CN114430325A - Message verification system and method based on communication network - Google Patents

Message verification system and method based on communication network Download PDF

Info

Publication number
CN114430325A
CN114430325A CN202210120299.9A CN202210120299A CN114430325A CN 114430325 A CN114430325 A CN 114430325A CN 202210120299 A CN202210120299 A CN 202210120299A CN 114430325 A CN114430325 A CN 114430325A
Authority
CN
China
Prior art keywords
module
information
verification
fixed mounting
communication network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210120299.9A
Other languages
Chinese (zh)
Inventor
吴倩倩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202210120299.9A priority Critical patent/CN114430325A/en
Publication of CN114430325A publication Critical patent/CN114430325A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic

Abstract

The invention belongs to the field of message verification, in particular to a message verification system and a method based on a communication network, which comprises a sending module, a receiving module, an information input module, a verification module and a matching module: a sending module: the sending module is used for sending request information to the outside through a network; a verification module: the verification module is used for receiving the information sent by the sending module and sending out the corresponding verification information after receiving the information; a receiving module; through adding the test unit in the information input module, can use the back and the module is not used for a long time at customer at every turn and test the sensitivity and the exactness of module to can in time discover the problem that the module appears, and then can improve user's use greatly and experience, reduce the user when using, the problem that the information input module appears the inaccurate and contact failure scheduling phenomenon.

Description

Message verification system and method based on communication network
Technical Field
The invention belongs to the technical field of communication, and particularly relates to a message verification system and a message verification method based on a communication network.
Background
With the improvement of the safety consciousness of people, a message verification method is added on the basis of password input, so that the safety of each field is further improved;
when important articles such as bank cards are transacted, a message authentication system is often needed to ensure the information security of users, and authentication messages are needed to be input into a specified input device for authentication.
A chinese patent with publication number CN105791246A discloses a method, device and system for verifying verification information, the method comprising: displaying a code to be verified which needs to be verified currently on an application interface; and receiving the verification codes selected by the user in an alternative verification code set, wherein the alternative verification code set is pre-stored, and the alternative verification code set at least comprises alternative verification codes related to the to-be-verified codes and at least one other alternative verification code except the alternative verification codes related to the to-be-verified codes.
The existing verification system has some defects, the input device is easy to have the problem of insufficient sensitivity and accuracy of keys after being used for a long time, and if the input device cannot be found in time, an operator can input wrong verification codes for many times easily, so that the experience is poor and even the account number is blocked.
Therefore, the invention provides a message verification system and a message verification method based on a communication network.
Disclosure of Invention
To remedy the deficiencies of the prior art, at least one of the technical problems set forth in the background is addressed.
The technical scheme adopted by the invention for solving the technical problems is as follows: the invention relates to a message verification system based on a communication network, which comprises a sending module, a receiving module, an information input module, a verification module and a matching module, wherein the sending module comprises a first module, a second module and a third module:
a sending module: the sending module is used for sending request information to the outside through a network;
a verification module: the verification module is used for receiving the information sent by the sending module and sending out the corresponding verification information after receiving the information;
a receiving module: the receiving module is used for receiving the verification information sent by the verification module;
an information input module: the information verification input module is used for inputting verification information and transmitting the input verification information to the matching module; the information input module is internally provided with a test unit; the test unit is used for regularly testing the input sensitivity and accuracy of the information input module;
a matching module: the matching module is used for receiving the verification information input by the information input module and comparing the verification information with the information of the verification module so as to verify the correctness of the information;
through adding the test unit in the information input module, can use the back and the module is not used for a long time at customer at every turn and test the sensitivity and the exactness of module to can in time discover the problem that the module appears, and then can improve user's use greatly and experience, reduce the user when using, the problem that the information input module appears the inaccurate and contact failure scheduling phenomenon.
Preferably, the information input module comprises a base, a password disk is fixedly arranged at the top end of the base, a connecting seat is fixedly arranged at the top end of the base by one side, a servo motor I is fixedly arranged at one side of the connecting seat, a fixed seat is fixedly arranged at the transmission end of the servo motor I, a test component is arranged at the bottom end of the fixed seat, input work of verification information is carried out through the password disk, after input is finished, the servo motor I is started to drive the fixed seat to rotate above the password disk, the test component is arranged in a matched manner, the test component can mechanically press the password disk, so that the accuracy of the password disk can be tested, the problems that the password disk cannot correctly input corresponding data, operation experience of a user is reduced, and time waste is caused by temporarily replacing the new password disk when an operator uses the password disk are greatly reduced, by the method, high-frequency automatic detection can be realized, manual operation is not needed, and consumption of manual labor is reduced.
Preferably, the password disk comprises keys, the testing assembly comprises a servo motor II, an electric telescopic rod II is fixedly installed at the bottom end of the servo motor II, two groups of pressing rods are arranged at the bottom end of the electric telescopic rod II, an electric telescopic rod I is fixedly connected between the two groups of pressing rods, the top end of one group of pressing rods is fixedly connected with the bottom end of the electric telescopic rod II, the electric telescopic rod II is started to drive the two groups of pressing rods to move downwards so as to mechanically press the password disk, the servo motor II can be started to drive the pressing rods positioned on the outer side to perform circular motion, so that the pressing rods can be pressed to one to nine digital keys, then the electric telescopic rod I is started to push the pressing rods outwards so as to enlarge the radius of the circle, so that all the keys can be pressed, and the middle pressing rod is matched with the setting higher than the outer pressing rod, make the digit in the outside pressed the back, the middle part just can be pressed to can not cause the conflict of input information, thereby realized pressing the work of test, and through this kind of setting, let the process simple and convenient that control was pressed, need not complicated procedure operation, only need the rotation of simple control servo motor two and electric telescopic handle one and electric telescopic handle two the extension shorten can.
Preferably, the bottom end middle part fixed mounting of the press rod has the cleaning pad, the outside fixed mounting of the press rod has the absorption tube, the absorption tube is made of elastic material, the inboard fixed mounting of the absorption tube has moulding strip, moulding strip is made of elastic metal material, and the top of moulding strip is fixedly connected with the bottom outside of the press rod, moulding strip is arc-shaped, when the press rod contacts the key, the first-selected cooperation cleaning pad can rub and clean the surface of the key, and the setting of the absorption tube can rub the outside of the key, thereby eliminating the pollution such as dust and oil stain on the outside, and the setting of the moulding strip on the inside can effectively make the absorption tube be in a centralized form, thereby making the absorption tube fully rub the outside of the key, assisting the cleaning work of pollutant, thereby ensuring the cleanness of the outside of the password disk, the use experience of the user is further improved.
Preferably, the inner side of the pressing rod is provided with a storage tank, the inner side of the storage tank is provided with cleaning disinfectant, the bottom fixed mounting of the storage tank is provided with an extrusion module, the bottom fixed mounting of the extrusion module is provided with an extrusion disc, the extrusion disc is positioned on the inner side of the cleaning pad, the extrusion disc is arranged in a flat shape, the bottom end of the extrusion disc is provided with a transmission port, the outer side of the extrusion disc is fixed with an extension pipe, the outer side of the extension pipe is provided with an seepage port, the extrusion module can be extruded along with the pressing rod and the keys in extrusion contact, the cleaning disinfectant in the storage tank can be extruded outwards by the extrusion module, so that the cleaning and disinfecting effects on the surfaces of the keys are greatly improved, and the shape and the structure of the extrusion disc are matched, so that the extruded liquid can be uniformly diffused, meanwhile, the arrangement of the extension pipe can assist the diffusion of the liquid, and the inner part of the cleaning pad is not too hard, so that the cleaning effect on the keys is further improved.
Preferably, the inboard fixed mounting of fixing base has dust collection module, dust collection module's bottom fixed mounting has the transmission pipe, the bottom of transmission pipe is closed setting, the outside of transmission pipe is rotated and is connected with the change, the outside of change is provided with two sets of coupling assembling, starts dust collection module, and dust collection module can produce suction to transmit suction to the absorption tube through coupling assembling, and then can absorb the pollutant that the button outside was scraped and deposit, further guaranteed the cleanness of password dish, and improved pressing accuracy of password dish from the physical aspect, and setting up of change can let press the depression bar can not twine coupling assembling to servo motor two when rotating, but rotate together under the rotation of change, and still do not influence the normal transmission of suction.
Preferably, coupling assembling includes the connecting pipe, the one end and the swivel fixed connection of connecting pipe to communicate with the inboard of transmission pipe, the other end of connecting pipe is located the inboard of pressing the depression bar, and the other end fixed mounting of connecting pipe has the split pipe, the bottom and the connecting pipe top of split pipe are connected, and when two sets of depression bars rotated, can drive the connecting pipe and rotate together, and thereby the connecting pipe can drive the swivel and rotate and unload the winding power for suction transmission can go on simultaneously with the rotation.
Preferably, a friction pad is fixedly arranged on one side of the absorption tube, an air outlet is arranged on one side of the absorption tube, the pressing rods are arranged in a sectional mode, the top end of the lower pressing rod is fixedly provided with a screw rod, the bottom end of the upper pressing rod is provided with a driving groove, the screw rod is positioned at the inner side of the driving groove, after the pressing rod is extruded, the lower pressing rod can rotate by matching the transmission connection of the screw rod and the driving groove, thereby effectively increasing the cleaning effect of the cleaning pad and the absorption tube on the keys, and simultaneously matching with the arrangement of the friction pad, the friction cleaning effect of the absorption tube on the outer side of the key can be enhanced, and the absorption tube is absorbed to the outer side of the key by the suction force in cooperation with the arrangement of the side air outlet, thereby improve the laminating degree of absorption tube and button, the effect of cooperation rotational friction simultaneously to further increase the function of clearance button outside spot.
Preferably, the bottom fixed mounting of moulding strip has crooked piece, one side fixed mounting of crooked piece has the concatenation rope, the outside fixed mounting of concatenation rope has the connecting block, and the one end fixed mounting who concatenates the rope has the balancing weight, the connecting block includes the center block, the cross-section of center block is triangle-shaped setting, and the outside cover of center block has the frictional layer, along with the rotation of pressing the pole, can drive crooked piece and connecting block and rotate in the outside of button bottom, and the shape setting of cooperation connecting block can strike off the spot of button bottom to the top to one side to can assist the dust absorption work of absorption tube, thereby further improve pollutant cleaning effect, when guaranteeing the code disc is clean, also reduce the hidden danger that the spot harmed the code disc.
A message verification method based on communication network is applicable to the message verification system based on communication network, and the method specifically comprises the following steps:
s1, the sending module is used for sending request information to the outside, the verification module correspondingly generates a group of verification information after receiving the request information, and the verification information is sent to a preset receiving terminal;
s2: after the receiving terminal receives the verification information, an operator needs to input the verification information into the information input module, and the correctness of the information can be verified by matching with the comparison work of the matching module, so that the message verification work is completed;
s3: after the input is finished, starting a test unit in the information input module, wherein the test unit is used for mechanically pressing the information input module, firstly pressing keys of the password disk according to the sequence, and finally pressing a confirmation key on the password disk, and the matching module compares the input number with the preset number information at the moment, and if the input number is the same as the preset number information, the input inaccuracy problem of the password disk is indicated;
through this kind of setting, need not manual operation and can regularly detect, clearance, disinfection work to the code disc to can in time discover the problem that the module appears, and then can improve user's use greatly and experience, reduce the user when using, the problem of phenomenon such as inaccurate and contact failure of input appears in the information input module.
The invention has the following beneficial effects:
1. according to the message verification system and method based on the communication network, the test unit is added in the information input module, so that the sensitivity and the correctness of the module can be tested after the module is used by a client every time and after the module is not used for a long time, the problems of the information input module can be found in time, the use experience of a user is greatly improved, and the problems of inaccurate input, poor contact and the like of the information input module when the user uses the information input module are reduced;
2. according to the message verification system and method based on the communication network, the two groups of pressing rods are arranged in a high-low mode, so that the pressing test is realized, the pressing information is guaranteed to be free of conflict, the pressing process is controlled simply and conveniently, complicated program operation is not needed, and only the rotation of the servo motor II and the extension and the shortening of the electric telescopic rod I and the electric telescopic rod II are controlled simply.
Drawings
The invention will be further described with reference to the accompanying drawings in which:
FIG. 1 is a system block diagram of the present invention;
FIG. 2 is a block flow diagram of the method of the present invention;
FIG. 3 is a perspective view of the present invention;
FIG. 4 is a cross-sectional view of the present invention;
FIG. 5 is a cross-sectional view of the press bar of the present invention;
FIG. 6 is a sectional view showing the connection of the bending block and the connecting block according to the present invention;
in the figure: 1. a base; 2. a code disc; 3. pressing a key; 4. a screw rod; 5. a connecting seat; 6. a first servo motor; 7. a fixed seat; 8. a dust collection module; 9. rotating the ring; 10. a servo motor II; 11. a connecting pipe; 12. a pressing lever; 13. a first electric telescopic rod; 14. a second electric telescopic rod; 15. a storage tank; 16. extruding the module; 17. shaping strips; 18. an absorber tube; 19. a friction pad; 20. an air outlet; 21. an extrusion disc; 22. cleaning the pad; 23. an extension tube; 24. a balancing weight; 25. connecting blocks; 26. connecting the ropes in series; 28. a center block; 29. a friction layer; 30. and (4) bending the block.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further described with the specific embodiments.
Example one
As shown in fig. 1, a message verification system based on a communication network according to an embodiment of the present invention includes a sending module, a receiving module, an information input module, a verification module, and a matching module:
a sending module: the sending module is used for sending request information to the outside through a network;
a verification module: the verification module is used for receiving the information sent by the sending module and sending out the corresponding verification information after receiving the information;
a receiving module: the receiving module is used for receiving the verification information sent by the verification module;
an information input module: the information verification input module is used for inputting verification information and transmitting the input verification information to the matching module; the information input module is internally provided with a test unit; the test unit is used for regularly testing the input sensitivity and accuracy of the information input module;
a matching module: the matching module is used for receiving the verification information input by the information input module and comparing the verification information with the information of the verification module so as to verify the correctness of the information;
through adding the test unit in the information input module, can use the back and the module is not used for a long time at customer at every turn and test the sensitivity and the exactness of module to can in time discover the problem that the module appears, and then can improve user's use greatly and experience, reduce the user when using, the problem that the information input module appears the inaccurate and contact failure scheduling phenomenon.
As shown in fig. 3 to 4, the information input module includes a base 1, a password disk 2 is fixedly mounted on the top of the base 1, a connecting seat 5 is fixedly mounted on one side of the top of the base 1, a servo motor i 6 is fixedly mounted on one side of the connecting seat 5, a fixing seat 7 is fixedly mounted on a transmission end of the servo motor i 6, a testing component is arranged at the bottom end of the fixing seat 7, when the information input module works, the password disk 2 is used for inputting verification information, after the information input is finished, the servo motor i 6 is started to drive the fixing seat 7 to rotate above the password disk 2, the testing component is arranged in a matched manner, the testing component can mechanically press the password disk 2, so that the accuracy of the password disk 2 can be tested, the problem that the password disk 2 cannot correctly input corresponding data when an operator uses the information input module is greatly reduced, and the operation experience of a user is reduced, and the problem of time waste caused by the need of temporarily replacing the new password disk 2, and by the method, high-frequency automatic detection can be realized, manual operation is not needed, and the consumption of manual labor force is reduced.
As shown in fig. 4, the password disk 2 includes keys 3, the testing assembly includes a second servo motor 10, a second electric telescopic rod 14 is fixedly installed at the bottom end of the second servo motor 10, two sets of pressing rods 12 are installed at the bottom end of the second electric telescopic rod 14, a first electric telescopic rod 13 is fixedly connected between the two sets of pressing rods 12, the top end of one set of pressing rods 12 is fixedly connected with the bottom end of the second electric telescopic rod 14, when the testing assembly works, the second electric telescopic rod 14 is started to drive the two sets of pressing rods 12 to move downwards so as to mechanically press the password disk 2, the second servo motor 10 is started to drive the pressing rods 12 located at the outer side to perform circular motion, so that the pressing rods 12 can press one to nine number keys 3, and then the first electric telescopic rod 13 is started to push the pressing rods 12 outwards so as to enlarge the radius of the circle, so that all keys 3 can be pressed, cooperation middle part is pressed setting that pole 12 is higher than the outside according to the pole 12 for the digit in the outside is pressed the back, and the middle part just can be pressed, thereby can not cause the conflict of input information, thereby has realized the work of pressing the test, and through this kind of setting, lets the process simple and convenient that control was pressed, need not complicated program operation, only need the rotation of simple control servo motor two 10 and electric telescopic handle one 13 and electric telescopic handle two 14's extension shorten can.
As shown in fig. 5, a cleaning pad 22 is fixedly installed in the middle of the bottom end of the pressing rod 12, an absorption tube 18 is fixedly installed on the outer side of the pressing rod 12, the absorption tube 18 is made of an elastic material, a shaping strip 17 is fixedly installed on the inner side of the absorption tube 18, the shaping strip 17 is made of an elastic metal material, the top end of the shaping strip 17 is fixedly connected with the outer side of the bottom end of the pressing rod 12, the shaping strip 17 is arranged in an arc shape, when the pressing rod 12 contacts the key 3, the surface of the key 3 can be cleaned by friction in cooperation with the cleaning pad 22, and the outer side of the key 3 can be cleaned by friction in cooperation with the absorption tube 18, so that the pollution such as dust and oil stain on the outer side can be eliminated, and the absorption tube 18 can be effectively in a form concentrated toward the center due to the arrangement of the shaping strip 17 on the inner side, so that the absorption tube 18 can fully rub the outer side of the key 3, the cleaning work of the pollutants is assisted, so that the cleanness of the outer side of the password disk 2 is ensured, and the use experience of a user is further improved.
As shown in fig. 5, a storage tank 15 is provided on the inner side of the pressing rod 12, a cleaning disinfectant is provided on the inner side of the storage tank 15, an extrusion module 16 is fixedly mounted at the bottom end of the storage tank 15, an extrusion disc 21 is fixedly mounted at the bottom end of the extrusion module 16, the extrusion disc 21 is located on the inner side of the cleaning pad 22, the extrusion disc 21 is arranged in a flat shape, a transmission port is provided at the bottom end of the extrusion disc 21, an extension pipe 23 is fixed on the outer side of the extrusion disc 21, and an infiltration port is provided on the outer side of the extension pipe 23, so that when the device is operated, the extrusion module 16 can be extruded along with the pressing rod 12 and the key 3, the cleaning disinfectant in the storage tank 15 can be extruded outwards by the extrusion module 16, thereby greatly improving the cleaning and disinfecting effects on the surface of the key 3, and matching the shape and structure of the extrusion disc 21, so that the extruded liquid can be uniformly diffused, meanwhile, the arrangement of the extension tube 23 can also assist the diffusion of liquid, and the inside of the cleaning pad 22 is not too hard, so that the cleaning effect on the key 3 is further improved.
As shown in fig. 4, a dust suction module 8 is fixedly installed on the inner side of the fixed base 7, a transmission pipe is fixedly installed at the bottom end of the dust suction module 8, the bottom end of the transmission pipe is arranged in a closed manner, the outer side of the transmission pipe is rotatably connected with a rotating ring 9, two groups of connecting components are arranged on the outer side of the rotary ring 9, when the dust collection module 8 is started, the dust collection module 8 can generate suction force and transmit the suction force to the absorption pipe 18 through the connecting components, thereby absorbing and storing the pollutants scraped from the outer side of the key 3, further ensuring the cleanness of the password disk 2, improving the pressing accuracy of the password disk 2 from the physical layer, the rotary ring 9 is arranged to prevent the connecting assembly from being wound on the second servo motor 10 when the pressing rod 12 rotates, and the connecting assembly rotates together with the rotary ring 9 without affecting the normal transmission of suction force.
As shown in fig. 4, the connection assembly includes a connection pipe 11, one end of the connection pipe 11 is fixedly connected to the swivel 9 and is communicated with the inner side of the transmission pipe, the other end of the connection pipe 11 is located at the inner side of the pressing rod 12, and a split pipe is fixedly installed at the other end of the connection pipe 11, the bottom end of the split pipe is connected to the top end of the connection pipe 11, when the two groups of pressing rods 12 rotate, the connection pipe 11 is driven to rotate together, and the connection pipe 11 drives the swivel 9 to rotate, so that the winding force is removed, and the suction force transmission and the rotation can be performed simultaneously.
As shown in fig. 5, a friction pad 19 is fixedly mounted on one side of the absorption tube 18, an air outlet 20 is formed on one side of the absorption tube 18, the pressing rod 12 is arranged in a sectional manner, a screw rod 4 is fixedly mounted on the top end of the lower pressing rod 12, a driving groove is formed in the bottom end of the upper pressing rod 12, the screw rod 4 is located inside the driving groove, when the pressing rod 12 is pressed, the lower pressing rod 12 rotates in cooperation with the driving connection of the screw rod 4 and the driving groove, so that the cleaning effect of the cleaning pad 22 and the absorption tube 18 on the key 3 can be effectively increased, and the friction cleaning effect of the absorption tube 18 on the outer side of the key 3 can be increased in cooperation with the arrangement of the friction pad 19, and the suction force can adsorb the absorption tube 18 to the outer side of the key 3 in cooperation with the air outlet 20 on the side surface, so as to improve the adhesion degree of the absorption tube 18 and the key 3, meanwhile, the function of cleaning stains on the outer side of the key 3 is further increased by matching with the effect of rotary friction.
As shown in fig. 2, a message authentication method based on a communication network is applicable to the above message authentication system based on a communication network, and the method specifically includes:
s1, the sending module is used for sending request information to the outside, the verification module correspondingly generates a group of verification information after receiving the request information, and the verification information is sent to a preset receiving terminal;
s2: after the receiving terminal receives the verification information, an operator needs to input the verification information into the information input module, and the correctness of the information can be verified by matching with the comparison work of the matching module, so that the message verification work is completed;
s3: after the input is finished, starting a test unit in the information input module, wherein the test unit is used for mechanically pressing the information input module, firstly pressing the keys 3 of the password disk 2 in sequence, and finally pressing a confirmation key on the password disk 2, at the moment, the matching module compares the input number with the preset number information, and if the input number is the same as the preset number information, the problem that the input of the password disk 2 is inaccurate is solved;
through this kind of setting, need not manual operation and can regularly detect, clear up, disinfection work to password dish 2 to can in time discover the problem that the module appears, and then can improve user's use greatly and experience, reduce the user when using, the problem of phenomenon such as inaccurate and contact failure of input appears in the information input module.
Example two
As shown in fig. 6, a first comparative example, in which another embodiment of the present invention is: the bottom fixed mounting of moulding strip 17 has crooked piece 30, one side fixed mounting of crooked piece 30 has concatenation rope 26, the outside fixed mounting of concatenation rope 26 has connecting block 25, and concatenates the one end fixed mounting of rope 26 and have balancing weight 24, connecting block 25 includes center block 28, center block 28's cross-section is triangle-shaped setting, and center block 28's outside cover has frictional layer 29, and the during operation, along with the rotation of pressing the depression bar 12, can drive crooked piece 30 and connecting block 25 and rotate in the outside of button 3 bottom, and the shape of cooperation connecting block 25 sets up, can strike off the spot of button 3 bottom to oblique top to can assist the dust absorption work of absorption tube 18, thereby further improve pollutant cleaning effect, when guaranteeing password dish 2 is clean, also reduced the hidden danger that spot harmd password dish 2.
When the password disk 2 works, the password disk 2 is used for inputting verification information, after the input is finished, the servo motor I6 is started to drive the fixing seat 7 to rotate above the password disk 2, the test assembly can mechanically press the password disk 2 in cooperation with the setting of the test assembly, so that the accuracy of the password disk 2 can be tested, the problems that when an operator uses the password disk 2, the password disk 2 cannot correctly input corresponding data, the operation experience of a user is reduced, and the password disk 2 needs to be temporarily replaced by a new password disk 2, so that the time waste is caused are greatly reduced, high-frequency automatic detection can be realized, manual operation is not needed, and the consumption of manual labor is reduced; when the password input device works, the second electric telescopic rod 14 is started to drive the two groups of pressing rods 12 to move downwards so as to mechanically press the password disk 2, meanwhile, the second servo motor 10 can be started to drive the pressing rod 12 at the outer side to do circular motion, so that the pressing rod 12 can be extruded to the number keys 3 from one to nine, and then the electric telescopic rod 13 is started to push the pressing rod 12 outwards, thereby enlarging the radius of the circumference, thereby pressing all the keys 3, and matching with the arrangement that the middle pressing rod 12 is higher than the outer pressing rod 12, the middle part can be pressed after the outer numbers are pressed, the device does not cause conflict of input information, so that the press test is realized, and through the arrangement, the press control process is simple and convenient, complex program operation is not needed, and only the rotation of the servo motor II 10 and the extension and shortening of the electric telescopic rods I13 and II 14 are simply controlled; when the password disk 2 works, after the press rod 12 contacts the key 3, the surface of the key 3 can be firstly cleaned in a friction mode by matching with the cleaning pad 22, meanwhile, the outer side of the key 3 can be cleaned in a friction mode by matching with the arrangement of the absorption tube 18, so that the pollution of dust, oil stain and the like on the outer side can be eliminated, the absorption tube 18 can be effectively in a central concentrated mode by arranging the inner molding strip 17, the absorption tube 18 can fully rub the outer side of the key 3, the cleaning work of pollutants is assisted, the cleaning of the outer side of the password disk 2 is guaranteed, and the use experience of a user is further improved; when the cleaning device works, the pressing rod 12 is in pressing contact with the key 3, the extrusion module 16 can be extruded, the extrusion module 16 can extrude the cleaning disinfectant in the storage tank 15 outwards, so that the cleaning and disinfecting effects on the surface of the key 3 are greatly improved, the extruded liquid can be uniformly diffused by matching with the shape and the structure of the extrusion disc 21, meanwhile, the extension pipe 23 can assist in diffusing the liquid, the inside of the cleaning pad 22 cannot be too hard, and the cleaning effect on the key 3 is further improved; when the password disk pressing device works, the dust collection module 8 is started, the dust collection module 8 can generate suction, the suction is transmitted to the absorption pipe 18 through the connecting assembly, then pollutants scraped from the outer side of the key 3 can be absorbed and stored, the cleanness of the password disk 2 is further ensured, the pressing accuracy of the password disk 2 is improved from a physical layer, and the rotary ring 9 is arranged so that the pressing rod 12 cannot wind the connecting assembly on the servo motor II 10 when rotating, but rotates together under the rotation of the rotary ring 9, and the normal transmission of the suction is not influenced; when the two groups of pressing rods 12 rotate, the connecting pipes 11 are driven to rotate together, and the connecting pipes 11 drive the rotating rings 9 to rotate so as to remove the winding force, so that the transmission and the rotation of the suction force can be carried out simultaneously; when the multifunctional key press is in work, after the press rod 12 is extruded, the spiral rod 4 is in transmission connection with the driving groove, so that the press rod 12 at the lower section can rotate, the cleaning effect of the cleaning pad 22 and the absorption tube 18 on the key 3 can be effectively improved, meanwhile, the friction cleaning effect of the absorption tube 18 on the outer side of the key 3 can be improved by matching with the arrangement of the friction pad 19, and the suction force can adsorb the absorption tube 18 on the outer side of the key 3 by matching with the arrangement of the side air outlet 20, so that the attaching degree of the absorption tube 18 and the key 3 is improved, and meanwhile, the effect of rotary friction is matched, so that the function of cleaning stains on the outer side of the key 3 is further improved; during operation, along with the rotation of pressing the depression bar 12, can drive crooked piece 30 and connecting block 25 and rotate in the outside of button 3 bottom, the shape setting of cooperation connecting block 25 can strike off the spot syncline top of button 3 bottom to can assist the dust absorption work of absorption tube 18, thereby further improve pollutant clearance effect, when guaranteeing password dish 2 clear, also reduce the hidden danger that the spot harmd password dish 2.
The front, the back, the left, the right, the upper and the lower are all based on figure 1 in the attached drawings of the specification, according to the standard of the observation angle of a person, the side of the device facing an observer is defined as the front, the left side of the observer is defined as the left, and the like.
In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", etc., indicate orientations or positional relationships based on those shown in the drawings, and are used merely for convenience in describing the present invention and for simplifying the description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the scope of the present invention.
The foregoing illustrates and describes the principles, general features, and advantages of the present invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are given by way of illustration of the principles of the present invention, but that various changes and modifications may be made without departing from the spirit and scope of the invention, and such changes and modifications are within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (10)

1. A message authentication system based on a communication network, characterized by: the system comprises a sending module, a receiving module, an information input module, a verification module and a matching module:
a sending module: the sending module is used for sending request information to the outside through a network;
a verification module: the verification module is used for receiving the information sent by the sending module and sending out the corresponding verification information after receiving the information;
a receiving module: the receiving module is used for receiving the verification information sent by the verification module;
an information input module: the information verification input module is used for inputting verification information and transmitting the input verification information to the matching module; the information input module is internally provided with a test unit; the test unit is used for regularly testing the input sensitivity and accuracy of the information input module;
a matching module: the matching module is used for receiving the verification information input by the information input module and comparing the verification information with the information of the verification module so as to verify the correctness of the information.
2. A communication network based message authentication system according to claim 1, wherein: information input module includes base (1), the top fixed mounting of base (1) has code disc (2), the top of base (1) leans on one side fixed mounting to have connecting seat (5), one side fixed mounting of connecting seat (5) has servo motor (6), the transmission end fixed mounting of servo motor (6) has fixing base (7), the bottom of fixing base (7) is provided with test component.
3. A communication network based message authentication system according to claim 2, wherein: password dish (2) are including button (3), test assembly includes servo motor two (10), the bottom fixed mounting of servo motor two (10) has electric telescopic handle two (14), the bottom of electric telescopic handle two (14) is provided with two sets of pressure bars (12), and fixedly connected with electric telescopic handle one (13) between two sets of pressure bars (12), wherein a set of the top of pressure bar (12) and the bottom fixed connection of electric telescopic handle two (14).
4. A communication network based message authentication system according to claim 3, wherein: according to bottom end middle part fixed mounting of pressure pole (12) have washing pad (22), the outside fixed mounting who presses pressure pole (12) has absorption tube (18), absorption tube (18) are the elastic material preparation, the inboard fixed mounting of absorption tube (18) has moulding strip (17), moulding strip (17) are the elastic metal material preparation, and the top of moulding strip (17) and the bottom outside fixed connection who presses pressure pole (12), moulding strip (17) are the arc setting.
5. A communication network based message authentication system according to claim 4, wherein: storage tank (15) have been seted up to the inboard of pressing rod (12), the inboard of storage tank (15) is provided with the cleaning and disinfecting liquid, the bottom fixed mounting of storage tank (15) has extrusion module (16), the bottom fixed mounting of extrusion module (16) has extrusion dish (21), extrusion dish (21) are located the inboard of washing pad (22), extrusion dish (21) be the platykurtic setting, and the transmission mouth has been seted up to the bottom of extrusion dish (21), the outside of extrusion dish (21) is fixed with extension pipe (23), the infiltration mouth has been seted up in the outside of extension pipe (23).
6. A communication network based message authentication system according to claim 5, wherein: the dust collection device is characterized in that a dust collection module (8) is fixedly mounted on the inner side of the fixing seat (7), a transmission pipe is fixedly mounted at the bottom end of the dust collection module (8), the bottom end of the transmission pipe is in a closed type arrangement, a rotating ring (9) is rotatably connected to the outer side of the transmission pipe, and two groups of connecting assemblies are arranged on the outer side of the rotating ring (9).
7. A communication network based message authentication system according to claim 6, wherein: coupling assembling includes connecting pipe (11), the one end and swivel (9) fixed connection of connecting pipe (11) to communicate with the inboard of transmission pipe, the other end of connecting pipe (11) is located the inboard of pressing down lever (12), and the other end fixed mounting of connecting pipe (11) has the split pipe, the bottom and the connecting pipe (11) top of split pipe are connected.
8. A communication network based message authentication system according to claim 7, wherein: a friction pad (19) is fixedly mounted on one side of the absorption tube (18), an air outlet (20) is formed in one side of the absorption tube (18), the pressing rod (12) is arranged in a sectional mode, a screw rod (4) is fixedly mounted at the top end of the lower-section pressing rod (12), a driving groove is formed in the bottom end of the upper-section pressing rod (12), and the screw rod (4) is located on the inner side of the driving groove.
9. A communication network based message authentication system according to claim 8, wherein: the bottom fixed mounting of moulding strip (17) has crooked piece (30), one side fixed mounting of crooked piece (30) has concatenation rope (26), the outside fixed mounting of concatenation rope (26) has connecting block (25), and the one end fixed mounting of concatenation rope (26) has balancing weight (24), connecting block (25) are including center piece (28), the cross-section of center piece (28) is triangle-shaped setting, and the outside cover of center piece (28) has frictional layer (29).
10. A message authentication method based on a communication network, characterized by: the method is applied to a message authentication system based on a communication network as claimed in any one of the above claims 1 to 9, and specifically comprises the following steps:
s1, the sending module is used for sending request information outwards, the verification module correspondingly generates a group of verification information after receiving the request information, and the verification information is sent to a preset receiving terminal;
s2: after the receiving terminal receives the verification information, an operator needs to input the verification information into the information input module, and the correctness of the information can be verified by matching with the comparison work of the matching module, so that the message verification work is completed;
s3: after the input is finished, a test unit in the information input module is started, the test unit is used for mechanically pressing the information input module, firstly pressing a key (3) of the password disk (2) in sequence, and finally pressing a confirming key on the password disk (2), at the moment, the matching module compares the input number with the preset number information, and if the input number is the same, the problem that the input of the password disk (2) is inaccurate is solved.
CN202210120299.9A 2022-02-07 2022-02-07 Message verification system and method based on communication network Pending CN114430325A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210120299.9A CN114430325A (en) 2022-02-07 2022-02-07 Message verification system and method based on communication network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210120299.9A CN114430325A (en) 2022-02-07 2022-02-07 Message verification system and method based on communication network

Publications (1)

Publication Number Publication Date
CN114430325A true CN114430325A (en) 2022-05-03

Family

ID=81314128

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210120299.9A Pending CN114430325A (en) 2022-02-07 2022-02-07 Message verification system and method based on communication network

Country Status (1)

Country Link
CN (1) CN114430325A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125062A (en) * 2013-04-26 2014-10-29 腾讯科技(深圳)有限公司 Login method, device, login authentication device, server, terminals and system
CN206301029U (en) * 2016-08-31 2017-07-04 东莞市精致自动化科技有限公司 Miniature keyboard test machine
CN111698601A (en) * 2020-06-05 2020-09-22 歌尔科技有限公司 Bluetooth headset, key sensitivity adjusting method and device thereof and readable storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125062A (en) * 2013-04-26 2014-10-29 腾讯科技(深圳)有限公司 Login method, device, login authentication device, server, terminals and system
CN206301029U (en) * 2016-08-31 2017-07-04 东莞市精致自动化科技有限公司 Miniature keyboard test machine
CN111698601A (en) * 2020-06-05 2020-09-22 歌尔科技有限公司 Bluetooth headset, key sensitivity adjusting method and device thereof and readable storage medium

Similar Documents

Publication Publication Date Title
CN114430325A (en) Message verification system and method based on communication network
CN211862706U (en) Environment management robot
CN211488955U (en) Chemistry is with tube cleaning device
CN209932610U (en) Wall cleaning device for smart home
CN211022695U (en) Detector capable of continuously measuring glucose content in body
CN214795934U (en) Order code scanning and selecting device based on ERP system
CN216791816U (en) Water quality automatic monitoring sampling device with mixed sample supply function
CN115971068A (en) Battery steel casing cylinder surface defect detection device
CN212329165U (en) A tube cleaning device for clinical examination
CN209222690U (en) A kind of Ultrasonic-B probe cleaning sterilizing device
CN112829718A (en) Water pressure motor drive pin tooth transmission type tank bottom automatic cleaning system
CN113275281A (en) Pathological tissue examination slide glass batch cleaning and disinfecting system
CN217294343U (en) Automobile cup holder panel convenient to disassemble
CN216525766U (en) Water environment automatic checkout device
CN217191205U (en) Cleaning equipment for constructional engineering machinery
CN218271883U (en) Mortar anti-permeability instrument convenient to operate
CN216955530U (en) Glass steel tube hoop bending fatigue test device
CN212576675U (en) Shading sheet printing ink coating equipment and special-shaped shading sheet
CN217857914U (en) Air supplementing type fume hood for laboratory
CN206891807U (en) A kind of new pelleter
CN109760296A (en) A kind of automatic film applicator and its method for adhering film
CN216284827U (en) Raise dust warning device based on thing communication network
CN214794674U (en) Gas quality detection equipment for environmental protection
CN215687397U (en) A cleaning device for energy-conserving building glass curtain wall
CN214408240U (en) Sampling device for air dust content for environmental monitoring

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination