CN112926038A - Anti-cheating verification code verification method and device, storage medium and electronic equipment - Google Patents

Anti-cheating verification code verification method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN112926038A
CN112926038A CN202110178096.0A CN202110178096A CN112926038A CN 112926038 A CN112926038 A CN 112926038A CN 202110178096 A CN202110178096 A CN 202110178096A CN 112926038 A CN112926038 A CN 112926038A
Authority
CN
China
Prior art keywords
verification
terminal
information
verified
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110178096.0A
Other languages
Chinese (zh)
Inventor
张晓科
杜威
陈树华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dingxiang Technology Co ltd
Original Assignee
Beijing Dingxiang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dingxiang Technology Co ltd filed Critical Beijing Dingxiang Technology Co ltd
Priority to CN202110178096.0A priority Critical patent/CN112926038A/en
Publication of CN112926038A publication Critical patent/CN112926038A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The invention discloses an anti-cheating verification code verification method, an anti-cheating verification code verification device, a storage medium and electronic equipment, wherein the method comprises the following steps: acquiring information to be verified, wherein the information to be verified comprises a verification certificate and a verification parameter; determining a verification parameter corresponding to the verification certificate; comparing the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result; if the comparison result meets the preset condition, verifying the verification certificate; and if the verification certificate passes the verification, determining that the verification result of the information to be verified is passed. According to the method, the verification voucher is verified under the condition that the result of comparing the verification parameters corresponding to the verification voucher with the verification parameters in the information to be verified meets the preset condition, double verification of the verification code is achieved, and cheating behaviors such as wool in the link of interactive verification of the verification code in the prior art are avoided.

Description

Anti-cheating verification code verification method and device, storage medium and electronic equipment
Technical Field
The invention relates to the technical field of verification, in particular to an anti-cheating verification code verification method and device, a storage medium and electronic equipment.
Background
In order to prevent machine behaviors, verification codes are introduced into some service scenes for man-machine verification, for example, character and picture verification codes, sliding verification codes, intelligence test question answering verification codes and the like are introduced into terminals such as WEB/H5/Android/iOS/applet and the like, the verification modes are relatively mature, the interactive verification modes and the technical principles are different and are all performed by the verification behavior operation of the page terminal user, then the collected data is submitted to a verification code server side, the verification code server side carries out man-machine identification, an effective certificate is returned after the verification code server side passes the man-machine identification, then the page terminal user can continue the operation, and finally submits the data to the service server with the effective certificate, the service server submits the certificate to the verification code background for verification, and finally the result is returned to the terminal user.
Although the existing common verification codes can be well intercepted by a human machine, some defects or bugs still exist, and the bugs are obvious in performance particularly in a fixed-point marketing activity scene.
For example, at 10 am, a business activity is started, and in a normal case: the terminal user operates in a centralized way at the time point, and submits the service request after the verification code interactive verification and the verification pass are sequentially carried out, and the service processing returns a result. Abnormal situations (cheating); some cheaters can acquire and reserve some verification code interactive verification certificates in advance in a period of time before the fixed-point activity starts, and can directly submit service requests with the verification certificates prepared in advance when the fixed-point time is up. This technical weakness may result in the risk of marketing cheating in business such as the purchase of wool and yellow cattle.
Disclosure of Invention
In view of the problems in the prior art, it is another object of the present invention to provide an anti-cheating verification method for verifying an identifying code, which realizes double verification of the identifying code and plays a role in preventing cheating, and an anti-cheating verification device, a computer storage medium and an electronic apparatus.
According to a first aspect of the present application, there is provided a cheat-proof passcode verification method, the method comprising:
acquiring information to be verified, wherein the information to be verified comprises a verification certificate and a verification parameter;
determining a verification parameter corresponding to the verification certificate;
comparing the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result;
if the comparison result meets a preset condition, verifying the verification certificate;
and if the verification certificate passes the verification, determining that the verification result of the information to be verified passes the verification.
Optionally, the verification parameter is a parameter of the terminal and/or a parameter of the service;
the terminal is used for sending the information to be verified, and the service is executed after the information to be verified passes verification.
Optionally, the parameter of the terminal is a fixed parameter of the terminal and/or a dynamic parameter of the terminal.
Optionally, the fixed parameter of the terminal is one or more of the following: the media access control address of the terminal, the brand of the terminal, the model of the terminal, the operating system information of the terminal, the browser cookie information of the terminal, the browser agent information of the terminal, the WIFI information connected with the terminal, the battery state of the terminal, the battery capacity of the terminal, the core number of a Central Processing Unit (CPU) of the terminal, the type of the CPU of the terminal and the device language of the terminal.
Optionally, the dynamic parameter of the terminal is one or more of the following: the internet protocol address of the terminal, the positional information of the terminal, the electric quantity of the terminal, the sliding distance that the sliding behavior produced on the terminal, the number of pixel points that the sliding behavior produced on the terminal, the coordinate that the sliding behavior produced on the terminal, the terminal sends treat the time of check-up information, the terminal generates treat the time of check-up information.
Optionally, the service parameter is one or more of the following: the time for acquiring the verification certificate, the identification of the verification certificate and the identification of the service.
Optionally, if the comparison result does not satisfy the preset condition, ending the anti-cheating verification code verification method, and determining that the verification result of the information to be verified is verification failure.
According to a second aspect of the present application, there is provided a cheat-proof passcode verification apparatus, the apparatus comprising:
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for acquiring information to be verified, and the information to be verified comprises a verification certificate and a verification parameter;
the first determining module is used for determining the verification parameters corresponding to the verification certificate;
the comparison module is used for comparing the verification parameters corresponding to the verification certificates with the verification parameters in the information to be verified to obtain comparison results;
the verification module is used for verifying the verification certificate when the comparison result meets a preset condition;
and the second determining module is used for determining that the verification result of the information to be verified is verified when the verification certificate passes the verification.
According to a third aspect of the present application, a computer storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, realizes the steps of the method as described above.
According to a fourth aspect of the present application, there is provided an electronic device, comprising one or more processors, and a memory for storing one or more programs; the one or more programs, when executed by the one or more processors, implement the method as described above.
The invention has the following beneficial effects:
and verifying the verification certificate under the condition that the result of comparing the verification parameters corresponding to the verification certificate with the verification parameters in the to-be-verified information meets the preset condition, so that double verification of the verification code is realized, and cheating behaviors such as wool in the link of interactive verification of the verification code in the prior art are avoided.
Drawings
Fig. 1 is a schematic flowchart illustrating a verification method for anti-cheating verification codes according to an embodiment of the present application;
fig. 2 is a schematic diagram illustrating an application scenario of an anti-cheating verification code verification method according to an embodiment of the present application;
fig. 3 is a schematic flowchart illustrating an anti-cheating verification code verification method when a verification parameter is a service start time according to an embodiment of the present application;
fig. 4 is a schematic flowchart illustrating an anti-cheating verification code verification method when the verification parameter is an IP field according to an embodiment of the present application;
fig. 5 is a schematic structural diagram illustrating an anti-cheating verification code verification apparatus according to an embodiment of the present application;
fig. 6 shows a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
The following detailed description of embodiments of the invention refers to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present invention, are given by way of illustration and explanation only, not limitation.
Although the common verification codes can well perform human-computer interception at present, some defects or bugs still exist, particularly in a fixed-point marketing activity scene, some cheaters can acquire and store some verification code interactive verification certificates in advance in a period of time before the fixed-point activity starts, and when the fixed-point time is up, the business request can be directly submitted with the verification certificates prepared in advance. This technical weakness may result in the risk of marketing cheating in business such as the purchase of wool and yellow cattle.
In order to prevent the cheating behavior from being generated in the verification code interaction verification link, the invention provides an anti-cheating verification code verification method.
Referring to fig. 1, the implementation flow of the verification method for anti-cheating provided in this embodiment is as follows:
101, obtaining information to be checked.
The information to be verified comprises a verification certificate and verification parameters.
The verification certificate is verification content in the prior art, such as a string of characters, a verification code, a picture selected by a user, time for the user to drag a set object to a specific position, and the like, and the embodiment does not limit the verification certificate.
The verification parameters are parameters of the terminal and/or parameters of the service.
The terminal is used for sending information to be checked, and the service is executed after the information to be checked passes verification.
Specifically, the parameters of the terminal are fixed parameters of the terminal and/or dynamic parameters of the terminal.
The fixed parameters of the terminal are one or more of the following: a Media Access Control (MAC) address of the terminal, a brand of the terminal (e.g., millet, chinese, apple), a model of the terminal (e.g., red rice 2), operating system information of the terminal (e.g., MIUI12.0.3), browser cookie information of the terminal, browser Agent information of the terminal, WIFI information connected to the terminal, a battery state of the terminal, a battery capacity of the terminal, a Central Processing Unit (CPU) core number of the terminal, a CPU type of the terminal, a device language of the terminal, a tag label, and the like.
The dynamic parameters of the terminal are one or more of the following parameters: an IP (Internet Protocol) address of the terminal, location information of the terminal (e.g., GPS information), electric quantity of the terminal, a sliding distance generated by a sliding behavior on the terminal, a number of pixels generated by the sliding behavior on the terminal, a coordinate generated by the sliding behavior on the terminal, time for the terminal to transmit information to be checked, time for the terminal to generate the information to be checked, and the like.
The service parameter is one or more of the following: the method includes the steps of obtaining time of a verification certificate (for example, after a terminal submits a verification request, a verification code background feeds back the verification certificate to the terminal, and the terminal receives the time of the verification certificate), identification of the verification certificate (for example, the verification code background generates a unique identification for each verification certificate, the identification is the identification of the verification certificate), identification of a service (for example, the verification certificate is used for issuing coupons, namely, a full discount coupon is issued to the terminal after verification is passed, and the identification of the service is the identification of a coupon issuing service).
And 102, determining the corresponding verification parameters of the verification certificate.
Here, the verification parameters are obtained according to the verification credentials, the verification parameters in this step correspond to the verification parameters in step 101, and the verification parameters in this step are preset parameters that should be possessed by normal behavior. That is, if the authentication parameter in step 101 is the time when the terminal sends the information to be verified, the authentication parameter in step 102 is also the time when the terminal sends the information to be verified, and the time when the terminal sends the information to be verified in step 102 is the time when the normal user sends the information to be verified, which is set in advance.
For example, the time of issuing the coupon is 10 am to 11 am, the time of sending the information to be verified by the normal user should be 10 am to 11 am, and therefore, the time of sending the information to be verified by the terminal acquired in step 102 is any time between 10 am and 11 am.
It should be noted that the verification parameter in step 101 and step 102 may be one value, one interval, or multiple values, and the embodiment does not limit the form of the parameter. For example, the time may be a time point or a time interval, and the IP address may be one address, a set of multiple addresses, or the like.
And 103, comparing the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result.
The comparison here is to see whether the verification parameters in step 101 satisfy the verification parameters in step 102.
For example, the verification parameter in step 102 is any time between 10 and 11 points, and if the verification parameter in step 101 is 9:59, the verification parameter in step 101 does not satisfy the verification parameter in step 102, and the comparison result is not matched or not satisfied. In this embodiment, the specific content of the comparison result is not limited as long as it is negative.
If the verification parameter in step 101 is 10:00, the verification parameter in step 101 meets the verification parameter in step 102, and the obtained comparison result is matching, or meets the requirement, etc. In this embodiment, the specific content of the comparison result is not limited as long as it is in the forward direction.
And 104, if the comparison result meets the preset condition, verifying the verification certificate.
If the comparison result does not meet the pre-examination condition, the anti-cheating verification code verification method shown in fig. 1 is stopped, and the verification result of the information to be verified is determined to be verification failure.
The preset condition may be matching, or meeting, or other content, which is the same as the positive result in the comparison result.
In addition, the existing authentication method is adopted for the authentication of the authentication credential, for example, it is determined whether the authentication credential (e.g. a string of characters) in step 101 is the same as the sent credential, and if so, the authentication is passed. Alternatively, it is determined whether the authentication credential (e.g., time of dragging to the designated location) in step 101 is less than a preset time, and if so, the authentication is passed.
And 105, if the verification certificate passes the verification, determining that the verification result of the information to be verified passes the verification.
When the method provided by the embodiment is used for verifying the validity of the verification certificate, one or more verification parameters are carried, wherein the verification parameters can be time, a terminal IP, a tag mark, basic service parameter information and the like, and the method has the function of transmitting the verification parameters to a main body (such as a service background) for executing the method, and is used for judging whether a service request of a client is valid or not and judging whether the service request is legal or not by combining the verification parameters and the verification certificate, so that the verification can be better assisted by a verification code system to verify, and cheating behaviors are avoided.
The method provided by the present embodiment will be described again by taking the scenario shown in fig. 2 as an example. In the scenario shown in fig. 2, the body comprises: the system comprises a terminal, a verification code background and a service background. Wherein the service background executes the method provided by the embodiment.
1.1 the terminal sends a user authentication request to the authentication code background.
A user authentication request may be sent to the authentication code backend through a page on the terminal.
1.2 the background of the verification code generates a verification certificate based on the user verification request, and then returns the verification certificate to the terminal.
1.3 after the terminal obtains the verification certificate, determining a verification parameter, generating information to be verified based on the verification parameter and the verification certificate, and sending the information to be verified to a service background.
1.4 the service background acquires the information to be checked.
The execution process of this step is the same as that of step 101, and is not described herein again.
1.5 the service background determines the corresponding verification parameters of the verification certificate.
The execution process of this step is the same as that of step 102, and is not described here again.
During specific implementation, the service background can send the verification certificate to the verification code background, the verification code background obtains the verification parameters corresponding to the verification certificate, and the verification parameters are returned to the service background.
1.6 the service background compares the verification parameters corresponding to the verification certificate and the verification parameters in the information to be verified to obtain a comparison result.
The execution process of this step is the same as that of step 103, and is not described here again.
1.7 if the comparison result obtained in the step 1.6 by the service background meets the preset condition, verifying the authentication certificate.
The execution process of this step is the same as that of step 104, and is not described here again.
Specifically, the service background may send the certificate to the verification code background, and the verification code background verifies the certificate and returns a verification result.
1.8 if the service background determines that the authentication voucher passes the authentication, determining that the authentication result of the information to be verified is passed.
The execution process of this step is the same as that of step 105, and is not described here again.
1.9 the service background feeds back the verification result of the information to be verified to the terminal.
And if so, the service background feeds back the verification result of the information to be verified to the terminal page.
For the scenario shown in fig. 2, the following scheme may also be adopted in specific implementation.
2.1 the terminal sends a user authentication request to the authentication code background.
2.2 the background of the verification code generates a verification certificate based on the user verification request, and then returns the verification certificate to the terminal.
2.3 after the terminal obtains the verification certificate, determining a verification parameter, generating information to be verified based on the verification parameter and the verification certificate, and sending the information to be verified to a service background.
And 2.4, the service background acquires information to be checked.
2.5 the service background determines the verification parameters corresponding to the verification certificate, compares the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result, and if the comparison result meets the preset conditions, verifies the verification certificate to obtain the verification result of the information to be verified.
During specific implementation, the service background can send all the information to be verified (the verification parameters and the verification certificates) to the verification code background, the verification code background obtains the verification parameters corresponding to the verification certificates, the verification code background compares the verification parameters corresponding to the verification certificates with the verification parameters in the information to be verified to obtain comparison results, and the verification code background verifies the verification certificates under the condition that the comparison results meet preset conditions. And if the verification of the verification certificate is confirmed to pass, the verification code background confirms that the verification result of the information to be verified is verification pass, and returns the verification result of the information to be verified.
And 2.6, the service background feeds back the verification result of the information to be verified to the terminal.
In addition, for the scenario shown in fig. 2, the following scheme may be adopted in the specific implementation.
And 3.1 the terminal sends a user authentication request to the authentication code background.
And 3.2, the backstage of the verification code generates a verification certificate based on the user verification request, and then returns the verification certificate to the terminal.
3.3 after the terminal obtains the verification certificate, determining a verification parameter, generating information to be verified based on the verification parameter and the verification certificate, and sending the information to be verified to a service background.
And 3.4, the service background acquires the information to be checked.
3.5 the service background determines the verification parameters corresponding to the verification certificate, compares the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result, and if the comparison result meets the preset conditions, verifies the verification certificate to obtain the verification result of the verification certificate.
During specific implementation, the service background can send all the information to be verified (the verification parameters and the verification certificates) to the verification code background, the verification code background obtains the verification parameters corresponding to the verification certificates, the verification code background compares the verification parameters corresponding to the verification certificates with the verification parameters in the information to be verified to obtain a comparison result, and then the verification code background verifies the verification certificates to obtain the verification result of the verification certificates and returns the verification result to the service background under the condition that the comparison result meets the preset condition.
3.6 if the service background determines that the authentication voucher passes the authentication, determining that the authentication result of the information to be verified is passed.
And 3.7, the service background feeds back the verification result of the information to be verified to the terminal.
The following describes the implementation flow of this embodiment shown in fig. 2 by taking the implementation schemes of 3.1 to 3.7 and taking the verification parameter as the service start time as an example. The implementation process is shown in fig. 3.
4.1 the terminal sends a user authentication request to the authentication code background.
And 4.2, the backstage of the verification code generates a verification certificate based on the user verification request, and then returns the verification certificate to the terminal.
4.3 after the terminal acquires the verification certificate, determining the verification parameter (such as the current time b), generating information to be verified based on the verification parameter and the verification certificate, and sending the information to be verified to a service background.
And 4.4, the service background acquires the information to be checked.
4.5 the service background sends all the information to be verified (current time b and verification certificate) to the verification code background, the verification code background obtains the verification parameters corresponding to the verification certificate (for example, service activity starting time: 2021-01-2619:30:00), and the verification code background compares the verification parameters corresponding to the verification certificate and the verification parameters in the information to be verified to obtain a comparison result (if b is before 2021-01-2619:30:00, it indicates that there is a cheating behavior, the comparison result is not matched, if b is after 2021-01-2619:30:00 or equal, it indicates that there is no cheating behavior, the comparison result is matched), and further, if the comparison result satisfies the preset condition, the verification certificate is verified by the verification code background, the verification result of the verification certificate is obtained, and the verification result is returned to the service background.
4.6 if the service background determines that the authentication voucher passes the authentication, determining that the authentication result of the information to be verified passes the authentication.
And 4.7, the service background feeds back the verification result of the information to be verified to the terminal.
The verification according to the authentication credential + time field (activity start time) is achieved by the scheme shown in fig. 3.
The following describes the implementation flow of this embodiment shown in fig. 2 by taking the implementation schemes of 3.1 to 3.7 and taking the authentication parameter as the terminal IP field (such as IP address) as an example. The implementation process is shown in fig. 4.
And 5.1 the terminal sends a user authentication request to the authentication code background.
And 5.2, the backstage of the verification code generates a verification certificate based on the user verification request, and then returns the verification certificate to the terminal.
And 5.3 after the terminal acquires the verification certificate, determining a verification parameter (such as a terminal IP field), generating information to be verified based on the verification parameter and the verification certificate, and sending the information to be verified to a service background.
And 5.4, the service background acquires the information to be checked.
5.5 the service background sends all the information to be verified (terminal IP field and verification certificate) to the verification code background, the verification code background obtains the verification parameters corresponding to the verification certificate (for example, the IP field of the terminal sending the user verification request in step 5.1), and the verification code background compares the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain the comparison result (if the terminal IP field of the verification parameters is different from the IP field of the terminal sending the user verification request in step 5.1, it indicates that there is cheating action, the comparison result is not matched, if the terminal IP field of the verification parameters is the same as the IP field of the terminal sending the user verification request in step 5.1, it indicates that there is no cheating action, the comparison result is matched), and further, if the comparison result satisfies the preset condition, there is the verification code background verifies the verification certificate to obtain the verification result of the verification certificate, and returning the verification result to the service background.
And 5.6, if the service background determines that the authentication voucher passes the authentication, determining that the authentication result of the information to be verified passes the authentication.
And 5.7, the service background feeds back the verification result of the information to be verified to the terminal.
The verification according to the authentication voucher + IP field (terminal IP address) is achieved by the scheme shown in fig. 4.
Fig. 3 and fig. 4 are merely examples, and the method provided in this embodiment performs joint verification by combining the verification parameters and the verification credentials when performing validity verification on the verification code interaction verification credentials. The verification parameters include, but are not limited to, information such as a brand of a mobile phone, a model of the mobile phone, an operating system, a GPS, a mac, an electric quantity of the mobile phone, wifi, a cookie of a browser, and an Agent of the browser, and these collected data items are generally obtained by a device fingerprint or a device probe technology, and similar verification processes are implemented by using these collected data items, which are all technical processing ways to be protected in this embodiment.
Has the advantages that:
and verifying the verification certificate under the condition that the result of comparing the verification parameters corresponding to the verification certificate with the verification parameters in the to-be-verified information meets the preset condition, so that double verification of the verification code is realized, and cheating behaviors such as wool in the link of interactive verification of the verification code in the prior art are avoided.
Based on the same inventive concept, the present embodiment provides an anti-cheating verification code verification apparatus, referring to fig. 5, the apparatus including:
an obtaining module 501, configured to obtain information to be verified, where the information to be verified includes a verification credential and a verification parameter;
a first determining module 502, configured to determine a verification parameter corresponding to the verification credential;
the comparison module 503 is configured to compare the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified, so as to obtain a comparison result;
the verification module 504 is configured to verify the verification certificate when the comparison result meets a preset condition;
the second determining module 505 is configured to determine, when the verification credential passes the verification, that the verification result of the information to be verified is verification passing.
Optionally, the verification parameter is a parameter of the terminal and/or a parameter of the service.
The terminal is used for sending information to be checked, and the service is executed after the information to be checked passes verification.
Optionally, the parameter of the terminal is a fixed parameter of the terminal and/or a dynamic parameter of the terminal.
Optionally, the fixed parameter of the terminal is one or more of the following: the terminal comprises a media access control address of the terminal, a brand of the terminal, a model of the terminal, operating system information of the terminal, browser cookie information of the terminal, browser agent information of the terminal, WIFI information connected with the terminal, a battery state of the terminal, battery capacity of the terminal, the number of CPU cores of a central processing unit of the terminal, the type of CPU of the terminal and a device language of the terminal.
Optionally, the dynamic parameter of the terminal is one or more of the following: the method comprises the steps of obtaining an internet protocol address of a terminal, position information of the terminal, electric quantity of the terminal, sliding distance generated by sliding behavior on the terminal, pixel points generated by the sliding behavior on the terminal, coordinates generated by the sliding behavior on the terminal, time for the terminal to send information to be checked and time for the terminal to generate the information to be checked.
Optionally, the service parameter is one or more of the following: the acquisition time of the authentication voucher, the identification of the authentication voucher and the identification of the service.
The device also comprises a processing module which is used for ending the verification code verification method for preventing cheating when the comparison result does not meet the preset condition and determining that the verification result of the information to be verified is not passed.
Has the advantages that:
and verifying the verification certificate under the condition that the result of comparing the verification parameters corresponding to the verification certificate with the verification parameters in the to-be-verified information meets the preset condition, so that double verification of the verification code is realized, and cheating behaviors such as wool in the link of interactive verification of the verification code in the prior art are avoided.
Based on the same inventive concept, the present embodiment provides a computer storage medium on which a computer program is stored, which when executed by a processor implements the following steps.
And acquiring information to be verified, wherein the information to be verified comprises a verification certificate and a verification parameter.
And determining the corresponding verification parameters of the verification certificate.
And comparing the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result.
And if the comparison result meets the preset condition, verifying the verification certificate.
And if the verification certificate passes the verification, determining that the verification result of the information to be verified is passed.
Optionally, the verification parameter is a parameter of the terminal and/or a parameter of the service.
The terminal is used for sending information to be checked, and the service is executed after the information to be checked passes verification.
Optionally, the parameter of the terminal is a fixed parameter of the terminal and/or a dynamic parameter of the terminal.
Optionally, the fixed parameter of the terminal is one or more of the following: the terminal comprises a media access control address of the terminal, a brand of the terminal, a model of the terminal, operating system information of the terminal, browser cookie information of the terminal, browser agent information of the terminal, WIFI information connected with the terminal, a battery state of the terminal, battery capacity of the terminal, the number of CPU cores of a central processing unit of the terminal, the type of CPU of the terminal and a device language of the terminal.
Optionally, the dynamic parameter of the terminal is one or more of the following: the method comprises the steps of obtaining an internet protocol address of a terminal, position information of the terminal, electric quantity of the terminal, sliding distance generated by sliding behavior on the terminal, pixel points generated by the sliding behavior on the terminal, coordinates generated by the sliding behavior on the terminal, time for the terminal to send information to be checked and time for the terminal to generate the information to be checked.
Optionally, the service parameter is one or more of the following: the acquisition time of the authentication voucher, the identification of the authentication voucher and the identification of the service.
Optionally, if the comparison result does not satisfy the preset condition, ending the anti-cheating verification code verification method, and determining that the verification result of the information to be verified is verification failure.
Has the advantages that:
and verifying the verification certificate under the condition that the result of comparing the verification parameters corresponding to the verification certificate with the verification parameters in the to-be-verified information meets the preset condition, so that double verification of the verification code is realized, and cheating behaviors such as wool in the link of interactive verification of the verification code in the prior art are avoided.
Based on the same inventive concept, the present embodiment provides an electronic device, see fig. 6, comprising a memory 601, a processor 602, a bus 603, and a computer program stored on the memory 601 and executable on the processor 602, wherein the processor 602 implements the following steps when executing the program.
And acquiring information to be verified, wherein the information to be verified comprises a verification certificate and a verification parameter.
And determining the corresponding verification parameters of the verification certificate.
And comparing the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result.
And if the comparison result meets the preset condition, verifying the verification certificate.
And if the verification certificate passes the verification, determining that the verification result of the information to be verified is passed.
Optionally, the verification parameter is a parameter of the terminal and/or a parameter of the service.
The terminal is used for sending information to be checked, and the service is executed after the information to be checked passes verification.
Optionally, the parameter of the terminal is a fixed parameter of the terminal and/or a dynamic parameter of the terminal.
Optionally, the fixed parameter of the terminal is one or more of the following: the terminal comprises a media access control address of the terminal, a brand of the terminal, a model of the terminal, operating system information of the terminal, browser cookie information of the terminal, browser agent information of the terminal, WIFI information connected with the terminal, a battery state of the terminal, battery capacity of the terminal, the number of CPU cores of a central processing unit of the terminal, the type of CPU of the terminal and a device language of the terminal.
Optionally, the dynamic parameter of the terminal is one or more of the following: the method comprises the steps of obtaining an internet protocol address of a terminal, position information of the terminal, electric quantity of the terminal, sliding distance generated by sliding behavior on the terminal, pixel points generated by the sliding behavior on the terminal, coordinates generated by the sliding behavior on the terminal, time for the terminal to send information to be checked and time for the terminal to generate the information to be checked.
Optionally, the service parameter is one or more of the following: the acquisition time of the authentication voucher, the identification of the authentication voucher and the identification of the service.
Optionally, if the comparison result does not satisfy the preset condition, ending the anti-cheating verification code verification method, and determining that the verification result of the information to be verified is verification failure.
Has the advantages that:
and verifying the verification certificate under the condition that the result of comparing the verification parameters corresponding to the verification certificate with the verification parameters in the to-be-verified information meets the preset condition, so that double verification of the verification code is realized, and cheating behaviors such as wool in the link of interactive verification of the verification code in the prior art are avoided.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer storage medium. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer storage media according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all alterations and modifications as fall within the scope of the application.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (10)

1. An anti-cheating verification code verification method, comprising:
acquiring information to be verified, wherein the information to be verified comprises a verification certificate and a verification parameter;
determining a verification parameter corresponding to the verification certificate;
comparing the verification parameters corresponding to the verification certificate with the verification parameters in the information to be verified to obtain a comparison result;
if the comparison result meets a preset condition, verifying the verification certificate;
and if the verification certificate passes the verification, determining that the verification result of the information to be verified passes the verification.
2. The method according to claim 1, wherein the authentication parameters are parameters of a terminal and/or parameters of a service;
the terminal is used for sending the information to be verified, and the service is executed after the information to be verified passes verification.
3. The method according to claim 2, wherein the parameter of the terminal is a fixed parameter of the terminal and/or a dynamic parameter of the terminal.
4. The method of claim 3, wherein the fixed parameters of the terminal are one or more of: the media access control address of the terminal, the brand of the terminal, the model of the terminal, the operating system information of the terminal, the browser cookie information of the terminal, the browser agent information of the terminal, the WIFI information connected with the terminal, the battery state of the terminal, the battery capacity of the terminal, the core number of a Central Processing Unit (CPU) of the terminal, the type of the CPU of the terminal and the device language of the terminal.
5. The method of claim 3, wherein the dynamic parameters of the terminal are one or more of the following: the internet protocol address of the terminal, the positional information of the terminal, the electric quantity of the terminal, the sliding distance that the sliding behavior produced on the terminal, the number of pixel points that the sliding behavior produced on the terminal, the coordinate that the sliding behavior produced on the terminal, the terminal sends treat the time of check-up information, the terminal generates treat the time of check-up information.
6. The method of claim 2, wherein the service parameter is one or more of: the time for acquiring the verification certificate, the identification of the verification certificate and the identification of the service.
7. The method of claim 1, wherein if the comparison result does not satisfy the predetermined condition, ending the verification method of the anti-cheating verification code, and determining that the verification result of the information to be verified is that the verification fails.
8. An anti-cheating passcode verification device, the device comprising:
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for acquiring information to be verified, and the information to be verified comprises a verification certificate and a verification parameter;
the first determining module is used for determining the verification parameters corresponding to the verification certificate;
the comparison module is used for comparing the verification parameters corresponding to the verification certificates with the verification parameters in the information to be verified to obtain comparison results;
the verification module is used for verifying the verification certificate when the comparison result meets a preset condition;
and the second determining module is used for determining that the verification result of the information to be verified is verified when the verification certificate passes the verification.
9. A computer storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
10. An electronic device comprising one or more processors, and memory for storing one or more programs; the one or more programs, when executed by the one or more processors, implement the method of any of claims 1 to 7.
CN202110178096.0A 2021-02-08 2021-02-08 Anti-cheating verification code verification method and device, storage medium and electronic equipment Pending CN112926038A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110178096.0A CN112926038A (en) 2021-02-08 2021-02-08 Anti-cheating verification code verification method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110178096.0A CN112926038A (en) 2021-02-08 2021-02-08 Anti-cheating verification code verification method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN112926038A true CN112926038A (en) 2021-06-08

Family

ID=76171383

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110178096.0A Pending CN112926038A (en) 2021-02-08 2021-02-08 Anti-cheating verification code verification method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112926038A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785560A (en) * 2022-03-29 2022-07-22 中国工商银行股份有限公司 Information processing method, apparatus, device and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107846412A (en) * 2017-11-28 2018-03-27 五八有限公司 Identifying code request processing method, device and identifying code processing system
CN107968953A (en) * 2017-11-28 2018-04-27 北京潘达互娱科技有限公司 Anti- cheating user method and device
CN108337211A (en) * 2017-01-19 2018-07-27 北京京东尚科信息技术有限公司 Method, apparatus, electronic equipment and the readable storage medium storing program for executing of Information Authentication
CN110866239A (en) * 2019-11-15 2020-03-06 深圳前海微众银行股份有限公司 Verification code request processing method, device, equipment and computer storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108337211A (en) * 2017-01-19 2018-07-27 北京京东尚科信息技术有限公司 Method, apparatus, electronic equipment and the readable storage medium storing program for executing of Information Authentication
CN107846412A (en) * 2017-11-28 2018-03-27 五八有限公司 Identifying code request processing method, device and identifying code processing system
CN107968953A (en) * 2017-11-28 2018-04-27 北京潘达互娱科技有限公司 Anti- cheating user method and device
CN110866239A (en) * 2019-11-15 2020-03-06 深圳前海微众银行股份有限公司 Verification code request processing method, device, equipment and computer storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785560A (en) * 2022-03-29 2022-07-22 中国工商银行股份有限公司 Information processing method, apparatus, device and medium
CN114785560B (en) * 2022-03-29 2024-02-06 中国工商银行股份有限公司 Information processing method, device, equipment and medium

Similar Documents

Publication Publication Date Title
US10230711B2 (en) System and methods for enhancing authentication procedures in an anti-fraud environment
CN104917749B (en) account registration method and device
CN106779716B (en) Authentication method, device and system based on block chain account address
CN108038687B (en) Transaction method based on voice recognition, server and computer-readable storage medium
CN103139200A (en) Single sign-on method of web service
CN104901936A (en) Business processing method and device, terminal and server
CN111541715B (en) Method and device for improving communication between traffic signal control machine and upper computer
EP3038317A1 (en) User authentication for resource transfer based on mapping of physiological characteristics
CN112448956B (en) Authority processing method and device of short message verification code and computer equipment
CN105812378A (en) Access request processing method and device
CN111145762B (en) Electronic certificate verification method and system based on voiceprint recognition
CN109245897A (en) A kind of node authentication method and device based on noninteractive zero-knowledge proof
CN109120616A (en) A kind of identity identifying method, device, agency service end and storage medium
CN106998332B (en) Secure login method and device, storage medium and computer equipment
CN107248995A (en) Account verification method and device
CN104349313A (en) Service authorization method, equipment and system
CN109829321B (en) Method, device, equipment and storage medium for authenticating identity
CN112926038A (en) Anti-cheating verification code verification method and device, storage medium and electronic equipment
CN111181728A (en) Data processing method and device
CN109688109A (en) The verification method and device of identifying code based on client-side information identification
CN113438264B (en) Wearable massager connection method, device, computer equipment and storage medium
CN108491734A (en) A kind of computer software on-line debugging method
WO2013086069A2 (en) Method, system and program for verifying the authenticity of a website using a reliable telecommunication channel and pre-login message
CN107920044A (en) A kind of safe verification method and device
CN107566416B (en) Authentication performance testing method, device and system, terminal and network access server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination