CN115884110A - Method and system for judging short message verification code - Google Patents

Method and system for judging short message verification code Download PDF

Info

Publication number
CN115884110A
CN115884110A CN202211525775.1A CN202211525775A CN115884110A CN 115884110 A CN115884110 A CN 115884110A CN 202211525775 A CN202211525775 A CN 202211525775A CN 115884110 A CN115884110 A CN 115884110A
Authority
CN
China
Prior art keywords
short message
authority
verification
target
mobile phone
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211525775.1A
Other languages
Chinese (zh)
Other versions
CN115884110B (en
Inventor
周江锋
褚琰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Dingshan Information Technology Co ltd
Original Assignee
Nanjing Dingshan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Dingshan Information Technology Co ltd filed Critical Nanjing Dingshan Information Technology Co ltd
Priority to CN202211525775.1A priority Critical patent/CN115884110B/en
Publication of CN115884110A publication Critical patent/CN115884110A/en
Application granted granted Critical
Publication of CN115884110B publication Critical patent/CN115884110B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to an artificial intelligence technology, and discloses a method for judging a short message verification code, which comprises the following steps: receiving a short message sending request sent by a server, and generating a mobile phone number according to the short message sending request; giving a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal; generating an authority short message of the terminal according to the number verification authority, and performing combined filtering on the authority short message to obtain a target short message of the authority short message; and performing validity screening, short message type screening and keyword extraction on the target short message to obtain a short message keyword of the target short message, and determining a short message verification code of the verification short message according to the short message keyword. In addition, the invention also relates to a block chain technology, and the data list can be stored in the node of the block chain. The invention also provides a system for judging the short message verification code. The invention can improve the efficiency of judging the short message verification code.

Description

Method and system for judging short message verification code
Technical Field
The invention relates to the technical field of artificial intelligence, in particular to a method and a system for judging a short message verification code.
Background
Currently, electronic financial services have been widely used in various aspects of socioeconomic life. In order to improve the safety and reliability of various electronic financial services and reduce and avoid illegal conditions of illegally using accounts of other people, mechanisms such as commercial banks, insurance companies, third-party payment systems and the like successively realize a short message verification function in own business platform. The basic principle of short message verification is that a service platform generates a short message verification code and sends the short message verification code to user mobile equipment appointed by a user in advance, after the user receives the short message verification code, the short message verification code is input on a user interface of the service platform, and the service platform collects the short message verification code input by the user and sends the short message verification code to other modules of the service platform. And the service platform compares the received and sent short message verification codes, if the received and sent short message verification codes are consistent, the verification is passed, otherwise, the verification is not passed.
The current short message code generation and use process has some drawbacks. The service platform cannot guarantee that short message verification codes generated before and after can reach the user equipment in time according to the sending sequence, and particularly when the transaction is busy, the system (particularly the short message sending platform) has a large load. At this time, the short message verification codes generated for multiple times do not arrive at the user terminal in a certain sequence; even if the short message verification codes arrive in sequence, the user cannot judge that the short message verification code is the latest generated effective short message verification code after receiving the short message code, and how to improve the judgment efficiency of the short message verification code becomes a problem to be solved urgently.
Disclosure of Invention
The invention provides a method and a system for judging a short message verification code, and mainly aims to solve the problem of low efficiency in judging the short message verification code.
In order to achieve the above object, the present invention provides a method for determining a short message verification code, comprising:
receiving a short message sending request sent by a server, and analyzing the short message sending request to obtain a mobile phone number of the short message request;
giving a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal;
generating an authority short message of the terminal according to the number verification authority, and performing combined filtering on the authority short message to obtain a target short message of the authority short message;
carrying out validity screening on the target short message according to a preset time interval to obtain a valid short message of the target short message;
carrying out short message type screening on the effective short message according to a category similarity algorithm to obtain a verification short message of the effective short message;
and extracting keywords of the verification short message to obtain a short message keyword of the verification short message, and determining a short message verification code of the verification short message according to the short message keyword.
Optionally, the analyzing the short message sending request to obtain the mobile phone number of the short message request includes:
analyzing the type of the short message sending request to obtain the request type of the short message sending request;
searching in a preset mobile phone number library according to the request type to obtain a user code of the request type;
and carrying out user analysis on the user code to obtain a mobile phone number corresponding to the user code.
Optionally, the giving a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal includes:
acquiring a plurality of verification channels of a terminal, and determining an authority white list of the mobile phone number according to the verification channels and the mobile phone number;
encrypting the available authority on the authority white list based on a preset encryption algorithm to obtain an authority key of the available authority;
and carrying out authority configuration on the terminal by using the authority key to obtain the number verification authority of the terminal.
Optionally, the encrypting the available permission on the permission white list based on a preset encryption algorithm to obtain a permission key of the available permission includes:
determining an elliptic curve for the available authority on the authority white list according to a preset encryption algorithm, and selecting one point on the elliptic curve as a base point;
and generating a private key of the available authority according to the order of the base point, generating a public key of the available authority according to the private key and the base point, and determining that the public key is the authority key of the available authority.
Optionally, the jointly filtering the permission short message to obtain a target short message of the permission short message includes:
performing domain name verification on the authority short message to obtain a primary short message of the authority short message;
performing feasibility filtering on the primary short message according to a preset interface identifier to obtain a secondary short message of the primary short message;
and configuring the effective time of the second-level short message to obtain a target short message of the second-level short message.
Optionally, the performing validity screening on the target short message to obtain a valid short message of the target short message includes:
extracting time of the target short message to obtain sending time of the target short message;
and judging whether the sending time is in a preset effective time interval or not, and determining that the target short message is an effective short message when the sending time is in the preset effective time interval.
Optionally, the screening the type of the valid short message to obtain the verification short message of the valid short message includes:
performing word segmentation processing on the effective information to obtain short message word segmentation of the effective short message;
the short message classification of the effective short message is determined by utilizing the following classification similarity algorithm:
Figure BDA0003974867590000031
wherein x is the short message participle, y is the short message type, and T (x, y) represents the short message participle andclass similarity, x, of the short message type k K-th data, y, representing the word segmentation of the short message k K data representing the type of the short message;
and generating a verification short message of the effective short message according to the short message category.
In order to solve the above problem, the present invention further provides a system for determining a short message verification code, where the system includes:
the request analysis module is used for receiving a short message sending request sent by a server and analyzing the short message sending request to obtain a mobile phone number of the short message request;
the multi-channel verification limit module is used for endowing a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal;
the combined filtering module is used for generating an authority short message of the terminal according to the number verification authority, and performing combined filtering on the authority short message to obtain a target short message of the authority short message;
the validity screening module is used for screening the validity of the target short message according to a preset time interval to obtain a valid short message of the target short message;
the category similarity module is used for screening the short message types of the effective short messages according to a category similarity algorithm to obtain verification short messages of the effective short messages;
and the keyword extraction module is used for extracting keywords from the verification short message to obtain short message keywords of the verification short message, and determining a short message verification code of the verification short message according to the short message keywords.
The embodiment of the invention obtains the mobile phone number of the short message request by analyzing the obtained short message sending request, which is used for confirming the generation object of the subsequent verification code short message and preventing the generation of the disordered state of the object, endows the terminal with multi-channel verification authority according to the mobile phone number and a preset encryption algorithm and is used for determining the authority of the terminal, wherein the multi-channel verification is used for being favorable for improving the verification accuracy and preventing the omission of the authority compared with the common single verification, the authority short message of the terminal is generated according to the number verification authority, and the authority short message is filtered in a combined manner, so that the target short message is the short message required by a user, the accuracy of short message screening is improved, the target short message is subjected to effectiveness screening and short message type screening, the number of data can be reduced, the system burden is reduced, and the subsequent processing time is reduced.
Drawings
Fig. 1 is a schematic flow chart illustrating a method for determining a short message verification code according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of multi-channel verification according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of the combined filtering of the permission short messages according to an embodiment of the present invention;
fig. 4 is a functional block diagram of a short message verification code determination system according to an embodiment of the present invention;
the implementation, functional features and advantages of the present invention will be further described with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides a method for judging a short message verification code. The execution subject of the method for judging the short message verification code includes, but is not limited to, at least one of electronic devices that can be configured to execute the method provided by the embodiment of the present application, such as a server and a terminal. In other words, the method for determining the short message verification code may be executed by software or hardware installed in the terminal device or the server device, where the software may be a block chain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like.
Fig. 1 is a schematic flow chart of a method for determining a short message verification code according to an embodiment of the present invention. In this embodiment, the method for determining the short message verification code includes:
s1, receiving a short message sending request sent by a server, and analyzing the short message sending request to obtain a mobile phone number of the short message request.
In the embodiment of the invention, the short message sending request refers to a request for acquiring a verification code short message sent by a certain user, and the analyzing of the short message sending request refers to the generation of a mobile phone number of the user according to the short message sending request.
In the embodiment of the present invention, the analyzing the short message sending request to obtain the mobile phone number of the short message request includes:
analyzing the type of the short message sending request to obtain the request type of the short message sending request;
searching in a preset mobile phone number library according to the request type to obtain a user code of the request type;
and carrying out user analysis on the user code to obtain a mobile phone number corresponding to the user code.
In detail, the request types include: a login permission request, a register account request, an unsubscribe request, etc.
Further, the preset mobile phone number library is a number record of a target company for an existing user, for example: the mobile phone number collection of registered users of a certain target company and the mobile phone number collection of consumed users of a certain target company.
In detail, the preset mobile phone number library may also be used for storing the mobile phone number of the user by a certain target company according to different service types, for example: a company has a new user mobile phone number library and a consumed mobile phone number library, and the preset mobile phone number library may also be used by a target company to store the mobile phone number of a user according to a time type, for example: a user in one mobile phone number library within one year, a user in two years, and a user in more than three years are in one mobile phone number library; the retrieval in a preset mobile phone number library according to the request type means that a certain target company classifies the mobile phone numbers of the users, and the numbers are screened in the preset mobile phone number library.
In detail, the user code refers to that the identifiers of different mobile phone numbers in the preset mobile phone number library are different, for example: the small and clear mobile phone number is represented by '1A', the preset mobile phone number library has a set of storage rules, and the request type and the user code contained in the mobile phone number can be converted by using the storage rules.
In detail, since the registered user cannot exist in the consumed user, the retrieval is performed in a preset mobile phone number library according to the request type, which is beneficial to accelerating the acquisition of the user code and improving the retrieval speed of the user code.
And S2, giving multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal.
In the embodiment of the invention, the multi-channel verification authority is given to the terminal so as to determine the authority of the terminal, wherein the multi-channel verification is used for being beneficial to improving the verification accuracy and preventing the omission of the authority compared with the common single verification.
In the embodiment of the present invention, referring to fig. 2, the giving a multi-channel verification authority to a terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal includes:
s21, acquiring a plurality of verification channels of a terminal, and determining an authority white list of the mobile phone number according to the verification channels and the mobile phone number;
s22, encrypting the available authority on the authority white list based on a preset encryption algorithm to obtain an authority key of the available authority;
and S23, carrying out authority configuration on the terminal by using the authority key to obtain the number verification authority of the terminal.
In detail, the verification channel refers to the strength of the authority acquired by the mobile phone number, and the authority white list is all authority forms that the mobile phone number can have.
In detail, the preset encryption algorithm is an algorithm for giving authority to the mobile phone number, that is, the authority on the authority white list can be changed into a unique identifier readable by a computer through the path algorithm, the unique identifier is an authority key of the available authority, and the available authority can be generated from the authority key through an inverse operation of the preset encryption algorithm, that is, the authority key and the available authority are in a one-to-one correspondence relationship, and the two form a relationship through the preset encryption algorithm.
Further, the reason why the terminal is configured with the authority according to the authority key is that the available authority represented by the authority key is uniquely determined, and the number verification authority of the terminal can be generated through the authority key.
In this embodiment of the present invention, the encrypting the available permission on the permission white list based on a preset encryption algorithm to obtain the permission key of the available permission includes:
determining an elliptic curve for the available authority on the authority white list according to a preset encryption algorithm, and selecting one point on the elliptic curve as a base point;
and generating a private key of the available authority according to the order of the base point, generating a public key of the available authority according to the private key and the base point, and determining that the public key is the authority key of the available authority.
In detail, the preset encryption algorithm is as follows:
y 2 +a 1 xy+a 3 y=x 3 +a 2 x 2 +a 4 x+a 4
wherein, a 1 ,a 2 ,a 3 ,a 4 ,a 4 Is a constant in a finite field, x is an independent variable, and y is a dependent variable.
In detail, the preset encryption algorithm may be an elliptic encryption algorithm, which is a public key encryption system and is a calculation difficulty of forming an elliptic discrete logarithm on an Abel addition group by using rational points on an elliptic curve, and has a major advantage that it uses a smaller key than other methods in some cases, for example: another advantage of elliptical encryption algorithms, which provide a comparable or higher level of security than RSA encryption algorithms, is that bilinear mappings between groups can be defined.
In detail, the private key is the number of the base point with the order, and the private key is one key applied to an asymmetric encryption algorithm and is matched with another key for encryption and decryption, which is called a public key. Each key performs a one-way processing of the data, the function of each being exactly the opposite of the other, one for encryption, the other for decryption, the public key being made public by its owner, while the private key must be kept secret, when a secret message is sent, the sender must encrypt the data using the public key of the recipient, and once encrypted, only the recipient can decrypt it using its private key.
And S3, generating an authority short message of the terminal according to the number verification authority, and performing combined filtering on the authority short message to obtain a target short message of the authority short message.
In the embodiment of the present invention, generating the permission short message of the terminal refers to determining an element appearing on the permission short message by the number verification permission, where the element may include: company name, verification code, time of sms, or other fields.
In the embodiment of the present invention, as shown in fig. 3, the performing combined filtering on the authority short message to obtain a target short message of the authority short message includes:
s31, performing domain name verification on the authority short message to obtain a primary short message of the authority short message;
s32, performing feasibility filtering on the primary short message according to a preset interface identifier to obtain a secondary short message of the primary short message;
s33, configuring the effective time of the second-level short message to obtain the target short message of the second-level short message.
In detail, the domain name verification is to determine which terminal the short message originates from, and different terminals will result in different domain names.
In detail, the preset interface identifier is used to determine whether the short message can pass through an interface, for example: the feasibility filtering may be filtering of spam messages, that is, messages added to the blacklist by the user cannot identify the preset interface identifier, and thus cannot pass the feasibility verification.
Further, the combined filtering comprises: and domain name verification and feasibility filtering are carried out, and the combined filtering can ensure that the target short message is the short message required by the user, so that the short message screening accuracy is improved.
In detail, the time configuration of the secondary short message is to verify the effective time of the short message subsequently.
And S4, carrying out validity screening on the target short message according to a preset time interval to obtain a valid short message of the target short message.
In the embodiment of the present invention, the preset time interval refers to a short message validity period of the target short message, and the short message validity period is determined according to a target company, for example: the validity period of the short messages of company A is 1 minute, the validity period of the short messages of company B is 3 minutes, and the validity period of the short messages of company C is half an hour.
In the embodiment of the present invention, the screening the validity of the target short message to obtain the valid short message of the target short message includes:
extracting time of the target short message to obtain sending time of the target short message;
and judging whether the sending time is in a preset effective time interval or not, and determining that the target short message is an effective short message when the sending time is in the preset effective time interval.
In detail, the time extraction of the target short message may be performed by extracting a keyword of the target short message, and then performing time field screening on the keyword to obtain the sending time of the target short message.
In detail, the effectiveness screening of the target short message can filter short messages which do not belong to a preset effective time interval in the target short message, and the number of data can be reduced through layer-by-layer screening, the system burden is reduced, and the subsequent short message processing time is reduced.
And S5, carrying out short message type screening on the effective short message according to a category similarity algorithm to obtain a verification short message of the effective short message.
In the embodiment of the present invention, the short message category screening is to determine the category of the valid short message, for example: the short message can be a registration short message, a login short message, a unsubscribe short message, an account number change short message, a reminding short message and the like.
In the embodiment of the present invention, the screening the type of the valid short message to obtain the verification short message of the valid short message includes:
performing word segmentation processing on the effective information to obtain short message word segmentation of the effective short message;
the short message classification of the effective short message is determined by utilizing the following classification similarity algorithm:
Figure BDA0003974867590000091
wherein x is the short message participle, y is the short message type, T (x, y) represents the category similarity of the short message participle and the short message type, and x k K-th data, y, representing the word segmentation of the short message k K-th data representing the type of the short message;
and generating a verification short message of the effective short message according to the short message type.
Further, when it is required to confirm whether the valid short message is a registration short message, calculating the registration category similarity between the valid short message and the registration category, and judging the valid short message according to the registration category similarity; and when the effective short message is required to be confirmed to be the login short message, calculating the registration category similarity of the effective short message and the login category registration, and judging the effective short message according to the login category similarity.
Further, when the similarity between the valid short message and a category is greater than a preset similarity threshold, it can be determined that the valid short message belongs to the category.
S6, extracting keywords of the verification short message to obtain a short message keyword of the verification short message, and determining a short message verification code of the verification short message according to the short message keyword.
In the embodiment of the present invention, the extracting keywords from the verification short message to obtain the short message keywords of the verification short message includes: performing word segmentation processing on the verification short message to obtain a short message word segmentation of the verification short message; filtering stop words of the short message participles to obtain standard participles of the short message participles; vectorizing and converting the standard participles to obtain participle vectors of the standard participles; and extracting the characteristics of the word segmentation vectors to obtain the word segmentation characteristics of the word segmentation vectors, and determining the word segmentation characteristics as short message keywords of the verification short message.
Further, the determining of the short message verification code of the verification short message according to the short message keyword may select the short message keyword by using the number of digits of the short message verification code, and may select the short message keyword according to the type of the short message verification code.
The embodiment of the invention analyzes the acquired short message sending request to obtain the mobile phone number of the short message request, which is used for confirming the generation object of the subsequent verification code short message and preventing the generation of object disorder, and endows the terminal with multi-channel verification authority according to the mobile phone number and a preset encryption algorithm and is used for determining the authority of the terminal, wherein the multi-channel verification is used for being beneficial to improving the verification accuracy and preventing the omission of the authority compared with the common single verification, the authority short message of the terminal is generated according to the number verification authority, and the authority short message is jointly filtered, so that the target short message is the short message required by a user, the accuracy of short message screening is improved, the effectiveness screening and the short message type screening are carried out on the target short message, the data quantity can be reduced, the system burden is reduced, and the subsequent short message processing time is reduced.
Fig. 4 is a functional block diagram of a system for determining a short message verification code according to an embodiment of the present invention.
The system 100 for determining the short message verification code according to the present invention can be installed in an electronic device. According to the implemented functions, the system 100 for determining the short message verification code may include a request parsing module 101, a multi-channel verification limit module 102, a combined filtering module 103, an effectiveness screening module 104, a category similarity module 105, and a keyword extraction module 106. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the request analysis module 101 is configured to receive a short message sending request sent by a server, and analyze the short message sending request to obtain a mobile phone number of the short message request;
the multi-channel verification limit module 102 is configured to give a multi-channel verification authority to a terminal according to the mobile phone number and a preset encryption algorithm, so as to obtain a number verification authority of the terminal;
the combined filtering module 103 is configured to generate an authority short message of the terminal according to the number verification authority, and perform combined filtering on the authority short message to obtain a target short message of the authority short message;
the validity screening module 104 is configured to perform validity screening on the target short message according to a preset time interval to obtain a valid short message of the target short message;
the category similarity module 105 is configured to perform short message type screening on the valid short messages according to a category similarity algorithm to obtain verification short messages of the valid short messages;
the keyword extraction module 106 is configured to extract keywords from the verification short message to obtain a short message keyword of the verification short message, and determine a short message verification code of the verification short message according to the short message keyword.
In the embodiments provided in the present invention, it should be understood that the disclosed method and system can be implemented in other ways. For example, the system embodiments described above are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a string of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, which is used for verifying the validity (anti-counterfeiting) of the information and generating a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
Furthermore, it will be obvious that the term "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or systems recited in the system claims may also be implemented by one unit or system in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only intended to illustrate the technical solutions of the present invention and not to limit the same, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions can be made to the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (8)

1. A method for judging a short message verification code is characterized by comprising the following steps:
receiving a short message sending request sent by a server, and analyzing the short message sending request to obtain a mobile phone number of the short message request;
giving a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal, wherein the preset encryption algorithm is as follows:
y 2 +a 1 xy+a 3 y=x 3 +a 2 x 2 +a 4 x+a 4
wherein, a 1 ,a 2 ,a 3 ,a 4 ,a 4 Is a constant within a finite field, x is an independent variable, and y is a dependent variable;
generating an authority short message of the terminal according to the number verification authority, and performing combined filtering on the authority short message to obtain a target short message of the authority short message;
carrying out validity screening on the target short message according to a preset time interval to obtain a valid short message of the target short message;
carrying out short message type screening on the effective short message according to a category similarity algorithm to obtain a verification short message of the effective short message;
and extracting keywords of the verification short message to obtain a short message keyword of the verification short message, and determining a short message verification code of the verification short message according to the short message keyword.
2. The method for determining the short message authentication code according to claim 1, wherein the analyzing the short message sending request to obtain the mobile phone number of the short message request comprises:
analyzing the type of the short message sending request to obtain the request type of the short message sending request;
searching in a preset mobile phone number library according to the request type to obtain a user code of the request type;
and carrying out user analysis on the user code to obtain a mobile phone number corresponding to the user code.
3. The method for determining a short message verification code according to claim 1, wherein the step of giving a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal comprises:
acquiring a plurality of verification channels of a terminal, and determining an authority white list of the mobile phone number according to the verification channels and the mobile phone number;
encrypting the available authority on the authority white list based on a preset encryption algorithm to obtain an authority key of the available authority;
and carrying out authority configuration on the terminal by using the authority key to obtain the number verification authority of the terminal.
4. The method for determining a short message authentication code according to claim 3, wherein the encrypting the available permission on the permission white list based on a preset encryption algorithm to obtain the permission key of the available permission comprises:
determining an elliptic curve for the available authority on the authority white list according to a preset encryption algorithm, and selecting one point on the elliptic curve as a base point;
and generating a private key of the available authority according to the order of the base point, generating a public key of the available authority according to the private key and the base point, and determining that the public key is the authority key of the available authority.
5. The method for determining the short message verification code according to claim 1, wherein the jointly filtering the authority short message to obtain the target short message of the authority short message comprises:
performing domain name verification on the authority short message to obtain a primary short message of the authority short message;
performing feasibility filtering on the primary short message according to a preset interface identifier to obtain a secondary short message of the primary short message;
and configuring the effective time of the second-level short message to obtain a target short message of the second-level short message.
6. The method for determining the short message verification code according to claim 1, wherein the performing validity screening on the target short message to obtain a valid short message of the target short message comprises:
extracting time of the target short message to obtain sending time of the target short message;
and judging whether the sending time is in a preset effective time interval or not, and determining that the target short message is an effective short message when the sending time is in the preset effective time interval.
7. The method for determining the short message verification code according to any one of claims 1 to 6, wherein the performing short message type screening on the valid short message to obtain the verification short message of the valid short message comprises:
performing word segmentation processing on the effective information to obtain short message word segmentation of the effective short message;
the short message classification of the effective short message is determined by utilizing the following classification similarity algorithm:
Figure FDA0003974867580000021
wherein x is the short message participle, y is the short message type, T (x, y) represents the category similarity of the short message participle and the short message type, and x k K-th data, y, representing the word segmentation of the short message k K-th data representing the type of the short message;
and generating a verification short message of the effective short message according to the short message category.
8. A system for judging a short message verification code is characterized by comprising:
the request analysis module is used for receiving a short message sending request sent by a server and analyzing the short message sending request to obtain a mobile phone number of the short message request;
the multi-channel verification limit module is used for endowing a multi-channel verification authority to the terminal according to the mobile phone number and a preset encryption algorithm to obtain the number verification authority of the terminal;
the combined filtering module is used for generating an authority short message of the terminal according to the number verification authority, and performing combined filtering on the authority short message to obtain a target short message of the authority short message;
the validity screening module is used for screening the validity of the target short message according to a preset time interval to obtain a valid short message of the target short message;
the category similarity module is used for screening the short message types of the effective short messages according to a category similarity algorithm to obtain verification short messages of the effective short messages;
and the keyword extraction module is used for extracting keywords from the verification short message to obtain short message keywords of the verification short message, and determining a short message verification code of the verification short message according to the short message keywords.
CN202211525775.1A 2022-12-01 2022-12-01 Method and system for judging short message verification code Active CN115884110B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211525775.1A CN115884110B (en) 2022-12-01 2022-12-01 Method and system for judging short message verification code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211525775.1A CN115884110B (en) 2022-12-01 2022-12-01 Method and system for judging short message verification code

Publications (2)

Publication Number Publication Date
CN115884110A true CN115884110A (en) 2023-03-31
CN115884110B CN115884110B (en) 2023-11-28

Family

ID=85765109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211525775.1A Active CN115884110B (en) 2022-12-01 2022-12-01 Method and system for judging short message verification code

Country Status (1)

Country Link
CN (1) CN115884110B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116208954A (en) * 2022-12-06 2023-06-02 惠州市联江聚为科技有限公司 Permission processing method and device for short message verification code
CN117459326A (en) * 2023-12-25 2024-01-26 吉林信息安全测评中心 Network safety protection system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107615294A (en) * 2016-03-04 2018-01-19 华为技术有限公司 A kind of identifying code short message display method and mobile terminal
CN108900479A (en) * 2018-06-12 2018-11-27 泰康保险集团股份有限公司 Short message verification code acquisition methods and device
CN109769003A (en) * 2019-03-26 2019-05-17 夏浩然 Mobile telephone registration method, system and the server for preventing phone number from revealing
CN114329387A (en) * 2021-12-29 2022-04-12 建信金融科技有限责任公司 Single sign-on control method, system, electronic equipment and computer readable medium
CN115361677A (en) * 2022-07-04 2022-11-18 深圳市智信科技有限公司 Authority processing method for distributed short message verification effective management

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107615294A (en) * 2016-03-04 2018-01-19 华为技术有限公司 A kind of identifying code short message display method and mobile terminal
CN108900479A (en) * 2018-06-12 2018-11-27 泰康保险集团股份有限公司 Short message verification code acquisition methods and device
CN109769003A (en) * 2019-03-26 2019-05-17 夏浩然 Mobile telephone registration method, system and the server for preventing phone number from revealing
CN114329387A (en) * 2021-12-29 2022-04-12 建信金融科技有限责任公司 Single sign-on control method, system, electronic equipment and computer readable medium
CN115361677A (en) * 2022-07-04 2022-11-18 深圳市智信科技有限公司 Authority processing method for distributed short message verification effective management

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116208954A (en) * 2022-12-06 2023-06-02 惠州市联江聚为科技有限公司 Permission processing method and device for short message verification code
CN116208954B (en) * 2022-12-06 2023-10-24 上海恒驰软件有限公司 Permission processing method and device for short message verification code
CN117459326A (en) * 2023-12-25 2024-01-26 吉林信息安全测评中心 Network safety protection system
CN117459326B (en) * 2023-12-25 2024-03-08 吉林信息安全测评中心 Network safety protection system

Also Published As

Publication number Publication date
CN115884110B (en) 2023-11-28

Similar Documents

Publication Publication Date Title
CN115884110B (en) Method and system for judging short message verification code
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN103338188A (en) Dynamic authentication method of client side suitable for mobile cloud
CN114218322B (en) Data display method, device, equipment and medium based on ciphertext transmission
CN114884697B (en) Data encryption and decryption method and related equipment based on cryptographic algorithm
CN111724240A (en) Enterprise credit evaluation system and method based on block chain and tax data
CN109242666A (en) Personal reference method, apparatus and computer equipment are obtained based on block chain
CN112182506A (en) Data compliance detection method, device and equipment
CN110689348B (en) Revenue verification method, device, terminal and medium based on alliance chain
CN112785304A (en) Verification processing method, system and service platform based on block chain offline payment
RU2647628C2 (en) Method and apparatus for mining information template
CN114049089A (en) Method and system for constructing government affair big data platform
CN113792346A (en) Trusted data processing method, device and equipment
CN111817859A (en) Data sharing method, device, equipment and storage medium based on zero knowledge proof
CN114500580B (en) Distributed storage system and method based on block chain
CN113438090B (en) Method and system for judicial electronic delivery management based on block chain
CN114817867A (en) Publication issuing platform based on internet
CN104809156B (en) The method and apparatus of taking of evidence information
CN113990429B (en) Electronic medical record data protection method and device
CN116781234B (en) Financial data sharing method and device based on pseudorandom disordered encryption
CN112836227B (en) Method for applying trusted digital identity
CN109657447B (en) Equipment fingerprint generation method and device
CN202309732U (en) Device for executing digital signature of symmetric key
Jyotikumari et al. An enriched framework for outsourced computation evaluation of frequent item set in the cloud

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant