CN112613005A - Identity verification method and device - Google Patents

Identity verification method and device Download PDF

Info

Publication number
CN112613005A
CN112613005A CN202011491827.9A CN202011491827A CN112613005A CN 112613005 A CN112613005 A CN 112613005A CN 202011491827 A CN202011491827 A CN 202011491827A CN 112613005 A CN112613005 A CN 112613005A
Authority
CN
China
Prior art keywords
user
curve
target
characteristic
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011491827.9A
Other languages
Chinese (zh)
Inventor
谢小舜
梁日惠
吴国程
王珩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202011491827.9A priority Critical patent/CN112613005A/en
Publication of CN112613005A publication Critical patent/CN112613005A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking

Abstract

The embodiment of the application provides an identity authentication method and device, which can be used in the technical field of information security, and the method comprises the following steps: receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage; and if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, determining the target user as a real user. The method and the device can effectively improve the accuracy and the safety of the identity verification of the real user, effectively improve the convenience and the usability of the verification operation of the real user, and further effectively improve the identity verification efficiency and the accuracy of the real user in the webpage.

Description

Identity verification method and device
Technical Field
The present application relates to the field of data processing technologies, in particular, to the field of information security technologies, and in particular, to an identity authentication method and apparatus.
Background
In a plurality of Web application scenes such as online banking and the like, the verification code is an identity confirmation method which is widely applied, can be used for distinguishing whether a user operating a webpage is a computer or a real person, can prevent malicious behaviors such as malicious password cracking, ticket swiping and forum water filling, and can also effectively prevent a hacker from continuously logging in a certain specific registered user in a specific program brute-force cracking mode.
Currently, the common authentication methods include: input-for example inputting characters according to picture information, click-for example clicking on one or more of a group of pictures, slide-for example sliding a puzzle to the correct position of a gap, etc., which can then be used for real-person user authentication.
However, with the continuous development of the crawler technology, the existing authentication method can almost be recognized by the crawler program as the verification code information, which may cause the failure of the existing authentication method, but if the interference information of the verification code is directly increased in order to reduce the recognition rate of the crawler program, the difficulty of the real user in performing the authentication operation may be increased, and the user experience may be reduced. That is, the existing authentication method cannot satisfy both the authentication security and the usability of the user operation.
Disclosure of Invention
Aiming at the problems in the prior art, the application provides an identity authentication method and an identity authentication device, which can effectively improve the accuracy and the safety of identity authentication of a real user, effectively improve the convenience and the usability of authentication operation of the real user, and further effectively improve the efficiency and the accuracy of identity authentication of the real user in a webpage.
In order to solve the technical problem, the application provides the following technical scheme:
in a first aspect, the present application provides an identity authentication method, including:
receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage;
and if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, determining the target user as a real user.
Further, before the receiving user trace data input by the target user for the characteristic random curve displayed in the target webpage, the method further includes:
receiving a user identity authentication request;
generating a group of random curve groups according to the user identity authentication request, and selecting one of random curves in the group of random curve groups as a characteristic random curve;
storing coordinate data corresponding to the characteristic random curve;
identifying the characteristic random curve to form a random curve verification code picture, wherein the random curve verification code picture comprises: identifying the processed characteristic random curve and other curves in the random curve group;
and sending the random curve verification code picture to the target webpage for displaying so that the target user can input user line drawing data based on the random curve verification code picture.
Further, if the line tracing curve corresponding to the user line tracing data matches the characteristic random curve, determining the target user as a real user, including:
extracting a corresponding line drawing curve and coordinate data corresponding to the line drawing curve from the user line drawing data, and acquiring pre-stored coordinate data corresponding to the characteristic random curve;
if it is determined based on a preset matching rule that a line drawing curve corresponding to the user line drawing data is matched with coordinate data corresponding to the characteristic random curves respectively, behavior characteristic data when the target user inputs the user line drawing data are obtained;
and performing auxiliary identity authentication on the target user according to the behavior characteristic data, and determining the target user as a real user after the auxiliary identity authentication is passed.
Further, the behavior feature data includes: the line tracing speeds of all line segments with the same length in the line tracing curve respectively correspond to the line tracing speeds;
correspondingly, the performing auxiliary identity authentication on the target user according to the behavior feature data, and determining the target user as a real user after the auxiliary identity authentication is passed, includes:
and performing auxiliary identity verification on the target user based on the line tracing speeds respectively corresponding to the line segments with the same length in the line tracing curve, and determining the target user as a real user if the line tracing speeds respectively corresponding to at least two of the line segments are different.
Further, the behavior feature data includes: the target user inputs the total time consumption of the user line drawing data;
correspondingly, the performing auxiliary identity authentication on the target user according to the behavior feature data, and determining the target user as a real user after the auxiliary identity authentication is passed, includes:
and performing auxiliary identity verification on the target user based on the total time consumed for inputting the user line drawing data by the target user, and determining the target user as a real user if the total time consumed is greater than a preset time threshold.
Further, the receiving user trace data input by a target user for a characteristic random curve displayed in a target webpage comprises:
if it is detected that the target user operates the target webpage by using a mouse, capturing operation information of the mouse within a preset page range of the characteristic random curve;
and after first click information of the mouse in the preset page range is captured, recording operation information of the mouse until release information of the mouse is captured, and forming corresponding user line drawing data from the operation information of the mouse based on recording time.
Further, after the determining the target user as a real user, the method further includes:
and outputting the authentication passing message of the target user to enable the target webpage to display the authentication passing message of the target user and/or control the target webpage to jump to an authorized content access page.
In a second aspect, the present application provides an authentication apparatus, comprising:
the data receiving module is used for receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage;
and the curve matching module is used for determining the target user as a real user if the line tracing curve corresponding to the user line tracing data is matched with the characteristic random curve.
In a third aspect, the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the authentication method when executing the program.
In a fourth aspect, the present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the authentication method described.
According to the technical scheme, the method and the device for authenticating the identity provided by the application comprise the steps that user line tracing data input by a target user aiming at a characteristic random curve displayed in a target webpage are received; if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, the target user is determined to be a real user, the line drawing curve corresponding to the user line drawing data can be matched with the characteristic random curve by setting the characteristic random curve and receiving the user line drawing data input by the user aiming at the characteristic random curve displayed in the target webpage, and then the current user can be determined to be the real user or the virtual user according to the matching result, so that the difficulty of the illegal user in crawling through image recognition technologies such as picture enumeration and OCR and simulation technologies such as selenium can be greatly increased on the basis of ensuring the identification accuracy of the identity verification of the real user, the convenience and the usability of the verification operation of the real user can be effectively improved, and the identity verification efficiency of the real user in the webpage can be effectively improved, on the basis of ensuring the safety of webpage operation, the authentication difficulty of the real user is effectively reduced, and the user experience of the real user is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a first flowchart of an authentication method in an embodiment of the present application.
Fig. 2 is a second flowchart of an authentication method in the embodiment of the present application.
Fig. 3 is a first flowchart of step 200 in the authentication method in the embodiment of the present application.
Fig. 4 is a second flowchart illustrating step 200 of the authentication method in the embodiment of the present application.
Fig. 5 is a third flowchart of step 200 in the authentication method in the embodiment of the present application.
Fig. 6 is a fourth flowchart illustrating step 200 of the authentication method in the embodiment of the present application.
Fig. 7 is a flowchart illustrating step 100 of the authentication method in the embodiment of the present application.
Fig. 8 is a third flowchart of an authentication method in the embodiment of the present application.
Fig. 9 is a schematic structural diagram of an authentication device in the embodiment of the present application.
Fig. 10 is a schematic structural diagram of an authentication system in an application example of the present application.
Fig. 11 is a flowchart illustrating an authentication method in an application example of the present application.
Fig. 12 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the identity authentication method and apparatus disclosed in the present application may be used in the technical field of information security, and may also be used in any field other than the technical field of information security.
The crawler system can identify most verification code information in the webpage; if the interference information of the verification code information is added, although the identification rate of the crawler program can be reduced, the use difficulty of a real user can be increased, and the user experience is reduced. Based on this, embodiments of the present application respectively provide an identity authentication method, an identity authentication apparatus, an electronic device, and a computer-readable storage medium, where a set of irregular curves is randomly generated, one of the irregular curves is selected as a characteristic curve, and a trajectory coordinate of a user mouse sliding through the characteristic curve (or a continuous touch trajectory coordinate of a touch device) is matched with a trajectory coordinate of the characteristic curve, so as to achieve the purposes of increasing a security coefficient of an authentication code and improving usability experience of a real user.
The following embodiments and application examples are specifically and individually described in detail.
In order to solve the problem that the existing authentication method cannot meet the requirements of both authentication security and usability of user operation, the present application provides an embodiment of an authentication method, and referring to fig. 1, the authentication method specifically includes the following contents:
step 100: and receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage.
In step 100, the background server may receive, from the target web page front end, user line tracing data that is input by a target user for a characteristic random curve displayed in the target web page and is sent by the front end. It can be understood that the target webpage is a page displaying the characteristic random curve, the target webpage can independently display the characteristic random curve to improve the concentration of the user, and the characteristic random curve can also be displayed at a preset position of an initial webpage interface to reduce the page jump times, and the setting is specifically performed according to the actual application situation.
In addition, the characteristic random curve is a random curve which is used for identifying a user to guide the user to perform line tracing operation, the random curve can be generated in advance, and after any user operation or jump request aiming at a target webpage is received each time, the random curve specially aiming at the current operation of the user can be regenerated, so that the identification accuracy rate of the identity authentication of a real person user is further improved, and the condition that a crawler program breaks through authentication contents is avoided.
The target user mentioned in the present application is only used for limiting the special generation or setting of the characteristic random curve for the user, that is, after receiving an operation or a skip request for a target webpage sent by the user, the target user acquires the characteristic random curve corresponding to the user, and locks the user as the current target user while the target webpage displays the characteristic random curve. Especially, if the characteristic random curve is only used for checking whether the user is a real user, the identity information of the target user does not need to be acquired.
It can be understood that the specific way of inputting the user line-tracing data by the target user may be to operate a mouse, control a panel or directly touch a display and the like to input data, taking the user operating the mouse as an example, capturing relevant information such as a mouse track coordinate, a moving speed and the like after a first click of a mouse key is captured within a preset range around a characteristic random curve (the preset range may specifically take a picture in which the characteristic random curve is located as a circle center and set an internal range of a circle with a radius of 2-20 cm); and stopping recording data after the release of the mouse key is captured.
Step 200: and if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, determining the target user as a real user.
In step 200, the background server may store a matching rule or a matching manner in advance, for example, a machine learning model obtained by pre-training may be used, the machine learning model is dedicated to input a tracing curve and a characteristic random curve, and output a similarity result between the tracing curve and the characteristic random curve, and then, whether the similarity result is greater than or equal to a similarity threshold may be determined based on a pre-stored similarity threshold, and if so, it is determined that the tracing curve corresponding to the user tracing data matches the characteristic random curve.
In addition, in order to further improve the matching efficiency and reduce the data processing complexity, the background server may also directly compare the trajectory coordinates of the tracing curve and the characteristic random curve, and if the coincident point coordinate exceeds the data threshold, it is determined that the tracing curve and the characteristic random curve are successfully matched.
If the line-tracing curve corresponding to the user line-tracing data is not matched with the characteristic random curve, feeding back a result of verification failure to the front end of the target webpage, recording a log, and if a large number of verification failure events continuously occur within a preset time period (for example, within 1 minute), outputting alarm information of suspected attack of the target webpage.
In one or more embodiments of the present application, the human user refers to a human user distinguished from a machine or program.
As can be seen from the above description, in the authentication method provided in this embodiment of the present application, by setting the characteristic random curve and receiving the user line drawing data input by the user for the characteristic random curve displayed in the target webpage, the line drawing curve corresponding to the user line drawing data and the characteristic random curve can be matched, and then it can be determined whether the current user is a real user or a virtual user according to the matching result, and on the basis of ensuring the identification accuracy of the authentication of the real user, the convenience and efficiency of the authentication operation of the real user can be effectively improved, and further the authentication efficiency of the real user in the webpage can be effectively improved, and on the basis of ensuring the operation security of the webpage, the authentication difficulty of the real user can be effectively reduced and the user experience of the real user can be improved.
In order to improve the application reliability of the characteristic random curve, in an embodiment of the authentication method provided in the present application, referring to fig. 2, the step 100 of the authentication method further includes the following steps:
step 010: a user authentication request is received.
Step 020: and generating a group of random curve groups according to the user identity authentication request, and selecting one of the random curves in the group of random curve groups as a characteristic random curve.
Step 030: and storing the coordinate data corresponding to the characteristic random curve.
Step 040: identifying the characteristic random curve to form a random curve verification code picture, wherein the random curve verification code picture comprises: the characteristic random curve after identification processing and other curves in the random curve group.
Step 050: and sending the random curve verification code picture to the target webpage for displaying so that the target user can input user line drawing data based on the random curve verification code picture.
As can be seen from the above description, the authentication method provided in the embodiment of the present application can further improve the accuracy and reliability of the identification of the real user by displaying other random curves except the characteristic random curve on the target webpage.
In order to further improve the accuracy and reliability of matching between the line-tracing curve and the characteristic random curve, in an embodiment of the identity verification method provided by the present application, referring to fig. 3, the step 200 of the identity verification method specifically includes the following steps:
step 210: extracting a corresponding line drawing curve and coordinate data corresponding to the line drawing curve from the user line drawing data, and acquiring pre-stored coordinate data corresponding to the characteristic random curve;
step 220: and if the line drawing curve corresponding to the user line drawing data is determined to be matched with the coordinate data respectively corresponding to the characteristic random curves based on a preset matching rule, acquiring behavior characteristic data when the target user inputs the user line drawing data.
It is understood that the coordinate data includes: the point coordinates of each point in the trajectory of the corresponding curve are formed.
Step 230: and performing auxiliary identity authentication on the target user according to the behavior characteristic data, and determining the target user as a real user after the auxiliary identity authentication is passed.
From the above description, the authentication method provided in the embodiment of the present application can further improve the accuracy and reliability of the user real person authentication.
In order to further improve the reliability of the identity-assisted authentication, in an embodiment of the identity authentication method provided by the present application, the behavior feature data includes: the line tracing speeds of all line segments with the same length in the line tracing curve respectively correspond to the line tracing speeds; referring to fig. 4, step 230 of the authentication method specifically includes the following steps:
step 231: and performing auxiliary identity verification on the target user based on the line tracing speeds respectively corresponding to the line segments with the same length in the line tracing curve, and determining the target user as a real user if the line tracing speeds respectively corresponding to at least two of the line segments are different.
In order to further improve the reliability of the identity-assisted authentication, in an embodiment of the identity authentication method provided by the present application, the behavior feature data includes: the target user inputs the total time consumption of the user line drawing data; referring to fig. 5, step 230 of the authentication method further includes the following steps:
step 232: and performing auxiliary identity verification on the target user based on the total time consumed for inputting the user line drawing data by the target user, and determining the target user as a real user if the total time consumed is greater than a preset time threshold.
In an example of step 230, referring to fig. 6, if steps 231 and 232 are all executed, step 231 may be executed first, if it is determined that the target user is determined to be a real user through step 231, step 232 is executed again, and if the results of steps 231 and 232 both show that the target user is determined to be a real user, it is finally determined that the target user is determined to be a real user.
From the above description, the identity authentication method provided in the embodiment of the present application can further improve the accuracy and reliability of the identity assisted authentication.
In an embodiment of the identity verification method provided in the present application, referring to fig. 7, the step 100 of the identity verification method specifically includes the following steps:
step 110: and if the target user is detected to adopt the mouse to operate the target webpage, capturing the operation information of the mouse in the preset page range of the characteristic random curve.
Step 120: and after first click information of the mouse in the preset page range is captured, recording operation information of the mouse until release information of the mouse is captured, and forming corresponding user line drawing data from the operation information of the mouse based on recording time.
As can be seen from the above description, the authentication method provided in the embodiment of the present application can improve the efficiency and accuracy of receiving the user line tracing data input by the target user for the characteristic random curve displayed in the target webpage.
In an embodiment of the identity authentication method provided in the present application, referring to fig. 8, the following is further specifically included after step 200 of the identity authentication method:
step 300: and outputting the authentication passing message of the target user to enable the target webpage to display the authentication passing message of the target user and/or control the target webpage to jump to an authorized content access page.
From the above description, the authentication method provided by the embodiment of the application can effectively improve the skipping efficiency after the webpage feedback after the authentication is passed, and improve the user experience.
In terms of software, in order to solve the problem that the existing authentication method cannot satisfy both the authentication security and the usability of user operation, the present application provides an embodiment of an authentication apparatus for executing all or part of the contents of the authentication method, and referring to fig. 9, the authentication apparatus specifically includes the following contents:
and the data receiving module 10 is used for receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage.
In the data receiving module 10, the background server may receive, from the front end of the target web page, user line tracing data that is input by the target user for the characteristic random curve displayed in the target web page and is sent by the front end. It can be understood that the target webpage is a page displaying the characteristic random curve, the target webpage can independently display the characteristic random curve to improve the concentration of the user, and the characteristic random curve can also be displayed at a preset position of an initial webpage interface to reduce the page jump times, and the setting is specifically performed according to the actual application situation.
In addition, the characteristic random curve is a random curve which is used for identifying a user to guide the user to perform line tracing operation, the random curve can be generated in advance, and after any user operation or jump request aiming at a target webpage is received each time, the random curve specially aiming at the current operation of the user can be regenerated, so that the identification accuracy rate of the identity authentication of a real person user is further improved, and the condition that a crawler program breaks through authentication contents is avoided.
The target user mentioned in the present application is only used for limiting the special generation or setting of the characteristic random curve for the user, that is, after receiving an operation or a skip request for a target webpage sent by the user, the target user acquires the characteristic random curve corresponding to the user, and locks the user as the current target user while the target webpage displays the characteristic random curve. Especially, if the characteristic random curve is only used for checking whether the user is a real user, the identity information of the target user does not need to be acquired.
It can be understood that the specific way of inputting the user line-tracing data by the target user may be to operate a mouse, control a panel or directly touch a display and the like to input data, taking the user operating the mouse as an example, capturing relevant information such as a mouse track coordinate, a moving speed and the like after a first click of a mouse key is captured within a preset range around a characteristic random curve (the preset range may specifically take a picture in which the characteristic random curve is located as a circle center and set an internal range of a circle with a radius of 2-20 cm); and stopping recording data after the release of the mouse key is captured.
And the curve matching module 20 is configured to determine the target user as a real user if the line tracing curve corresponding to the user line tracing data matches the characteristic random curve.
In the curve matching module 20, the background server may store a matching rule or a matching manner in advance, for example, a machine learning model obtained by pre-training may be adopted, the machine learning model is dedicated to input a tracing curve and a characteristic random curve, and output a similarity result between the tracing curve and the characteristic random curve, and then, based on a pre-stored similarity threshold, it may be determined whether the similarity result is greater than or equal to the similarity threshold, and if so, it is determined that the tracing curve corresponding to the user tracing data matches the characteristic random curve.
In addition, in order to further improve the matching efficiency and reduce the data processing complexity, the background server may also directly compare the trajectory coordinates of the tracing curve and the characteristic random curve, and if the coincident point coordinate exceeds the data threshold, it is determined that the tracing curve and the characteristic random curve are successfully matched.
If the line-tracing curve corresponding to the user line-tracing data is not matched with the characteristic random curve, feeding back a result of verification failure to the front end of the target webpage, recording a log, and if a large number of verification failure events continuously occur within a preset time period (for example, within 1 minute), outputting alarm information of suspected attack of the target webpage.
In one or more embodiments of the present application, the human user refers to a human user distinguished from a machine or program.
The embodiment of the identity authentication apparatus provided in the present application may be specifically configured to execute the processing procedure of the embodiment of the identity authentication method in the foregoing embodiment, and the functions of the embodiment are not described herein again, and refer to the detailed description of the embodiment of the method.
From the above description, the authentication device provided in this application embodiment can be used for receiving the user line-drawing data input by the user according to the characteristic random curve displayed in the target webpage by setting the characteristic random curve, matching the line-drawing curve corresponding to the user line-drawing data with the characteristic random curve, and further determining whether the current user is a real user or a virtual user according to the matching result, and can effectively improve the convenience and efficiency of the authentication operation of the real user on the basis of ensuring the identification accuracy of the authentication of the real user, and further effectively improve the authentication efficiency of the real user in the webpage, and can effectively reduce the authentication difficulty of the real user and improve the user experience of the real user on the basis of ensuring the operation safety of the webpage.
In order to improve the reliability of the application of the characteristic random curve, in an embodiment of the authentication apparatus provided in the present application, the authentication apparatus is further configured to:
step 010: a user authentication request is received.
Step 020: and generating a group of random curve groups according to the user identity authentication request, and selecting one of the random curves in the group of random curve groups as a characteristic random curve.
Step 030: and storing the coordinate data corresponding to the characteristic random curve.
Step 040: identifying the characteristic random curve to form a random curve verification code picture, wherein the random curve verification code picture comprises: the characteristic random curve after identification processing and other curves in the random curve group.
Step 050: and sending the random curve verification code picture to the target webpage for displaying so that the target user can input user line drawing data based on the random curve verification code picture.
As can be seen from the above description, the authentication device provided in the embodiment of the present application can further improve the identification accuracy and reliability of the human user by displaying other random curves except the characteristic random curve on the target webpage.
In order to further improve the accuracy and reliability of matching the tracing curve and the characteristic random curve, in an embodiment of the identity verification apparatus provided in the present application, the curve matching module 20 of the identity verification apparatus is specifically configured to perform the following steps:
step 210: extracting a corresponding line drawing curve and coordinate data corresponding to the line drawing curve from the user line drawing data, and acquiring pre-stored coordinate data corresponding to the characteristic random curve;
step 220: and if the line drawing curve corresponding to the user line drawing data is determined to be matched with the coordinate data respectively corresponding to the characteristic random curves based on a preset matching rule, acquiring behavior characteristic data when the target user inputs the user line drawing data.
It is understood that the coordinate data includes: the point coordinates of each point in the trajectory of the corresponding curve are formed.
Step 230: and performing auxiliary identity authentication on the target user according to the behavior characteristic data, and determining the target user as a real user after the auxiliary identity authentication is passed.
From the above description, the authentication device provided in the embodiment of the present application can further improve the accuracy and reliability of the user real person authentication.
In order to further improve the reliability of the identity-assisted authentication, in an embodiment of the identity authentication apparatus provided in the present application, the behavior feature data includes: the line tracing speeds of all line segments with the same length in the line tracing curve respectively correspond to the line tracing speeds; the step 230 executed by the authentication apparatus specifically includes the following steps:
step 231: and performing auxiliary identity verification on the target user based on the line tracing speeds respectively corresponding to the line segments with the same length in the line tracing curve, and determining the target user as a real user if the line tracing speeds respectively corresponding to at least two of the line segments are different.
In order to further improve the reliability of the identity-assisted authentication, in an embodiment of the identity authentication apparatus provided in the present application, the behavior feature data includes: the target user inputs the total time consumption of the user line drawing data; the step 230 executed by the authentication apparatus further includes the following steps:
step 232: and performing auxiliary identity verification on the target user based on the total time consumed for inputting the user line drawing data by the target user, and determining the target user as a real user if the total time consumed is greater than a preset time threshold.
In an example of step 230, if steps 231 and 232 are all executed, step 231 may be executed first, if it is determined that the target user is determined to be a real user through step 231, step 232 may be executed again, and if the results of steps 231 and 232 both show that the target user is determined to be a real user, it is finally determined that the target user is determined to be a real user.
From the above description, the identity authentication device provided in the embodiments of the present application can further improve the accuracy and reliability of the auxiliary identity authentication.
In an embodiment of the identity authentication apparatus provided in the present application, the data receiving module 10 of the identity authentication apparatus is specifically configured to perform the following:
step 110: and if the target user is detected to adopt the mouse to operate the target webpage, capturing the operation information of the mouse in the preset page range of the characteristic random curve.
Step 120: and after first click information of the mouse in the preset page range is captured, recording operation information of the mouse until release information of the mouse is captured, and forming corresponding user line drawing data from the operation information of the mouse based on recording time.
As can be seen from the above description, the authentication device provided in the embodiment of the present application can improve the efficiency and accuracy of receiving the user line tracing data input by the target user for the characteristic random curve displayed in the target webpage.
In an embodiment of the identity authentication apparatus provided in the present application, the identity authentication apparatus is further specifically configured to execute the following:
step 300: and outputting the authentication passing message of the target user to enable the target webpage to display the authentication passing message of the target user and/or control the target webpage to jump to an authorized content access page.
From the above description, the authentication device provided in the embodiment of the present application can effectively improve the efficiency of skipping after the webpage feedback after the authentication passes, and improve the user experience.
To further explain the present solution, the present application further provides a specific application example of an identity verification method implemented by applying an identity verification system, and referring to fig. 10, the identity verification system specifically includes the following contents:
the system comprises an authentication code page 11, a background server 12, a monitoring module 13, an application server 14, an alarm module 15 and a log module 16.
First, a monitoring module 13 is deployed for monitoring the coordinates, movement time and speed of the mouse track (or touch track) of the user.
The background server 12 is used for generating a random curve, specifying a characteristic curve, identifying characteristics, synthesizing and sending curve pictures, matching track coordinates, judging behavior habits, and notifying a judgment result.
When the verification code page 11 sends a random curve verification code picture request instruction to the background server 12, the background server 12 generates a plurality of random curves, then selects one curve as a characteristic curve, records the coordinate of the characteristic curve, and widens or adds an arrow or other identification processing easily recognized by a real user to the curve. After the processing is completed, the group of random curves is used for generating a verification code picture, and the verification code picture is transmitted to the verification code page 11.
When the verification code page 11 receives the random curve verification code picture transmitted from the background server 12, a monitoring instruction is sent to the monitoring module 13, and timing is started.
The monitoring module 13 captures the first click of the mouse key in the area range of the verification code picture, and then records the relevant information such as the mouse track coordinate, the moving speed and the like; after capturing the release of the mouse key, the recording of the data is stopped, and then the data is sent to the background server 12.
The background server 12 judges whether the mouse track coordinate sent by the monitoring module 13 is matched with the characteristic curve track coordinate; then equally dividing the mouse track into a plurality of sections, and judging whether the mouse moving time consumed by each section is different; and finally, judging whether the total time consumption for the mouse to slide along the characteristic curve is above a specified time lower limit.
If all the three judgment indexes pass, feeding back a verification passing result to the verification code page 11, and recording a log through the log module 16; if any one of the above events fails or the verification is overtime, the result of the verification failure is fed back to the verification code page 11 (the verification code page 11 requests the background server 12 to generate a new random graph again), the log is recorded by the log module 16, and if a large number of verification failure events continuously occur in a short time, a suspected attack alarm is sent by the alarm module 15.
Referring to fig. 11, the authentication method implemented by the foregoing authentication system specifically includes the following contents:
step S101, the front end requests a random curve verification code picture from the background server.
And S102, receiving a request by a background, and generating a plurality of random curves in real time.
And step S103, designating one of the curves as a characteristic curve and recording the track coordinates of the characteristic curve.
Step S104, the curve is processed by characteristic identification (widening or direction identification, etc.), so as to be convenient for real users to distinguish.
Step S105, storing the random curves (including the characteristic curves) in a picture, and transmitting the picture to the front end to be displayed to the user.
And step S106, the front-end monitoring program monitors the mouse and the behavior habit of the user.
And step S107, the user slides the characteristic curve through the mouse within the designated time, otherwise, the front end requests a new random curve graph to the background again.
And step S108, the front end sends the mouse track coordinates and the behavior habit data to the background.
And step S109, matching the track coordinates and the characteristic curve coordinates of the mouse by the background, and performing auxiliary judgment on the movement uniformity and the total movement time of the mouse.
Step S110, if the track is matched and the behavior habit is not abnormal, executing step S111; otherwise, step S112 is performed.
And step S111, informing the front end that the verification is passed.
Step S112, the front end is notified of the authentication failure.
From the above description, the identity verification method provided by the application example of the application example solves the problem that a simple and easy-to-use verification code is easy to recognize and simulate through technical methods such as OCR, selenium, enumeration and the like, and a relatively safe verification code is poor in usability, provides a safer identity verification method with better user experience, and realizes the compatibility of the verification code 'safe' and 'easy-to-use'. The invention has the following specific advantages:
1. and (4) safety aspects. The curve is randomly generated, the track is irregular, and the difficulty of the illegal user in crawling through image recognition technologies such as picture enumeration and OCR (optical character recognition) and simulation technologies such as selenium is greatly increased.
2. The usability is improved. By using the scheme, a user does not need to carefully identify the picture or acquire the verification code through answering and the like, the usability is good, and the experience is improved obviously.
In order to solve the problem that the existing authentication method cannot satisfy both the authentication security and the usability of user operation, the present application provides an embodiment of an electronic device for implementing all or part of the content in the authentication method, where the electronic device specifically includes the following content:
fig. 12 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 12, the electronic device 9600 can include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this fig. 12 is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In one embodiment, the authentication function may be integrated into the central processor. Wherein the central processor may be configured to control:
step 100: and receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage.
In step 100, the background server may receive, from the target web page front end, user line tracing data that is input by a target user for a characteristic random curve displayed in the target web page and is sent by the front end. It can be understood that the target webpage is a page displaying the characteristic random curve, the target webpage can independently display the characteristic random curve to improve the concentration of the user, and the characteristic random curve can also be displayed at a preset position of an initial webpage interface to reduce the page jump times, and the setting is specifically performed according to the actual application situation.
In addition, the characteristic random curve is a random curve which is used for identifying a user to guide the user to perform line tracing operation, the random curve can be generated in advance, and after any user operation or jump request aiming at a target webpage is received each time, the random curve specially aiming at the current operation of the user can be regenerated, so that the identification accuracy rate of the identity authentication of a real person user is further improved, and the condition that a crawler program breaks through authentication contents is avoided.
The target user mentioned in the present application is only used for limiting the special generation or setting of the characteristic random curve for the user, that is, after receiving an operation or a skip request for a target webpage sent by the user, the target user acquires the characteristic random curve corresponding to the user, and locks the user as the current target user while the target webpage displays the characteristic random curve. Especially, if the characteristic random curve is only used for checking whether the user is a real user, the identity information of the target user does not need to be acquired.
It can be understood that the specific way of inputting the user line-tracing data by the target user may be to operate a mouse, control a panel or directly touch a display and the like to input data, taking the user operating the mouse as an example, capturing relevant information such as a mouse track coordinate, a moving speed and the like after a first click of a mouse key is captured within a preset range around a characteristic random curve (the preset range may specifically take a picture in which the characteristic random curve is located as a circle center and set an internal range of a circle with a radius of 2-20 cm); and stopping recording data after the release of the mouse key is captured.
Step 200: and if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, determining the target user as a real user.
In step 200, the background server may store a matching rule or a matching manner in advance, for example, a machine learning model obtained by pre-training may be used, the machine learning model is dedicated to input a tracing curve and a characteristic random curve, and output a similarity result between the tracing curve and the characteristic random curve, and then, whether the similarity result is greater than or equal to a similarity threshold may be determined based on a pre-stored similarity threshold, and if so, it is determined that the tracing curve corresponding to the user tracing data matches the characteristic random curve.
In addition, in order to further improve the matching efficiency and reduce the data processing complexity, the background server may also directly compare the trajectory coordinates of the tracing curve and the characteristic random curve, and if the coincident point coordinate exceeds the data threshold, it is determined that the tracing curve and the characteristic random curve are successfully matched.
If the line-tracing curve corresponding to the user line-tracing data is not matched with the characteristic random curve, feeding back a result of verification failure to the front end of the target webpage, recording a log, and if a large number of verification failure events continuously occur within a preset time period (for example, within 1 minute), outputting alarm information of suspected attack of the target webpage.
In one or more embodiments of the present application, the human user refers to a human user distinguished from a machine or program.
From the above description, the electronic device provided in this application embodiment can match the line-tracing curve corresponding to the user line-tracing data with the characteristic random curve by setting the characteristic random curve and receiving the user line-tracing data input by the user for the characteristic random curve displayed in the target webpage, and then can confirm whether the current user is a real user or a virtual user according to the matching result, and can effectively improve the convenience and efficiency of the verification operation of the real user on the basis of ensuring the identification accuracy of the real user authentication, and further can effectively improve the authentication efficiency of the real user in the webpage, and can effectively reduce the authentication difficulty of the real user and improve the user experience of the real user on the basis of ensuring the operation security of the webpage.
In another embodiment, the authentication device may be configured separately from the central processor 9100, for example, the authentication device may be configured as a chip connected to the central processor 9100, and the authentication function is realized by the control of the central processor.
As shown in fig. 12, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 also does not necessarily include all of the components shown in fig. 12; further, the electronic device 9600 may further include components not shown in fig. 12, which can be referred to in the related art.
As shown in fig. 12, a central processor 9100, sometimes referred to as a controller or operational control, can include a microprocessor or other processor device and/or logic device, which central processor 9100 receives input and controls the operation of the various components of the electronic device 9600.
The memory 9140 can be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 9100 can execute the program stored in the memory 9140 to realize information storage or processing, or the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. Power supply 9170 is used to provide power to electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, an LCD display, but is not limited thereto.
The memory 9140 can be a solid state memory, e.g., Read Only Memory (ROM), Random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes called an EPROM or the like. The memory 9140 could also be some other type of device. Memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 being used for storing application programs and function programs or for executing a flow of operations of the electronic device 9600 by the central processor 9100.
The memory 9140 can also include a data store 9143, the data store 9143 being used to store data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers for the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, contact book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. The communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, may be provided in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and receive audio input from the microphone 9132, thereby implementing ordinary telecommunications functions. The audio processor 9130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100, thereby enabling recording locally through the microphone 9132 and enabling locally stored sounds to be played through the speaker 9131.
Embodiments of the present application further provide a computer-readable storage medium capable of implementing all steps in the authentication method in the foregoing embodiments, where the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the computer program implements all steps of the authentication method in the foregoing embodiments, where the execution subject is a server or a client, for example, when the processor executes the computer program, the processor implements the following steps:
step 100: and receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage.
In step 100, the background server may receive, from the target web page front end, user line tracing data that is input by a target user for a characteristic random curve displayed in the target web page and is sent by the front end. It can be understood that the target webpage is a page displaying the characteristic random curve, the target webpage can independently display the characteristic random curve to improve the concentration of the user, and the characteristic random curve can also be displayed at a preset position of an initial webpage interface to reduce the page jump times, and the setting is specifically performed according to the actual application situation.
In addition, the characteristic random curve is a random curve which is used for identifying a user to guide the user to perform line tracing operation, the random curve can be generated in advance, and after any user operation or jump request aiming at a target webpage is received each time, the random curve specially aiming at the current operation of the user can be regenerated, so that the identification accuracy rate of the identity authentication of a real person user is further improved, and the condition that a crawler program breaks through authentication contents is avoided.
The target user mentioned in the present application is only used for limiting the special generation or setting of the characteristic random curve for the user, that is, after receiving an operation or a skip request for a target webpage sent by the user, the target user acquires the characteristic random curve corresponding to the user, and locks the user as the current target user while the target webpage displays the characteristic random curve. Especially, if the characteristic random curve is only used for checking whether the user is a real user, the identity information of the target user does not need to be acquired.
It can be understood that the specific way of inputting the user line-tracing data by the target user may be to operate a mouse, control a panel or directly touch a display and the like to input data, taking the user operating the mouse as an example, capturing relevant information such as a mouse track coordinate, a moving speed and the like after a first click of a mouse key is captured within a preset range around a characteristic random curve (the preset range may specifically take a picture in which the characteristic random curve is located as a circle center and set an internal range of a circle with a radius of 2-20 cm); and stopping recording data after the release of the mouse key is captured.
Step 200: and if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, determining the target user as a real user.
In step 200, the background server may store a matching rule or a matching manner in advance, for example, a machine learning model obtained by pre-training may be used, the machine learning model is dedicated to input a tracing curve and a characteristic random curve, and output a similarity result between the tracing curve and the characteristic random curve, and then, whether the similarity result is greater than or equal to a similarity threshold may be determined based on a pre-stored similarity threshold, and if so, it is determined that the tracing curve corresponding to the user tracing data matches the characteristic random curve.
In addition, in order to further improve the matching efficiency and reduce the data processing complexity, the background server may also directly compare the trajectory coordinates of the tracing curve and the characteristic random curve, and if the coincident point coordinate exceeds the data threshold, it is determined that the tracing curve and the characteristic random curve are successfully matched.
If the line-tracing curve corresponding to the user line-tracing data is not matched with the characteristic random curve, feeding back a result of verification failure to the front end of the target webpage, recording a log, and if a large number of verification failure events continuously occur within a preset time period (for example, within 1 minute), outputting alarm information of suspected attack of the target webpage.
In one or more embodiments of the present application, the human user refers to a human user distinguished from a machine or program.
As can be seen from the above description, the computer-readable storage medium provided in this application embodiment can match the line-tracing curve corresponding to the user line-tracing data with the characteristic random curve by setting the characteristic random curve and receiving the user line-tracing data input by the user for the characteristic random curve displayed in the target webpage, and then can confirm whether the current user is a real user or a virtual user according to the matching result, and can effectively improve the convenience and efficiency of the verification operation of the real user on the basis of ensuring the identification accuracy of the identity verification of the real user, and further can effectively improve the identity verification efficiency of the real user in the webpage, and can effectively reduce the identity verification difficulty of the real user and improve the user experience of the real user on the basis of ensuring the operation security of the webpage.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. An identity verification method, comprising:
receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage;
and if the line drawing curve corresponding to the user line drawing data is matched with the characteristic random curve, determining the target user as a real user.
2. The identity verification method of claim 1, further comprising, before the receiving user trace data input by the target user for the characteristic random curve displayed in the target webpage:
receiving a user identity authentication request;
generating a group of random curve groups according to the user identity authentication request, and selecting one of random curves in the group of random curve groups as a characteristic random curve;
storing coordinate data corresponding to the characteristic random curve;
identifying the characteristic random curve to form a random curve verification code picture, wherein the random curve verification code picture comprises: identifying the processed characteristic random curve and other curves in the random curve group;
and sending the random curve verification code picture to the target webpage for displaying so that the target user can input user line drawing data based on the random curve verification code picture.
3. The identity authentication method according to claim 1, wherein if the line tracing curve corresponding to the user line tracing data matches the characteristic random curve, determining the target user as a real user comprises:
extracting a corresponding line drawing curve and coordinate data corresponding to the line drawing curve from the user line drawing data, and acquiring pre-stored coordinate data corresponding to the characteristic random curve;
if it is determined based on a preset matching rule that a line drawing curve corresponding to the user line drawing data is matched with coordinate data corresponding to the characteristic random curves respectively, behavior characteristic data when the target user inputs the user line drawing data are obtained;
and performing auxiliary identity authentication on the target user according to the behavior characteristic data, and determining the target user as a real user after the auxiliary identity authentication is passed.
4. The identity verification method of claim 3, wherein the behavioral characteristic data comprises: the line tracing speeds of all line segments with the same length in the line tracing curve respectively correspond to the line tracing speeds;
correspondingly, the performing auxiliary identity authentication on the target user according to the behavior feature data, and determining the target user as a real user after the auxiliary identity authentication is passed, includes:
and performing auxiliary identity verification on the target user based on the line tracing speeds respectively corresponding to the line segments with the same length in the line tracing curve, and determining the target user as a real user if the line tracing speeds respectively corresponding to at least two of the line segments are different.
5. An authentication method according to claim 3 or 4, wherein the behaviour signature data comprises: the target user inputs the total time consumption of the user line drawing data;
correspondingly, the performing auxiliary identity authentication on the target user according to the behavior feature data, and determining the target user as a real user after the auxiliary identity authentication is passed, includes:
and performing auxiliary identity verification on the target user based on the total time consumed for inputting the user line drawing data by the target user, and determining the target user as a real user if the total time consumed is greater than a preset time threshold.
6. The method for authenticating identity according to claim 1, wherein the receiving of the user trace data input by the target user for the characteristic random curve displayed in the target webpage comprises:
if it is detected that the target user operates the target webpage by using a mouse, capturing operation information of the mouse within a preset page range of the characteristic random curve;
and after first click information of the mouse in the preset page range is captured, recording operation information of the mouse until release information of the mouse is captured, and forming corresponding user line drawing data from the operation information of the mouse based on recording time.
7. The identity verification method of claim 1, further comprising, after the determining the target user as a human user:
and outputting the authentication passing message of the target user to enable the target webpage to display the authentication passing message of the target user and/or control the target webpage to jump to an authorized content access page.
8. An authentication apparatus, comprising:
the data receiving module is used for receiving user line drawing data input by a target user aiming at the characteristic random curve displayed in the target webpage;
and the curve matching module is used for determining the target user as a real user if the line tracing curve corresponding to the user line tracing data is matched with the characteristic random curve.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of authentication of any one of claims 1 to 7 when executing the program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the authentication method according to any one of claims 1 to 7.
CN202011491827.9A 2020-12-17 2020-12-17 Identity verification method and device Pending CN112613005A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011491827.9A CN112613005A (en) 2020-12-17 2020-12-17 Identity verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011491827.9A CN112613005A (en) 2020-12-17 2020-12-17 Identity verification method and device

Publications (1)

Publication Number Publication Date
CN112613005A true CN112613005A (en) 2021-04-06

Family

ID=75239919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011491827.9A Pending CN112613005A (en) 2020-12-17 2020-12-17 Identity verification method and device

Country Status (1)

Country Link
CN (1) CN112613005A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI807698B (en) * 2022-03-16 2023-07-01 中興保全科技股份有限公司 Real-time verification system and real-time verification method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106991315A (en) * 2017-03-02 2017-07-28 袁精侠 The verification method and system of gesture checking
CN107679391A (en) * 2017-10-11 2018-02-09 世纪龙信息网络有限责任公司 Data processing method and system for identifying code
CN109726543A (en) * 2018-12-30 2019-05-07 北京城市网邻信息技术有限公司 A kind of login method of application program, device, terminal device and storage medium
CN109933970A (en) * 2017-12-15 2019-06-25 深圳市腾讯计算机系统有限公司 A kind of graphic verification code detection method, device and storage medium
CN111090849A (en) * 2018-10-23 2020-05-01 武汉极意网络科技有限公司 Memory, verification code implementation method, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106991315A (en) * 2017-03-02 2017-07-28 袁精侠 The verification method and system of gesture checking
CN107679391A (en) * 2017-10-11 2018-02-09 世纪龙信息网络有限责任公司 Data processing method and system for identifying code
CN109933970A (en) * 2017-12-15 2019-06-25 深圳市腾讯计算机系统有限公司 A kind of graphic verification code detection method, device and storage medium
CN111090849A (en) * 2018-10-23 2020-05-01 武汉极意网络科技有限公司 Memory, verification code implementation method, device and equipment
CN109726543A (en) * 2018-12-30 2019-05-07 北京城市网邻信息技术有限公司 A kind of login method of application program, device, terminal device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI807698B (en) * 2022-03-16 2023-07-01 中興保全科技股份有限公司 Real-time verification system and real-time verification method

Similar Documents

Publication Publication Date Title
CN110769305B (en) Video display method and device, block chain system and storage medium
WO2019072132A1 (en) Face recognition method and related product
CN105160227A (en) Remote fingerprint verification method, user terminal and fingerprint verification system
CN106453205B (en) identity verification method and device
CN107995170B (en) Identity verification method and device, computer equipment and computer-readable storage medium
EP3176719B1 (en) Methods and devices for acquiring certification document
CN104484593B (en) terminal verification method and device
CN109085975A (en) Screenshotss method, apparatus, storage medium and electronic device
CN111860016A (en) Information display method and device for Near Field Communication (NFC) and electronic equipment
CN106778194B (en) Verification method and device and electronic equipment
CN110704822A (en) Method, device, server and system for improving user identity authentication security
KR20180104657A (en) Method, device and terminal for entering an application's login password
CN107437016B (en) Application control method and related product
CN111027077B (en) Encryption method and device for storage equipment and storage medium
CN111353140B (en) Verification code generation and display method, device and system
EP3528152A1 (en) Method and apparatus for user authentication
CN112613005A (en) Identity verification method and device
CN111862432B (en) Entrance guard verification method, entrance guard device, server and system
CN111882739B (en) Entrance guard verification method, entrance guard device, server and system
CN106033518B (en) Information processing method and device
CN109254661A (en) Image display method, device, storage medium and electronic equipment
CN112717417A (en) Man-machine recognition method and device
CN108182355B (en) Login verification method, server and computer readable storage medium
CN115906028A (en) User identity verification method and device and self-service terminal
CN107276962B (en) Dynamic password voice authentication system capable of combining any gesture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination