graphical verification component will be recognized by a machine or automated program.
In some embodiments, each of the graphical passcodes may be presented in a roller form in the verification interface. The elements in the selected area can be replaced according to the selection of the user, so that the elements can be selected. I.e. each section of the graphic code scrolls through the selected area.
In some examples, only elements located in the selected area may be displayed in the verification interface. The reduction of the number of the displayed elements can avoid a machine or an automatic program from identifying all elements in the graphic code, and the difficulty of cracking the graphic verification code is improved, so that the safety and the accuracy of verification by using the graphic verification code are improved.
For example, fig. 6 is a schematic diagram of an example of a verification interface provided in the embodiment of the present application. As shown in FIG. 6, the graphical passcode includes three graphical codes, assuming the graphical passcode is as shown in FIG. 3. The second graphic verification component 22 includes verification elements "good", "3", "c". The verification interface includes a select area 41 and the verification interface displays only the elements of the graphical code located in the select area 41. The elements of the graphic code located in the selected area 41 are "good", "5", "9", respectively.
In other examples, the verification interface may also include a target area. The target area includes the selected area and at least some of the elements in each graphic code other than the elements in the selected area. The elements adjacent to the elements in the selected area in each graphic code can be displayed, so that the user can visually see the elements adjacent to the elements in the selected area, and the user can select how to perform the selection input according to the adjacent elements, thereby improving the convenience of the operation of the user.
For example, fig. 7 is a schematic diagram of another example of a verification interface provided in an embodiment of the present application. As shown in FIG. 7, the graphical passcode includes three graphical codes, assuming the graphical passcode is as shown in FIG. 3. The second graphic verification component 22 includes verification elements "good", "3", "c". The verification interface includes a target area 42. The target area 42 includes the selected area 41. The elements of the graphic code located in the selected area are "good", "5", "9", respectively. The target area 42 also includes two elements each located before and after "good" in the first graphic code, two elements each located before and after "5" in the second graphic code, and two elements each located before and after "9" in the third graphic code.
In an embodiment of the application, a verification interface is displayed in response to a received trigger input. The verification interface includes a selected area and a second graphical verification component in the graphical verification code. The selected area includes one element of each graphic code in the graphic verification code. The graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identification of the partition. Due to the dual random effect of the element acquisition and the corresponding relation, even if a machine or an automatic program identifies the verification elements limited by the second graph verification component, the machine or the automatic program is difficult to crack the corresponding relation between the elements and the area identification in the graph verification code, namely, the corresponding relation between the elements and the partitions in the graph verification code, so that the cracking difficulty is improved, the risk of malicious cracking of the graph verification code is reduced, and the safety of verification performed by using the generated graph verification code can be improved.
In the event that the user makes a selected input to the verification interface, the content in the verification interface may change. Fig. 8 is a flowchart of another embodiment of a method for displaying a graphical verification code according to the second aspect of the present application. Fig. 8 is different from fig. 5 in that the graphic verification code display method shown in fig. 8 may further include step S303 and step S304.
In step S303, a selection input is received.
The user may replace an element of the graphical code located in the selected area by a selection input. The graphic code can be displayed in a rolling wheel mode. For example, the execution end may control the section of the graphic code to scroll based on the received selection input, thereby replacing the element in the selected section.
In response to the selection input, the element of the graphic code located in the selected area is replaced by the first element to the second element in step S304.
In some examples, the selected input comprises a swipe input. For example, the execution end may be provided with a scroll wheel structure, such as a mouse with a scroll wheel, and the user may implement a slide input by sliding the scroll wheel of the mouse, and the execution end may implement the replacement of the element in the selected area in response to the slide input. For another example, the execution end may have a touch function, and the user may implement a sliding input through a sliding operation on the execution end, and the execution end responds to the sliding input to implement replacement of the element in the selected area.
The second element is another element except the first element in the graphic code. The partition of the second element in the background picture is the front N partition or the back N partition of the first element in the background picture, and N is a positive integer. For example, as shown in fig. 7, the execution end controls the third column of graphic codes to slide upwards in response to the slide input, so that the element in the selected area 41 is changed from the first element "9" to the second element "c". The second element "c" is located in a subsequent partition to the partition in which the first element "9" is located.
In the embodiment of the application, the selection of the elements in the graphical verification code by the user is realized through sliding input, and compared with the traditional mode of inputting the elements by an input box, the convenience of user operation is improved, and the interaction experience of the user operation is optimized.
In case of a failure of the verification or an active initiation of a refresh request, the graphical passcode may be refreshed, i.e. the generated new graphical passcode is displayed. Fig. 9 is a flowchart of a graphical verification code display method according to a second aspect of the present application. Fig. 9 is different from fig. 5 in that the graphic verification code display method shown in fig. 9 may further include step S305 and step S306.
In step S305, a refresh input is received.
The refresh input corresponds to the refresh command in the above embodiments, and is not described herein again.
In step S306, elements in the second graphical verification component and the target area in the verification interface are updated in response to the refresh input.
The new graphical verification code generated after the refresh may be different from the graphical verification code before the refresh, and thus, the elements in the second graphical verification component and the target area in the verification interface after the refresh are different from the elements in the second graphical verification component and the target area in the verification interface before the refresh.
By refreshing, the graphic verification code can be updated in time, the displayed verification interface can be updated, the cracking difficulty of the graphic verification code is further improved, and the safety and the accuracy of verification by using the graphic verification code are improved.
The third aspect of the application provides a verification method for a graphic verification code. Fig. 10 is a flowchart of an embodiment of a verification method for a verification code of a graphic provided in the third aspect of the present application. As shown in fig. 10, the verification method of the graphic verification code may include steps S501 to S503.
In step S501, a selected input for each of the graphic verification codes is received.
The graphical verification code includes a first graphical verification component and a second graphical verification component. The first graphic verification component includes respective graphic codes. The graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identification of the partition. The second graphical verification component is derived from the verification element. The verification element includes a partial element of the elements of the graphic code. In some examples, elements may include, but are not limited to, one or more types that may include, but are not limited to, letters, numbers, Chinese characters, pictures. For the details of the graphic verification code, reference may be made to the related description in the above embodiments, which is not repeated herein.
In some examples, the randomly generated correspondence of the elements in each graphic code to the area identifications of each partition in the background picture may be the same. In other examples, the randomly generated correspondence of the element in the first graphical code to the area identifier of each partition in the background picture is different from the randomly generated correspondence of the element in the second graphical code to the area identifier of each partition in the background picture. The first graphic code is one of the first graphic verification components. The second graphic code is another graphic code in the first graphic verification component. The specific content that the randomly generated correspondence between the elements in different graphic codes and the area identifiers of each partition in the background picture may be the same or different may refer to the relevant description in the above embodiments, and is not described herein again.
In some examples, the second graphical verification component includes a verification element. In other examples, the second graphical verification component includes a prompt message. The hint information is used to define the verification element. For details of the second pattern verification component, reference may be made to the related description in the above embodiments, and details are not repeated here.
In some examples, the number of the graphic codes in the graphic verification code is the same as the number of the elements defined by the second graphic verification component, and specific contents may refer to the related description in the above embodiments, which is not repeated herein.
In some examples, the first pattern verification component and/or the second pattern verification component have an interference pattern, and specific contents may refer to relevant descriptions in the above embodiments, and are not described herein again.
In some examples, the area identifier may include, but is not limited to, an area number or a pixel coordinate, and specific contents may refer to relevant descriptions in the above embodiments, which are not described herein again.
In step S502, in response to the selection input, a target element is selected in each graphic code.
The graphic code comprises a plurality of elements, and the target element can be selected in the graphic code through the selection input. The target element is the element selected for verification. Specifically, there is one target element in each graphic code. For the details of the selected input, reference may be made to the related description of the above embodiments, and further description is omitted here.
In step S503, in the case where the target element matches the verification element defined by the second graphic verification component, it is determined that the verification is successful.
In some examples, the second graphical verification component includes a verification element. The graphic codes in the first graphic verification component have an arrangement order. The second graphical verification component also includes verification elements having an order of arrangement. And under the condition that the target elements are completely the same as the verification elements according to the arrangement sequence of the graphic codes in the graphic verification code, namely the target elements are matched with the verification elements defined by the second graphic verification component, and the verification success is determined.
In the event that the target element does not match the verification element defined by the second graphical verification component, determining that verification failed. Specifically, in the case that the target element is not exactly the same as the verification element in the order of arrangement of the graphic codes in the graphic verification code, that is, the target element does not match the verification element defined by the second graphic verification component, it is determined that the verification has failed.
For example, the graphical passcode includes three graphical codes. The verification elements defined by the second graphical verification component include, in order, "good", "3", and "c". In the case where the selected target elements in the graphical passcode include "good", "3", and "c" in the order of arrangement, the verification is determined to be successful. In the event that the selected target elements in the graphical verification code do not include all of the verification elements defined by the second graphical verification component, a verification failure is determined, e.g., the target elements include "a", "3", and "c" in the order of arrangement. The selected target elements in the graphical verification code include all verification elements defined by the second graphical verification component, but the target elements are arranged in a different order than the verification elements defined by the second graphical verification component, and a verification failure is determined, e.g., the target elements include "3", "good" and "c" in the order of arrangement.
In other examples, the second graphical verification component includes a prompt message. In case the verification elements defined by the hint information comprise all target elements, i.e. the target elements match the verification elements defined by the second graphical verification component, a verification success is determined.
In case the verification elements defined by the hint information do not include all target elements, i.e. the target elements do not match the verification elements defined by the second graphical verification component, a verification failure is determined.
For example, the elements in the graphic code are as shown in table one, and the hint information is "please select the number therein", i.e., the hint information defines verification elements including "3", "5", and "9". In the case where the target elements include "3", "5", and "9", the verification element defined by the hint information includes all the target elements, and the order of the target elements may not be defined herein, and it is determined that the verification is successful. In the case where the target elements include "c", "3", and "b", the verification elements defined by the hint information do not include all of the target elements, and it is determined that the verification has failed.
In an embodiment of the application, the target element is selected in each graphical code in response to a received selection input for each graphical code in the graphical captcha. In the event that the target element matches a verification element defined by the second graphical verification component, a verification success is determined. Due to the double random action of element acquisition and corresponding relation generation, even if a machine or an automatic program identifies verification elements limited by a second graph verification component, the corresponding relation between the elements and the area identification in the graph verification code is difficult to crack, namely the corresponding relation between the elements and the partitions in the graph verification code is difficult to crack, the cracking difficulty is improved, the risk that the graph verification code is maliciously cracked is reduced, and the safety and the accuracy of verification performed by using the graph verification code can be improved.
Fig. 11 is a flowchart of another embodiment of a verification method for a verification code of a graphic provided in the third aspect of the present application. Fig. 11 differs from fig. 10 in that the selected input may include a slide input, and step S502 in fig. 10 may be specifically detailed as step S5021 and step S5022 in fig. 11.
In step S5021, in response to a slide input, a selected first element in the graphic code is replaced with a second element.
The partition of the second element in the background picture is the front N partition or the back N partition of the first element in the background picture, and N is a positive integer. By responding to the sliding input, the elements in the front N subarea or the back N subarea which are divided into subareas in the background picture where the first element is located can be used as target elements, so that the target elements are changed in a rolling manner, the convenience of user operation is improved, and the user experience of man-machine interaction is optimized.
In step S5022, a second element is taken as a target element.
Fig. 12 is a flowchart of a verification method for a verification code of a graphic provided in the third aspect of the present application according to yet another embodiment. Fig. 12 differs from fig. 10 in that the selected input may include a slide input, and step S502 in fig. 10 may be specifically detailed as step S5023 and step S5024 in fig. 12.
In step S5023, in response to the selection input, a partition in the graphic code selected by the selection input is determined.
The selected input is operable to select a partition in the graphical code having an element. For example, the user selected element "a," which for the executive, selected the partition of element "a" on the background picture.
In step S5024, the element corresponding to the area id of the selected partition is used as the target element according to the correspondence between the element and the area id.
In the process of generating the graphic verification code, the corresponding relation between the elements and the area identification is randomly generated. The element corresponding to the region identifier of the selected partition may be taken as the target element using the previously stored correspondence of the randomly generated element to the region identifier. Because the target elements are determined according to the area identifications of the partitions, and the corresponding relations between the randomly generated elements and the area identifications are different in the process of generating the graphic verification code every time, a machine or an automatic program is difficult to crack the corresponding relations between the elements and the area identifications in the graphic verification code, namely the corresponding relations between the elements and the partitions in the graphic verification code, the cracking difficulty is improved, the risk that the graphic verification code is maliciously cracked is reduced, and the safety and the accuracy of verification performed by using the generated graphic verification code can be improved.
A fourth aspect of the present application provides a pattern verification code generation apparatus. Fig. 13 is a schematic structural diagram of an embodiment of a graphical verification code generation apparatus according to a fourth aspect of the present application. As shown in fig. 13, the image verification code generation apparatus 600 may include a first obtaining module 601, a second obtaining module 602, a first generation module 603, and a second generation module 604.
The first retrieving module 601 may be used to randomly retrieve a plurality of elements from an element database.
The second obtaining module 602 may be configured to obtain the area identifier of each partition in the preset background picture.
In some examples, the region identification includes a region number or pixel coordinates.
The first generating module 603 may be configured to randomly generate a correspondence between a plurality of elements and the region identifier.
The second generating module 604 may be configured to generate the graphical verification code according to the distribution, the element, and the area identifier of each partition in the background picture.
The graphical verification code includes a first graphical verification component and a second graphical verification component. The first graphic verification component includes respective graphic codes. The graphic code comprises a background picture and elements which are positioned in each partition of the background picture and have corresponding relation with the area identification of the partition. The second graphical verification component is derived from the verification element. The verification element includes a partial element of the elements of the graphic code.
In some examples, the second graphical verification component includes a verification element.
In other examples, the second graphical verification component includes hint information that defines the verification element.
In the embodiment of the application, the elements for generating the graphic verification code are randomly acquired from an element database. The corresponding relation between the area identification of each partition in the background picture and the randomly acquired elements is also randomly generated. And generating a graph verification code comprising a first graph verification component and a second graph verification component according to the distribution of each partition in the background picture, the randomly acquired elements and the area identification. Even if the machine or the automatic program identifies the verification elements defined by the second graphic verification component, due to the double random action of the element acquisition and the corresponding relationship generation, the machine or the automatic program is difficult to crack the corresponding relationship between the elements and the area identifiers in the graphic verification code, namely the corresponding relationship between the elements and the partitions in the graphic verification code, so that the cracking difficulty is improved, the risk of malicious cracking of the graphic verification code is reduced, and the safety and the accuracy of verification performed by using the generated graphic verification code can be improved.
In some examples, the correspondence between the element in the first graphic code and the area identifier of each partition in the background picture is different from the correspondence between the element in the second graphic code and the area identifier of each partition in the background picture. The first graphic code is one graphic code in the first graphic verification component, and the second graphic code is the other graphic code in the first graphic verification component.
In some examples, the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component.
Fig. 14 is a schematic structural diagram of another embodiment of a graphical verification code generation apparatus according to a fourth aspect of the present application. Fig. 14 is different from fig. 13 in that the apparatus 600 may further include a receiving module 605, an interference processing module 606, and a display module 607.
The receiving module 605 may be configured to receive a refresh command.
In response to the refresh instruction, the first obtaining module 601 is further configured to obtain a plurality of elements from the element database at random again, the first generating module 603 is further configured to generate a corresponding relationship between the obtained plurality of elements and the region identifier at random again, and the second generating module 604 is further configured to generate a new graphic verification code according to the distribution of the partitions in the background picture, the obtained plurality of elements and the region identifier at random again.
The interference processing module 606 may be used to add an interference pattern in the first pattern verification component and/or the second pattern verification component.
The display module 607 may be configured to display a verification interface including a selected area and a second graphical verification component. The selected area includes one element of each graphic code in the graphic verification code.
A fifth aspect of the present application provides a graphic verification code display apparatus. Fig. 15 is a schematic structural diagram of an embodiment of a graphic verification code display apparatus according to a fifth aspect of the present application. As shown in fig. 15, the apparatus 700 for displaying a graphic verification code may include a receiving module 701 and a displaying module 702.
The receiving module 701 may be used to receive a trigger input.
The display module 702 may be configured to display a verification interface in response to a trigger input.
The verification interface includes a selected area and a second graphical verification component in the graphical verification code. The selected area includes one element of each graphic code in the graphic verification code. The graphical verification code includes a first graphical verification component and a second graphical verification component. The first graphic verification component includes respective graphic codes. The graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identification of the partition. The second graphical verification component is derived from the verification element. The verification element includes a partial element of the elements of the graphic code.
In some examples, the second graphical verification component includes a verification element.
In other examples, the second graphical verification component includes hint information that defines the verification element.
In some examples, the region identification includes a region number or pixel coordinates.
In an embodiment of the application, a verification interface is displayed in response to a received trigger input. The verification interface includes a selected area and a second graphical verification component in the graphical verification code. The selected area includes one element of each graphic code in the graphic verification code. The graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identification of the partition. Due to the dual random effect of the element acquisition and the corresponding relation, even if a machine or an automatic program identifies the verification elements limited by the second graph verification component, the machine or the automatic program is difficult to crack the corresponding relation between the elements and the area identification in the graph verification code, namely, the corresponding relation between the elements and the partitions in the graph verification code, so that the cracking difficulty is improved, the risk of malicious cracking of the graph verification code is reduced, and the safety of verification performed by using the generated graph verification code can be improved.
In some examples, the distribution of the elements in the first graphical code in the partitions is different from the distribution of the elements in the second graphical code in the partitions. The first graphic code is one graphic code in the first graphic verification component, and the second graphic code is the other graphic code in the first graphic verification component.
In some examples, the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component.
In some examples, the first graphical verification component and/or the second graphical verification component have an interference pattern.
In some examples, the verification interface further includes a target area including the selected area and at least some of the elements in each graphical code other than the elements in the selected area.
Fig. 16 is a schematic structural diagram of another embodiment of a graphic verification code display apparatus according to a fifth aspect of the present application. Fig. 16 is different from fig. 15 in that the apparatus 700 may further include a selecting module 703 and an updating module 704.
The receiving module 701 may also be used to receive a selected input.
The selection module 703 may be configured to replace an element of the graphical code located in the selected area from a first element to a second element in response to a selection input.
The second element is another element except the first element in the graphic code.
In some examples, the selected input comprises a swipe input. The partition of the second element in the background picture is the front N partition or the back N partition of the first element in the background picture, and N is a positive integer.
The receiving module 701 may also be used to receive a refresh input.
The update module 704 may be operable to update the second graphical verification component and the element in the target area in the verification interface in response to the refresh input.
A sixth aspect of the present application provides a pattern verification code verification apparatus. Fig. 17 is a schematic structural diagram of an embodiment of a verification device for a verification pattern according to a sixth aspect of the present application. As shown in fig. 17, the graphic code verification apparatus 800 may include a receiving module 801, a selecting module 802, and a verifying module 803.
The receiving module 801 may be used to receive selected inputs for each of the graphical verification codes.
The graphical verification code includes a first graphical verification component and a second graphical verification component. The first graphic verification component includes respective graphic codes. The graphic code comprises a background picture and randomly acquired elements which are positioned in each partition of the background picture and have a randomly generated corresponding relationship with the area identification of the partition. The second graphic verification component is obtained according to verification elements, and the verification elements comprise partial elements in the elements of the graphic code.
In some examples, the randomly generated correspondence of the element in the first graphical code to the area identification of each partition in the background picture is different from the randomly generated correspondence of the element in the second graphical code to the area identification of each partition in the background picture. The first graphic code is one graphic code in the first graphic verification component, and the second graphic code is the other graphic code in the first graphic verification component.
In some examples, the second graphical verification component includes a verification element.
In other examples, the second graphical verification component includes a prompt message. The hint information is used to define the verification element.
In some examples, the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component.
In some examples, the first graphical verification component and/or the second graphical verification component have an interference pattern.
In some examples, the region identification includes a region number or pixel coordinates.
The selection module 802 may be operable to select a target element in each graphical code in response to a selection input.
The verification module 803 may be used to determine that verification is successful if the target element matches a verification element defined by the second graphical verification component.
In an embodiment of the application, the target element is selected in each graphical code in response to a received selection input for each graphical code in the graphical captcha. In the event that the target element matches a verification element defined by the second graphical verification component, a verification success is determined. Due to the double random action of element acquisition and corresponding relation generation, even if a machine or an automatic program identifies verification elements limited by a second graph verification component, the corresponding relation between the elements and the area identification in the graph verification code is difficult to crack, namely the corresponding relation between the elements and the partitions in the graph verification code is difficult to crack, the cracking difficulty is improved, the risk that the graph verification code is maliciously cracked is reduced, and the safety and the accuracy of verification performed by using the graph verification code can be improved.
In some examples, the selected input comprises a swipe input. The selected module 802 may be used to: responding to the sliding input, replacing the selected first element in the graphic code with a second element, wherein the partition of the second element in the background picture is the front N partition or the rear N partition of the first element in the background picture, and N is a positive integer; the second element is taken as a target element.
In some examples, the selection module 802 may be to: in response to a selected input, determining a partition in the graphical code selected by the selected input; and taking the element corresponding to the area identifier of the selected partition as a target element according to the corresponding relation between the element and the area identifier.
In some examples, the verification module 803 may be configured to determine that the verification is successful if the target element is identical to the verification element in the order of arrangement of the graphic codes in the graphic verification code.
A seventh aspect of the present application provides a pattern verification code generation apparatus. Fig. 18 is a schematic structural diagram of an embodiment of a graphic verification code generation apparatus according to a seventh aspect of the present application. As shown in fig. 18, the graphic verification code generation apparatus 900 includes a memory 901, a processor 902, and a computer program stored on the memory 901 and executable on the processor 902.
In one example, the processor 902 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured to implement one or more Integrated circuits of the embodiments of the present Application.
Memory 901 may include Read-Only Memory (ROM), Random Access Memory (RAM), magnetic disk storage media devices, optical storage media devices, flash Memory devices, electrical, optical, or other physical/tangible Memory storage devices. Thus, in general, the memory includes one or more tangible (non-transitory) computer-readable storage media (e.g., memory devices) encoded with software comprising computer-executable instructions and when the software is executed (e.g., by one or more processors), it is operable to perform the operations described with reference to the model distribution methods in the distributed systems of the present application.
The processor 902 runs a computer program corresponding to the executable program code by reading the executable program code stored in the memory 901 for implementing the graphic verification code generation method in the above-described embodiments.
In one example, the graphical verification code generation apparatus 900 may also include a communication interface 903 and a bus 904. As shown in fig. 18, the memory 901, the processor 902, and the communication interface 903 are connected via a bus 904 to complete communication therebetween.
The communication interface 903 is mainly used for implementing communication between modules, apparatuses, units and/or devices in this embodiment of the application. Input devices and/or output devices are also accessible through communication interface 903.
The bus 904 may include hardware, software, or both to couple the components of the graphical authentication code generation apparatus 900 to one another. By way of example, and not limitation, Bus 904 may include an Accelerated Graphics Port (AGP) or other Graphics Bus, an Enhanced Industry Standard Architecture (EISA) Bus, a Front-Side Bus (Front Side Bus, FSB), a HyperTransport (HT) Interconnect, an Industry Standard Architecture (ISA) Bus, an infiniband Interconnect, a Low Pin Count (LPC) Bus, a memory Bus, a MicroChannel Architecture (MCA) Bus, a Peripheral Component Interconnect (PCI) Bus, a PCI-Express (PCI-X) Bus, a Serial Advanced Technology Attachment (Serial Advanced Technology Attachment, SATA) Bus, a Local Video Association (vldeo) Bus, or a combination of two or more of these buses, as appropriate. Bus 904 may include one or more buses, where appropriate. Although specific buses are described and shown in the embodiments of the application, any suitable buses or interconnects are contemplated by the application.
An eighth aspect of the present application provides a graphic verification code display device. The graphical passcode display device includes a memory, a processor, and a computer program stored on the memory and executable on the processor. The processor runs a computer program corresponding to the executable program code by reading the executable program code stored in the memory, for implementing the graphic verification code display method in the above-described embodiments.
In one example, the graphical verification code display device may also include a communication interface and a bus. The memory, the processor and the communication interface are connected through the bus and complete mutual communication.
The structures of the memory, the processor, the communication interface and the bus in the aforementioned graphic verification code display device can refer to the structure of the graphic verification code generation device shown in fig. 18 and the related description, and are not repeated herein.
A ninth aspect of the present application provides a graphic verification code verification apparatus. The graphical passcode verification device includes a memory, a processor, and a computer program stored on the memory and executable on the processor. The processor runs a computer program corresponding to the executable program code by reading the executable program code stored in the memory, for implementing the graphic verification code verification method in the above-described embodiments.
In one example, the graphical passcode verification device may also include a communication interface and a bus. The memory, the processor and the communication interface are connected through the bus and complete mutual communication.
The structures of the memory, the processor, the communication interface and the bus in the above-mentioned verification device for graphic verification code can refer to the structure of the verification code generating device shown in fig. 18 and the related description, and are not repeated herein.
An embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when executed by a processor, the computer program can implement the graph verification code generation method of the first aspect, the graph verification code display method of the second aspect, or the graph verification code verification method of the third aspect, and can achieve the same technical effects, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may include a non-transitory computer-readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like, which is not limited herein.
It should be clear that the embodiments in this specification are described in a progressive manner, and the same or similar parts in the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. For apparatus embodiments, device embodiments, computer-readable storage medium embodiments, reference may be made in the descriptive section to method embodiments. The present application is not limited to the particular steps and structures described above and shown in the drawings. Those skilled in the art may make various changes, modifications and additions or change the order between the steps after appreciating the spirit of the present application. Also, a detailed description of known process techniques is omitted herein for the sake of brevity.
Aspects of the present application are described above with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, enable the implementation of the functions/acts specified in the flowchart and/or block diagram block or blocks. Such a processor may be, but is not limited to, a general purpose processor, a special purpose processor, an application specific processor, or a field programmable logic circuit. It will also be understood that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware for performing the specified functions or acts, or combinations of special purpose hardware and computer instructions.
It will be appreciated by persons skilled in the art that the above embodiments are illustrative and not restrictive. Different features which are present in different embodiments may be combined to advantage. Other variations to the disclosed embodiments can be understood and effected by those skilled in the art upon studying the drawings, the specification, and the claims. In the claims, the term "comprising" does not exclude other means or steps; the word "a" or "an" does not exclude a plurality; the terms "first" and "second" are used to denote a name and not to denote any particular order. Any reference signs in the claims shall not be construed as limiting the scope. The functions of the various parts appearing in the claims may be implemented by a single hardware or software module. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.

Claims (34)

1. A method for generating a graphical verification code, comprising:
randomly acquiring a plurality of elements from an element database;
acquiring the area identification of each partition in a preset background picture;
randomly generating corresponding relations between a plurality of elements and the area identifications;
generating a graphic verification code according to the distribution of each partition in the background picture, the elements and the area identifiers, wherein the graphic verification code comprises a first graphic verification component and a second graphic verification component, the first graphic verification component comprises each graphic code, the graphic code comprises the background picture and the elements which are positioned in each partition of the background picture and have the corresponding relation with the area identifiers of the partitions, the second graphic verification component is obtained according to verification elements, and the verification elements comprise part of the elements in the elements of the graphic code.
2. The method according to claim 1, wherein the correspondence between the element in the first graphic code and the area ID of each partition in the background picture is different from the correspondence between the element in the second graphic code and the area ID of each partition in the background picture,
the first graphic code is one of the graphic codes in the first graphic verification component, and the second graphic code is the other of the graphic codes in the first graphic verification component.
3. The method of claim 1, further comprising:
receiving a refreshing instruction;
responding to the refreshing instruction, randomly acquiring a plurality of elements from the element database again, randomly generating the corresponding relation between the acquired elements and the area identification again, and generating a new graphic verification code according to the distribution of each partition in the background picture, the randomly acquired elements and the area identification again.
4. The method of claim 1, further comprising:
adding an interference pattern in the first pattern verification component and/or the second pattern verification component.
5. The method of claim 1, further comprising:
and displaying a verification interface, wherein the verification interface comprises a selected area and the second graphic verification component, and the selected area comprises one element in each graphic code in the graphic verification code.
6. The method of claim 1,
the second graphical verification component comprises the verification element;
alternatively, the first and second electrodes may be,
the second graphical verification component includes hint information that defines the verification elements.
7. The method of claim 1, wherein the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component.
8. The method of claim 1, wherein the region identifier comprises a region number or pixel coordinates.
9. A graphical verification code display method, comprising:
receiving a trigger input;
responding to the trigger input, displaying a verification interface, wherein the verification interface comprises a selected area and the second graphic verification component in the graphic verification code, the selected area comprises one element in each graphic code in the graphic verification code, the graphic verification code comprises a first graphic verification component and the second graphic verification component, the first graphic verification component comprises each graphic code, the graphic codes comprise the background picture and randomly acquired elements which are located in each partition of the background picture and have a corresponding relation with the area identification of the partition in a random generation mode, the second graphic verification component is obtained according to verification elements, and the verification elements comprise part of the elements in the elements of the graphic codes.
10. The method of claim 9, wherein the verification interface further comprises a target area, the target area including the selected area and at least a portion of the elements in each of the graphical codes other than the elements in the selected area.
11. The method of claim 9, further comprising:
receiving a selected input;
and responding to the selected input, replacing the element of the graphic code in the selected area from a first element to a second element, wherein the second element is another element except the first element in the graphic code.
12. The method of claim 9, wherein the selected input comprises a slide input,
and the partition of the second element in the background picture is a front N partition or a rear N partition of the first element in the background picture, wherein N is a positive integer.
13. The method of claim 9, wherein the distribution of the elements in each partition in the first graphical code is different from the distribution of the elements in each partition in the second graphical code,
the first graphic code is one of the graphic codes in the first graphic verification component, and the second graphic code is the other of the graphic codes in the first graphic verification component.
14. The method of claim 10, further comprising:
receiving a refresh input;
updating the second graphical verification component and the element in the target region in the verification interface in response to a refresh input.
15. The method of claim 9,
the second graphical verification component comprises the verification element;
alternatively, the first and second electrodes may be,
the second graphical verification component includes hint information that defines the verification elements.
16. The method of claim 9, wherein the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component.
17. The method of claim 9, wherein the first graphical verification component and/or the second graphical verification component has an interference pattern.
18. The method of claim 9, wherein the region identifier comprises a region number or pixel coordinates.
19. A method for verifying a graphical verification code, comprising:
receiving a selected input of each graphic code in a graphic verification code, wherein the graphic verification code comprises a first graphic verification component and a second graphic verification component, the first graphic verification component comprises each graphic code, the graphic code comprises the background picture and randomly-acquired elements which are located in each partition of the background picture and have a randomly-generated corresponding relationship with the area identifier of the partition, the second graphic verification component is obtained according to verification elements, and the verification elements comprise part of the elements in the elements of the graphic code;
selecting a target element in each of the graphical codes in response to the selection input;
determining that verification is successful if the target element matches the verification element defined by the second graphical verification component.
20. The method of claim 19, wherein the selected input comprises a slide input,
said selecting a target element in each of said graphical codes in response to said selection input, comprising:
responding to the sliding input, replacing the selected first element in the graphic code with the second element, wherein the partition of the second element in the background picture is the front N partition or the rear N partition of the first element in the background picture, and N is a positive integer;
and taking the second element as the target element.
21. The method of claim 19, wherein said selecting a target element in each of said graphic codes in response to said selected input comprises:
in response to the selected input, determining a partition in the graphical code selected by the selected input;
and taking the element corresponding to the area identifier of the selected partition as the target element according to the corresponding relation between the element and the area identifier.
22. The method of claim 19, wherein determining that verification is successful if the target element matches the verification element defined by the second graphical verification component comprises:
and determining that the verification is successful under the condition that the target elements are completely the same as the verification elements according to the arrangement sequence of the graphic codes in the graphic verification codes.
23. The method according to claim 19, wherein the randomly generated correspondence of the element in the first graphical code to the region identifier of each partition in the background picture is different from the randomly generated correspondence of the element in the second graphical code to the region identifier of each partition in the background picture,
the first graphic code is one of the graphic codes in the first graphic verification component, and the second graphic code is the other of the graphic codes in the first graphic verification component.
24. The method of claim 19,
the second graphical verification component comprises the verification element;
alternatively, the first and second electrodes may be,
the second graphical verification component includes hint information that defines the verification elements.
25. The method of claim 19, wherein the number of graphical codes in the graphical verification code is the same as the number of elements defined by the second graphical verification component.
26. The method of claim 19, further comprising:
the first graphic verification component and/or the second graphic verification component have an interference pattern.
27. The method of claim 19, wherein the region identifier comprises a region number or pixel coordinates.
28. A graphic verification code generation apparatus, comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for randomly acquiring a plurality of elements from an element database;
the second acquisition module is used for acquiring the area identification of each partition in the preset background picture;
a first generation module, configured to randomly generate a correspondence between the plurality of elements and the area identifier;
the second generation module is configured to generate a graph verification code according to the distribution of each partition in the background picture, the elements and the area identifiers, where the graph verification code includes a first graph verification component and a second graph verification component, the first graph verification component includes each graph code, the graph code includes the background picture and the elements located in each partition of the background picture and having the corresponding relationship with the area identifiers of the partitions, the second graph verification component is obtained according to verification elements, and the verification elements include some of the elements in the elements of the graph code.
29. A graphic verification code display device, comprising:
a receiving module for receiving a trigger input;
a display module, configured to display a verification interface in response to the trigger input, where the verification interface includes a selected area and the second graphical verification component in the graphical verification code, the selected area includes one element in each graphical code in the graphical verification code, the graphical verification code includes a first graphical verification component and the second graphical verification component, the first graphical verification component includes each graphical code, the graphical code includes the background picture and a randomly-acquired element that is located in each partition of the background picture and has a randomly-generated correspondence with the area identifier of the partition, the second graphical verification component is obtained according to a verification element, and the verification element includes some of the elements in the elements of the graphical code.
30. A graphic verification code verification apparatus, comprising:
a receiving module, configured to receive a selected input of each graphic code in a graphic verification code, where the graphic verification code includes a first graphic verification component and a second graphic verification component, the first graphic verification component includes each graphic code, the graphic code includes the background picture and a randomly-obtained element that is located in each partition of the background picture and has a randomly-generated correspondence with the area identifier of the partition, the second graphic verification component is obtained according to a verification element, and the verification element includes a part of the elements in the elements of the graphic code;
a selection module for selecting a target element in each of the graphical codes in response to the selection input;
a verification module to determine that verification is successful if the target element matches the verification element defined by the second graphical verification component.
31. A graphic verification code generation apparatus, comprising: a processor and a memory storing computer program instructions;
the processor, when executing the computer program instructions, implements a graphical verification code generation method as claimed in any of claims 1 to 8.
32. A graphic verification code display device, comprising: a processor and a memory storing computer program instructions;
the processor, when executing the computer program instructions, implements a graphical passcode display method as claimed in any one of claims 9 to 18.
33. A graphic verification code verification device, comprising: a processor and a memory storing computer program instructions;
the processor, when executing the computer program instructions, implements a graphical passcode verification method as claimed in any one of claims 19 to 27.
34. A computer storage medium having computer program instructions stored thereon which, when executed by a processor, implement a graphical passcode generation method according to any of claims 1 to 8, a graphical passcode display method according to any of claims 9 to 18 or a graphical passcode verification method according to any of claims 19 to 27.
CN202011075194.3A 2020-10-09 2020-10-09 Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code Pending CN112231676A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011075194.3A CN112231676A (en) 2020-10-09 2020-10-09 Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011075194.3A CN112231676A (en) 2020-10-09 2020-10-09 Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code

Publications (1)

Publication Number Publication Date
CN112231676A true CN112231676A (en) 2021-01-15

Family

ID=74120084

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011075194.3A Pending CN112231676A (en) 2020-10-09 2020-10-09 Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code

Country Status (1)

Country Link
CN (1) CN112231676A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113378142A (en) * 2021-06-28 2021-09-10 平安普惠企业管理有限公司 Verification method, device and equipment based on graphic verification code and storage medium
CN114626047A (en) * 2022-03-04 2022-06-14 北京百度网讯科技有限公司 Verification method, device and equipment based on man-machine interaction
CN116186674A (en) * 2023-02-21 2023-05-30 宿迁乐享知途网络科技有限公司 High-contrast man-machine interaction verification method

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090328197A1 (en) * 2004-12-16 2009-12-31 Mark Dwight Newell User validation using images
CN102831568A (en) * 2012-08-03 2012-12-19 网易(杭州)网络有限公司 Method and device for generating verification code picture
CN103870725A (en) * 2012-12-13 2014-06-18 华为技术有限公司 Method and device for generating and verifying verification codes
US20140173713A1 (en) * 2012-12-13 2014-06-19 Huawei Technologies Co., Ltd. Verification Code Generation and Verification Method and Apparatus
US8881251B1 (en) * 2012-05-30 2014-11-04 RememberIN, Inc. Electronic authentication using pictures and images
CN104915612A (en) * 2015-06-05 2015-09-16 飞天诚信科技股份有限公司 Implementation method for safely inputting information and system
US20150312242A1 (en) * 2013-05-23 2015-10-29 Passlogy, Co., Ltd. User authentication method, system for implementing the same, and information communication terminal used in the same
CN106157344A (en) * 2015-04-23 2016-11-23 深圳市腾讯计算机系统有限公司 The generation method and device of checking picture
CN106250730A (en) * 2016-07-19 2016-12-21 福州瑞芯微电子股份有限公司 A kind of intelligent watch unlocking method and a device
CN107908946A (en) * 2017-10-27 2018-04-13 链家网(北京)科技有限公司 Method for generating picture verification codes, picture validation code, verification method and device
WO2019232767A1 (en) * 2018-06-07 2019-12-12 北京光合信诚科技有限公司 Method for inputting verification code, hardware wallet and trading device

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090328197A1 (en) * 2004-12-16 2009-12-31 Mark Dwight Newell User validation using images
US8881251B1 (en) * 2012-05-30 2014-11-04 RememberIN, Inc. Electronic authentication using pictures and images
CN102831568A (en) * 2012-08-03 2012-12-19 网易(杭州)网络有限公司 Method and device for generating verification code picture
CN103870725A (en) * 2012-12-13 2014-06-18 华为技术有限公司 Method and device for generating and verifying verification codes
US20140173713A1 (en) * 2012-12-13 2014-06-19 Huawei Technologies Co., Ltd. Verification Code Generation and Verification Method and Apparatus
US20150312242A1 (en) * 2013-05-23 2015-10-29 Passlogy, Co., Ltd. User authentication method, system for implementing the same, and information communication terminal used in the same
CN106157344A (en) * 2015-04-23 2016-11-23 深圳市腾讯计算机系统有限公司 The generation method and device of checking picture
CN104915612A (en) * 2015-06-05 2015-09-16 飞天诚信科技股份有限公司 Implementation method for safely inputting information and system
CN106250730A (en) * 2016-07-19 2016-12-21 福州瑞芯微电子股份有限公司 A kind of intelligent watch unlocking method and a device
CN107908946A (en) * 2017-10-27 2018-04-13 链家网(北京)科技有限公司 Method for generating picture verification codes, picture validation code, verification method and device
WO2019232767A1 (en) * 2018-06-07 2019-12-12 北京光合信诚科技有限公司 Method for inputting verification code, hardware wallet and trading device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
曹天杰: "安全协议 第2版", 30 September 2020, 北京邮电大学出版社, pages: 77 - 83 *
李欢;高岭;刘琳;邢斌;: "基于随机顺序的图形验证码改进算法设计", 计算机应用, no. 06 *
王爱华: "PHP+MySQL项目开发与实践", 31 October 2014, 山东人民出版社, pages: 74 - 78 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113378142A (en) * 2021-06-28 2021-09-10 平安普惠企业管理有限公司 Verification method, device and equipment based on graphic verification code and storage medium
CN114626047A (en) * 2022-03-04 2022-06-14 北京百度网讯科技有限公司 Verification method, device and equipment based on man-machine interaction
CN116186674A (en) * 2023-02-21 2023-05-30 宿迁乐享知途网络科技有限公司 High-contrast man-machine interaction verification method

Similar Documents

Publication Publication Date Title
CN112231676A (en) Method, device, equipment and storage medium for generating, displaying and verifying graphic verification code
US10963555B2 (en) Electronic device, method for authenticating user, and computer readable recording medium
US9129100B2 (en) Verification code generation and verification method and apparatus
US10176315B2 (en) Graphical authentication
CN104732135B (en) A kind of sliding verification method and device
CN109885241B (en) Virtual keyboard generation method, server and computer readable storage medium
US20150312040A1 (en) Password verifying device and method
US9813409B2 (en) Method of dynamically adapting a graphical password sequence by executing computer-executable instructions stored on a non-transitory computer-readable medium
US20140053254A1 (en) Graphical authentication system and method for anti-shoulder surfing attack
CN106709382B (en) Keyboard display method and device
EP2892003A1 (en) Method and apparatus for input verification
CN106656944B (en) Method and device for sliding verification of handheld mobile equipment
US20180114003A1 (en) Authentication Device, Authentication Method, and Electronic Device That Reduce Password Peeking by Third Person
CN110472386B (en) Dynamic verification method, dynamic verification device, computer equipment and storage medium
US20120291123A1 (en) Method and electronic device for inputting passwords
CN102243707B (en) Character recognition result verification apparatus and character recognition result verification method
CN106407761B (en) Unlocking method and unlocking device
CN107563180B (en) Graph unlocking method and device and storage medium
KR20130027313A (en) Method and system for authenticating using input pattern
CN111953647B (en) Security verification method and device, electronic equipment and storage medium
JP6603194B2 (en) Screen recognition device, screen recognition method, and screen recognition program
CN111353140A (en) Verification code generation and display method, device and system
KR102014408B1 (en) Method and computer program for user authentication using image touch password
CN110598445B (en) Database access control method, system and related equipment
CN110598392A (en) Man-machine verification method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination