CN118264470A - Multi-mode security verification code verification method for internet service - Google Patents
Multi-mode security verification code verification method for internet service Download PDFInfo
- Publication number
- CN118264470A CN118264470A CN202410406768.2A CN202410406768A CN118264470A CN 118264470 A CN118264470 A CN 118264470A CN 202410406768 A CN202410406768 A CN 202410406768A CN 118264470 A CN118264470 A CN 118264470A
- Authority
- CN
- China
- Prior art keywords
- data
- user
- behavior
- verification
- verification code
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000012795 verification Methods 0.000 title claims abstract description 380
- 238000000034 method Methods 0.000 title claims abstract description 101
- 230000003993 interaction Effects 0.000 claims abstract description 147
- 238000004458 analytical method Methods 0.000 claims abstract description 49
- 238000005516 engineering process Methods 0.000 claims abstract description 47
- 230000004927 fusion Effects 0.000 claims abstract description 46
- 238000000605 extraction Methods 0.000 claims abstract description 19
- 230000006399 behavior Effects 0.000 claims description 483
- 238000001514 detection method Methods 0.000 claims description 92
- 238000004088 simulation Methods 0.000 claims description 47
- 239000013598 vector Substances 0.000 claims description 39
- 238000012544 monitoring process Methods 0.000 claims description 29
- 238000012549 training Methods 0.000 claims description 28
- 238000013461 design Methods 0.000 claims description 26
- 238000005457 optimization Methods 0.000 claims description 26
- 230000004044 response Effects 0.000 claims description 22
- 238000011156 evaluation Methods 0.000 claims description 18
- 230000002452 interceptive effect Effects 0.000 claims description 14
- 238000012216 screening Methods 0.000 claims description 12
- 238000007619 statistical method Methods 0.000 claims description 11
- 238000007499 fusion processing Methods 0.000 claims description 9
- 230000005540 biological transmission Effects 0.000 claims description 7
- 230000006835 compression Effects 0.000 claims description 7
- 238000007906 compression Methods 0.000 claims description 7
- 238000013507 mapping Methods 0.000 claims description 6
- 238000004806 packaging method and process Methods 0.000 claims description 5
- 238000012360 testing method Methods 0.000 claims description 5
- 230000006978 adaptation Effects 0.000 claims description 4
- 238000005538 encapsulation Methods 0.000 claims description 3
- 230000008569 process Effects 0.000 description 47
- 238000004422 calculation algorithm Methods 0.000 description 19
- 238000012545 processing Methods 0.000 description 18
- 230000003542 behavioural effect Effects 0.000 description 14
- 230000009286 beneficial effect Effects 0.000 description 13
- 238000010801 machine learning Methods 0.000 description 13
- 238000010276 construction Methods 0.000 description 12
- 230000008859 change Effects 0.000 description 8
- 230000000694 effects Effects 0.000 description 7
- 230000006872 improvement Effects 0.000 description 7
- 238000007405 data analysis Methods 0.000 description 6
- 230000002159 abnormal effect Effects 0.000 description 5
- 230000003044 adaptive effect Effects 0.000 description 5
- 238000007418 data mining Methods 0.000 description 5
- 206010000117 Abnormal behaviour Diseases 0.000 description 4
- 230000010485 coping Effects 0.000 description 4
- 238000013499 data model Methods 0.000 description 4
- 230000007246 mechanism Effects 0.000 description 4
- 238000005065 mining Methods 0.000 description 4
- 230000008901 benefit Effects 0.000 description 3
- 238000007635 classification algorithm Methods 0.000 description 3
- 238000003066 decision tree Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 238000012706 support-vector machine Methods 0.000 description 3
- 238000013528 artificial neural network Methods 0.000 description 2
- 238000006243 chemical reaction Methods 0.000 description 2
- 238000007621 cluster analysis Methods 0.000 description 2
- 238000013075 data extraction Methods 0.000 description 2
- 230000002708 enhancing effect Effects 0.000 description 2
- 230000008713 feedback mechanism Effects 0.000 description 2
- 230000006870 function Effects 0.000 description 2
- 238000003064 k means clustering Methods 0.000 description 2
- 238000000513 principal component analysis Methods 0.000 description 2
- 238000003672 processing method Methods 0.000 description 2
- 238000012502 risk assessment Methods 0.000 description 2
- 230000004913 activation Effects 0.000 description 1
- 238000000540 analysis of variance Methods 0.000 description 1
- 238000013145 classification model Methods 0.000 description 1
- 238000004138 cluster model Methods 0.000 description 1
- 238000013527 convolutional neural network Methods 0.000 description 1
- 230000003247 decreasing effect Effects 0.000 description 1
- 238000013136 deep learning model Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 230000001815 facial effect Effects 0.000 description 1
- 238000000556 factor analysis Methods 0.000 description 1
- 238000007477 logistic regression Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000010606 normalization Methods 0.000 description 1
- 238000007637 random forest analysis Methods 0.000 description 1
- 230000000306 recurrent effect Effects 0.000 description 1
- 230000003252 repetitive effect Effects 0.000 description 1
- 230000035945 sensitivity Effects 0.000 description 1
- 238000013179 statistical model Methods 0.000 description 1
- 230000007474 system interaction Effects 0.000 description 1
- 238000007794 visualization technique Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention relates to the technical field of Internet security, in particular to a multi-mode security verification code verification method for Internet services. The method comprises the following steps: acquiring biological characteristic data of a target user through a biological characteristic recognition technology; generating unique user identification data according to the biological characteristic data; acquiring behavior log data when a target user interacts with the verification code; analyzing the behavior mode of the user on the behavior log data, and embedding user identity data so as to obtain biological feature fusion data; performing error interception user event extraction on the behavior log data so as to obtain false alarm event data; and carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data. The invention carries out the deep analysis on the biological characteristic data and the behavior pattern of the user, thereby improving the accuracy and the reliability of verification.
Description
Technical Field
The invention relates to the technical field of Internet security, in particular to a multi-mode security verification code verification method for Internet services.
Background
Traditional internet service verification code verification methods mainly depend on a single verification mode, such as text verification codes, graphic verification codes and the like. However, with the rapid development of the internet and the increasing demand of users, the conventional single authentication method has failed to meet the demands for security and user experience. Meanwhile, the conventional verification code verification method has risks of being attacked and fraudulent, for example, the graphic verification code can be cracked by an automatic tool or a manual identification attack, and man-machine verification can also be forged. In order to solve the problems of security and user experience existing in the conventional verification code verification method, the prior art begins to explore a multi-mode security verification code verification method. The multi-mode security verification code combines a plurality of verification modes so as to improve the security and the reliability of verification of the verification code. The technology can dynamically adapt to the behavior and environmental change of the user while verifying the identity of the user, so that the user experience is improved and the risk of malicious attack is reduced. However, the current multi-mode security verification code verification method still has some technical challenges, for example, as the population of elderly users grows, the introduction of multiple verification code modes may affect the experience of the elderly users, especially in key links such as registration, login and the like, and the elderly users may feel tedious or inconvenient, so that the satisfaction degree and the conversion rate of the elderly users are reduced.
Disclosure of Invention
Based on this, the present invention needs to provide a multi-mode security verification code verification method for internet service, so as to solve at least one of the above technical problems.
In order to achieve the above purpose, a multi-mode security verification code verification method for internet service comprises the following steps:
Step S1: acquiring biological characteristic data of a target user through a biological characteristic recognition technology; generating unique user identification data according to the biological characteristic data; acquiring behavior log data when a target user interacts with the verification code; analyzing the behavior mode of the user on the behavior log data, and embedding user identity data so as to obtain biological feature fusion data;
Step S2: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data; carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data; performing self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data so as to obtain self-adaptive behavior data;
Step S3: simulation test is carried out on the verification code interaction scene according to the self-adaptive behavior data through a virtual simulation technology, so that the verification code optimizes the data; steganographically encoding the verification code optimized data, constructing a hidden channel, and packaging and transmitting the hidden channel to obtain verification steganographically channel data;
Step S4: constructing a deception detection model according to the verification hidden writing channel data and the self-adaptive behavior data; the deception detection model is applied to the verification code system, user interaction behavior is monitored in real time, potential deception behavior is identified, and deception detection result data are obtained;
Step S5: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to obtain user authentication data; carrying out identity credibility evaluation of the user according to the user authentication data and the deception detection result data, thereby obtaining dynamic identity trust scoring data; and carrying out real-time identity verification on the user according to the dynamic identity trust scoring data, thereby obtaining verification code verification result data.
The invention obtains the biological characteristic data of the target user through the biological characteristic recognition technology, and can provide a safer and more reliable identity verification mode. The target user is a user with the age of more than 45 years old, and the unique user identification data can ensure the identity uniqueness and privacy of the user. The normal behavior pattern of the user can be identified through behavior pattern analysis, and abnormal behaviors are detected, so that the safety and the accuracy of the verification code system are improved. By extracting error interception user events and user error bias analysis, difficulties and errors possibly occurring in the verification code interaction process of a user can be thoroughly known, and therefore the design and user experience of a verification code system are improved. The self-adaptive behavior analysis can conduct personalized behavior analysis on the biological feature fusion data according to the user interaction difficulty data, and adaptability and accuracy of the verification code system are improved. The verification code interaction scene is simulated and tested through the virtual simulation technology, so that the design and interaction mode of the verification code can be evaluated and optimized, and the availability and safety of the verification code are improved. The hidden coding and the construction of the hidden channel can increase the concealment and protection of the verification code data and reduce the risk of the verification code being stolen or tampered by an attacker. By constructing the fraud detection model and applying the fraud detection model to the verification code system, user interaction behavior can be monitored in real time, potential fraud behavior can be identified, and the security of the verification code system and the capability of resisting fraud attack are improved. The spoofed detection result data may be used for further analysis and response to protect the captcha system from the threat of a spoofing attack. And differential privacy technology is utilized to conduct differential data fusion processing on the deception detection result data, so that the privacy and data security of users can be protected. The identity credibility is evaluated through the user authentication data and the deception detection result data, dynamic identity verification can be performed according to the behavior and trust scores of the user, and the safety and the accuracy of the verification code system are improved. The verification code verification result data can be used for final identity verification result judgment and system control. In summary, the above steps include improving security and accuracy of the verification code system, enhancing user experience, reducing risk of fraud attacks, protecting user privacy and data security, and implementing dynamic authentication. The effects can jointly improve the performance and the reliability of the verification code system, and provide a simple-to-operate, safe and reliable identity verification service for a target user.
Preferably, step S1 comprises the steps of:
step S11: acquiring biological characteristic data of a target user through a biological characteristic recognition technology;
Step S12: extracting and clustering biological characteristics of the biological characteristic data to obtain a biological characteristic vector representation;
step S13: performing dimension compression on the biological characteristic vector representation by using a self-encoder model so as to obtain clean biological characteristic data;
step S14: hash mapping is carried out on the clean biological characteristic data, so that unique user identity data is generated;
step S15: acquiring behavior log data when a target user interacts with the verification code;
step S16: and analyzing the behavior mode of the user on the behavior log data, and embedding user identity identification data so as to obtain the biological feature fusion data.
The biological characteristic recognition technology can provide a unique and safe identity verification mode. By acquiring biometric data of the target user, an identity library uniquely associated with the user may be established for use in a subsequent authentication process. Biometric extraction and clustering can convert complex biometric data into a more compact, easily handled biometric vector representation. Therefore, the dimension and redundant information of the data can be reduced, and the efficiency and accuracy of the subsequent processing steps are improved. The self-encoder model can be used for carrying out dimension compression on the biological characteristic vector, removing noise and redundant information in the data and extracting important characteristics of the biological characteristic. Therefore, the quality and accuracy of the biological characteristic data can be improved, and the data analysis and model training effects of the subsequent steps are enhanced. By hash mapping the clean biometric data, unique user identification data may be generated. This ensures that each user has a unique identity for identification and matching during subsequent authentication. The behavior log data records behavior information including input behavior, clicking behavior and the like in the interaction process of the target user and the verification code. By acquiring the behavior log data, the interaction habit and behavior mode of the user can be known, and data support is provided for subsequent behavior analysis and identity verification. By analyzing the behavior patterns of the user on the behavior log data, the normal behavior patterns and abnormal behaviors of the user can be identified. The user identity data is embedded into the behavior pattern analysis, so that the biological characteristic data and the behavior data can be fused, and the accuracy and the safety of identity verification are improved. In summary, the above steps include improving accuracy, security and reliability of the target user authentication system, reducing data dimension and redundant information, improving data quality and processing efficiency, generating unique user identity, knowing user interaction behavior patterns, and fusing biometric data and behavior data. The effects can jointly promote the performance of the target user authentication system, and provide safer and more reliable authentication service for the target user.
Preferably, step S16 comprises the steps of:
Step S161: performing time sequence standardization and feature discretization on the behavior log data so as to obtain behavior standard data;
Step S162: extracting internal dependency relationship of the behavior standard data so as to obtain behavior dependency relationship data;
Step S163: extracting a user behavior pattern from the behavior dependency relationship data, thereby obtaining behavior pattern data;
step S164: constructing a behavior feature vector according to the behavior pattern data, thereby obtaining behavior feature vector data;
step S165: and adding the user identity data serving as additional features into the behavior feature vector data so as to obtain the biological feature fusion data.
The invention can convert the original data into the data set with unified standard and discrete characteristics by carrying out time sequence standardization and characteristic discretization processing on the behavior log data. This helps to eliminate the variability between different user behavior data and makes the subsequent processing more simplified and unified. By extracting the inherent dependency relationship between behavior standard data, the relevance and regularity between user behaviors can be revealed. This helps to identify the user's behavior patterns and provides a basis for subsequent behavior pattern extraction. By extracting the user behavior pattern from the behavior dependency data, the common behavior pattern and habit of the user in the Internet service can be found. This helps understand the behavior characteristics of the user and provides important information for subsequent behavior feature vector construction. By converting behavior pattern data into behavior feature vectors, the behavior characteristics of the user can be converted into quantifiable feature representations. This helps abstract the user behavior into a computer-processable data form, providing a basis for subsequent data analysis and model construction. The user identity data is used as additional features to be added into the behavior feature vector data, so that the fusion of biological features and behavior features is realized. This helps to combine the biometric information of the user with his behavioral characteristics, improving the accuracy and security of the authentication system to the user's identity. Meanwhile, the method also provides basic data for the subsequent biological feature fusion model construction.
Preferably, step S2 comprises the steps of:
Step S21: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data;
step S22: carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data;
step S23: and carrying out self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data, thereby obtaining self-adaptive behavior data.
According to the invention, through carrying out error interception and extraction on the behavior log data, the false alarm events can be timely found and recorded, so that the accuracy and the credibility of the system analysis of the user behavior are facilitated. The data extraction is beneficial to improving the verification code system, reducing the interference of misoperation of a user to the verification system and improving the accuracy and stability of the verification system. In the verification system, the false alarm event refers to the situation of false operation or false alarm generated by various reasons during the interaction process of the user. By analyzing the false alarm event data, the type and bias of errors which are easy to occur in the interaction process of the user can be revealed. Such analysis helps identify difficulties and bottlenecks that users may encounter during the authentication process, thereby providing an important reference for improving the authentication system. Through understanding the error bias of the user, improvement measures can be designed in a targeted manner, and the interactive experience and the success rate of verification of the user are improved. The self-adaptive behavior analysis refers to a process of adjusting and optimizing the behavior of the verification system in real time according to the actual interaction condition and difficulty of the user. By performing adaptive behavior analysis on the biometric fusion data according to the user interaction difficulty data, the verification system can be optimized and adjusted according to the personalized interaction habit and characteristics of the user. The adaptability and the flexibility of the verification system are improved, so that the system can better adapt to the requirements and behavior habits of users, and the accuracy and the user satisfaction of the verification system are improved.
Preferably, step S22 comprises the steps of:
Step S221: performing error behavior classification on the false alarm event data, and extracting false alarm events of different types, thereby obtaining false alarm classification data;
Step S222: extracting key characteristics of false alarm of the false alarm classification data, and carrying out statistical analysis to obtain false characteristic data of a user;
Step S223: drawing user group portraits causing different errors based on the user error feature data, and identifying user attributes so as to obtain user group portrait data;
Step S224: and carrying out user error deflection analysis according to the user group portrait data and the user error characteristic data, thereby obtaining the user interaction difficulty data.
The invention classifies the false alarm event data to help identify different types of false alarm behaviors, such as clicking errors, input errors and the like. By classifying the false alarm event, the reason and mode of false alarm generated by the user in the verification process can be better understood. The method is beneficial to the system to design improvement measures in a targeted manner, reduces the occurrence of false alarms of different types, and improves the accuracy and user experience of the verification system. By carrying out key feature extraction and statistical analysis on the false alarm classification data, main features or factors causing false alarm can be found. These features may relate to aspects of the user's operating habits, interface design, feedback mechanisms, etc. The obtained user error feature data helps the system to know the root cause of the false alarm and provides an improved direction of verification of the system. The user error characteristic data is analyzed and depicted, so that the system can be helped to identify user groups and characteristics of different types of false alarms. The verification system is beneficial to better know the characteristics and requirements of different user groups, so that a verification interface, an operation flow and the like are designed in a targeted manner, and the adaptability and the fault tolerance of the system to users are improved. The user group portrait data and the user error feature data are combined for analysis, so that the difficulty and difficulty of the user in the verification process can be further understood. These difficulties may relate to common features or special operating scenarios for a particular user population. By analyzing the user interaction difficulty data, the system can pointedly optimize the verification flow and the interface design, and the interaction experience and the success rate of the user are improved.
Preferably, step S23 comprises the steps of:
Step S231: performing individual behavior pattern comparison on the behavior pattern data according to the user interaction difficulty data, and identifying behavior response rules of the user facing the difficulty, so as to obtain behavior pattern matching data;
Step S232: constructing a verification behavior response model according to the behavior pattern matching data;
Step S233: classifying importance of interaction difficulties which cause user errors and are difficult to adapt to by themselves based on the verification behavior response model, and screening high-risk volatile difficulties, so that high-risk difficulty screening data are obtained;
Step S234: carrying out user behavior guiding strategy design on the high-risk difficulty screening data by utilizing a human-computer interaction optimization theory, thereby obtaining personalized strategy data;
Step S235: and importing the personalized policy data and the biological feature fusion data into a biological feature fusion simulation platform, and generating a data set for feeding back the behavior tendency of the user as self-adaptive behavior data to be output.
The invention can identify the specific behavior mode and response rule of the user when the user faces the difficulty by analyzing and comparing the user interaction difficulty data. The method is beneficial to the system to better know the interaction habit and the coping mode of the user, and provides basic data for the subsequent personalized policy design. Building a verification behavioral response model based on behavioral pattern matching data can help the system understand the behavioral characteristics and patterns of the user in certain difficulty scenarios. Such models may be used to predict a user's behavioral response and provide the system with an understanding and adaptability to the user's behavior. By analyzing and evaluating the verification behavior response model, the importance of the interaction difficulty which is difficult to adapt to the user error can be graded, and the high-risk volatile difficulty can be identified. This helps the system to optimize and improve targeted, improving the adaptability and user experience of the verification system. Based on a human-computer interaction optimization theory, analyzing the high-risk difficulty screening data and designing a personalized user behavior guiding strategy. The strategies can help the user to better cope with the difficulties, and the success rate of verification and the user experience are improved. The personalized policy data and the biological feature fusion data are imported into the biological feature fusion simulation platform, a data set for feeding back the behavior tendency of the user can be generated, and the data can be output as self-adaptive behavior data. Such data sets may be used to verify optimization and improvement of the system, enabling the system to better adapt to the behavioral characteristics and needs of the user.
Preferably, step S3 comprises the steps of:
Step S31: digitally reconstructing the verification code interaction scene according to the self-adaptive behavior data, thereby generating verification code interaction scene data;
step S32: performing verification code verification simulation according to the verification code interaction scene data through a virtual simulation technology, and monitoring user interaction behaviors, so that interaction behavior simulation data are obtained;
step S33: optimizing the identifying rate of the identifying code according to the interactive behavior simulation data, so as to obtain identifying code optimizing data;
step S34: and carrying out steganography encoding on the verification code optimized data, constructing a hidden channel, and carrying out encapsulation transmission, so as to obtain verification steganography channel data.
The adaptive behavior data of the present invention provides information about the behavior characteristics and trends of the user. According to the data, the system can digitally reconstruct the verification code interaction scene so as to better simulate the actual user behavior and environment. This helps to improve the accuracy and authenticity of the verification simulation of the verification code. The virtual simulation technology is utilized to perform verification code verification simulation, so that the actual scene of interaction between the user and the verification code can be simulated, and interaction behavior simulation data can be obtained. By monitoring the interactive behavior of the user, the system can collect and analyze the behavior pattern and feedback of the user in the verification process, so as to optimize the design and user experience of the verification code system. The optimization processing of the identifying rate of the verification code based on the interactive behavior simulation data is beneficial to improving the identifying accuracy and success rate of the verification code by the system. By analyzing the interaction behavior and feedback of the user in the simulation process, the system can find and solve the problems existing in the verification code design, and further optimize the verification code design and the generation algorithm. The steganography coding and hidden channel technology can package and transmit optimized verification code data on the premise of ensuring information safety. The method has the advantages that tampering and stealing of verification code data by malicious attackers can be prevented, and the security and reliability of verification of the verification code are guaranteed.
Preferably, step S4 comprises the steps of:
Step S41: constructing a spoofing detection model based on verification hidden writing channel data and self-adaptive behavior data;
step S42: initializing a spoofing detection model to obtain model basic data;
Step S43: extracting characteristics of user interaction behaviors according to the model basic data, so as to generate behavior characteristic data;
Step S44: performing potential fraud prediction according to the behavior characteristic data, so as to obtain fraud prediction data;
Step S45: training the fraud detection model according to the fraud prediction data, thereby generating training optimization data;
Step S46: performing logic real-time monitoring of user interaction behavior according to training optimization data, so as to obtain monitoring logic data;
step S47: a fraud detection model is executed based on the monitoring logic data to generate fraud detection result data.
By combining the verification hidden writing channel data and the self-adaptive behavior data, the invention establishes the deception detection model, so that deception possibly existing in the user interaction process can be more accurately identified. The verification hidden writing channel data provides hidden information about verification code interaction, the self-adaptive behavior data provides dynamic information of user behavior, and the behavior patterns and characteristics of the user can be more comprehensively analyzed by combining the two aspects of data, so that the accuracy and the robustness of fraud detection are improved. Initializing the fraud detection model is the basic step of building the model from which the initial state and parameters of the model can be determined. This helps ensure that the model is able to achieve better performance and results during subsequent training and optimization. By extracting features of user interaction behavior from model base data, the behavior patterns and features of the user can be converted into quantifiable data representations. These behavioral characteristic data are important inputs to the fraud detection model training and prediction, helping the model to more accurately identify fraud. Based on the extracted behavioral characteristic data, the fraud detection model may make a prediction of potential fraud. This means that the system can early warn or identify possible fraud during the actual verification process, so that measures can be taken in time to protect the system security. Training the fraud detection model with fraud prediction data may continuously optimize the performance and effectiveness of the model. Through training, the model can learn more accurate fraud patterns and features, and the identification capability of fraud is improved. The potential deception behaviors can be timely found and identified by monitoring the user interaction behaviors in real time according to the training optimization data. The monitoring logic data provides information for analyzing and feeding back the user behavior in real time, and is beneficial to timely taking corresponding safety measures in the verification process. By executing the fraud detection model, the system may generate fraud detection result data from the monitoring logic data. Such data may indicate whether the system detected fraud and the type and extent of fraud, providing timely security alerts and responses to the system.
Preferably, step S5 comprises the steps of:
Step S51: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to generate user authentication data;
step S52: carrying out identity credibility assessment according to the preliminary user authentication data and the spoofing detection result data, thereby obtaining identity credibility assessment data;
step S53: the identity credibility evaluation data is subjected to dynamic adaptation to the user behavior which changes in real time, so that dynamic identity trust scoring data is obtained;
Step S54: constructing real-time identity verification logic according to the dynamic identity trust scoring data, thereby generating real-time verification logic data;
Step S55: performing verification code verification simulation according to the real-time verification logic data, so as to obtain simulation verification result data;
Step S56: and carrying out final identity verification on the user according to the simulated verification result data, thereby generating verification code verification result data.
The invention uses differential privacy technology to process the deception detection result data, which can protect the privacy information of the user, and simultaneously allows the system to collect and analyze the data to generate the user authentication data. Such a processing method can provide necessary authentication data for the system for subsequent authentication flows while maintaining user privacy. The identity credibility evaluation based on the preliminary user authentication data and the spoofing detection result data can evaluate the identity authenticity and credibility of the user more accurately. The method is beneficial to better distinguishing legal users from potential deceptions in the subsequent verification process of the system, and improves the accuracy and the safety of identity verification. The dynamic of the identity reliability assessment data can better reflect the real-time behavior and state changes of the user. The dynamic identity trust scoring data can be updated in real time according to the latest behaviors and conditions of the user, so that the identity trust degree of the user is reflected more accurately, and a more reliable basis is provided for subsequent verification. Constructing the real-time identity verification logic according to the dynamic identity trust scoring data may enable the system to make flexible verification decisions according to the user's real-time identity trust. The real-time verification logic can adjust the verification strategy according to the latest condition of the user, and the flexibility and accuracy of identity verification are improved. The verification code verification simulation is carried out according to the real-time verification logic data, so that the real verification process can be simulated, and simulation verification result data is generated according to the actual situation. This helps the system evaluate the validity and accuracy of the verification logic while providing the system with a coping strategy for the various conditions that may be encountered during the verification process. The final identity verification of the user according to the simulated verification result data can determine whether the user passes the verification according to the actual situation, and final verification code verification result data is generated. The result data can be used as a final basis for user identity verification, a decision basis for determining the authenticity of the user identity is provided for the system, and the safety and the reliability of the system are ensured.
Preferably, step S53 includes the steps of:
Step S531: identifying a mode and a trend of user behavior according to the identity credibility evaluation data, and generating behavior trend data;
Step S532: converting the behavior trend data into quantifiable dynamic indexes, thereby obtaining behavior dynamic index data;
Step S533: the trust degree score of the user is adjusted in real time according to the behavior dynamic index data, so that trust degree adjustment data are generated;
Step S534: constructing a user behavior prediction model based on the trust adjustment data, so as to obtain behavior prediction model data;
Step S535: applying the behavior prediction model data to the real-time user behavior and updating the trust score so as to obtain real-time trust score data;
Step S536: and verifying the real-time trust score data to obtain dynamic identity trust score data.
By identifying the mode and trend of the user behavior, the system can better understand the behavior characteristics and habits of the user. The generated behavior trend data can help the system analyze behavior change conditions of the user and provide basic data for subsequent trust adjustment and prediction model construction. Converting behavior trend data into dynamic indexes can enable the system to better quantify and measure the behavior change degree of the user. The dynamic index data can reflect the change condition of the user behavior more accurately, and provide more accurate basis for subsequent trust adjustment. The trust degree score of the user can be adjusted in real time according to the behavior dynamic index data, so that the system can be flexibly adjusted according to the real-time behavior condition of the user. The trust degree adjustment data can better reflect the actual trust degree of the user, and provide more accurate data support for the subsequent behavior prediction model construction. Constructing a user behavior prediction model based on confidence adjustment data may help the system predict future behavior trends and possible behavior changes of the user. Such behavior prediction models may provide deeper user behavior understanding for the system, providing a more reliable basis for subsequent real-time trust scoring. The dynamic monitoring and evaluation of user behavior can be achieved by applying behavior prediction model data to real-time user behavior and updating trust scores. The real-time trust score data can be updated in real time according to the latest behavior condition of the user, and more accurate trust evaluation is provided for the system. Verifying the real-time trust score data may ensure the accuracy and reliability of the assessment results. The dynamic identity trust grading data can provide the current identity trust degree of the user for the system, provide more reliable basis for subsequent identity verification and improve the safety and reliability of the system.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of a non-limiting implementation, made with reference to the accompanying drawings in which:
FIG. 1 is a flow chart of steps of a method for verifying a multimode security verification code for an Internet service according to the present invention;
FIG. 2 is a detailed step flow chart of step S1 in FIG. 1;
Fig. 3 is a detailed step flow chart of step S16 in fig. 2.
Detailed Description
The following is a clear and complete description of the technical method of the present patent in conjunction with the accompanying drawings, and it is evident that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, are intended to fall within the scope of the present invention.
Furthermore, the drawings are merely schematic illustrations of the present invention and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. The functional entities may be implemented in software or in one or more hardware modules or integrated circuits or in different networks and/or processor methods and/or microcontroller methods.
It will be understood that, although the terms "first," "second," etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another element. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of example embodiments. The term "and/or" as used herein includes any and all combinations of one or more of the associated listed items.
In order to achieve the above objective, referring to fig. 1 to 3, the present invention provides a method for verifying a multi-mode security verification code of an internet service, the method comprising the following steps:
Step S1: acquiring biological characteristic data of a target user through a biological characteristic recognition technology; generating unique user identification data according to the biological characteristic data; acquiring behavior log data when a target user interacts with the verification code; analyzing the behavior mode of the user on the behavior log data, and embedding user identity data so as to obtain biological feature fusion data;
Step S2: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data; carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data; performing self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data so as to obtain self-adaptive behavior data; for example, the target user is an elderly user aged over 60 years.
Step S3: simulation test is carried out on the verification code interaction scene according to the self-adaptive behavior data through a virtual simulation technology, so that the verification code optimizes the data; steganographically encoding the verification code optimized data, constructing a hidden channel, and packaging and transmitting the hidden channel to obtain verification steganographically channel data;
Step S4: constructing a deception detection model according to the verification hidden writing channel data and the self-adaptive behavior data; the deception detection model is applied to the verification code system, user interaction behavior is monitored in real time, potential deception behavior is identified, and deception detection result data are obtained;
Step S5: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to obtain user authentication data; carrying out identity credibility evaluation of the user according to the user authentication data and the deception detection result data, thereby obtaining dynamic identity trust scoring data; and carrying out real-time identity verification on the user according to the dynamic identity trust scoring data, thereby obtaining verification code verification result data.
In the embodiment of the present invention, as described with reference to fig. 1, the step flow diagram of the method for verifying the multi-mode security verification code of the internet service according to the present invention is shown, and in this example, the method for verifying the multi-mode security verification code of the internet service includes the following steps:
Step S1: acquiring biological characteristic data of a target user through a biological characteristic recognition technology; generating unique user identification data according to the biological characteristic data; acquiring behavior log data when a target user interacts with the verification code; analyzing the behavior mode of the user on the behavior log data, and embedding user identity data so as to obtain biological feature fusion data;
The embodiment of the invention acquires the biological characteristic data of the target user by using various biological characteristic recognition technologies such as fingerprint recognition, iris recognition, face recognition and the like. The data may be a numerical representation of an image, video or biometric. And performing feature extraction, coding and other processing on the acquired biological feature data to generate unique user identity data. This may be achieved by a hash algorithm or other encryption technique to ensure the uniqueness and security of the user identity. And recording behavior data generated in the interaction process of the target user and the verification code, wherein the behavior data comprise information such as input operation, time stamp, interaction flow and the like. Such data may be recorded and stored by the client application or server side. And processing and analyzing the behavior log data by using a data analysis and mining technology, and extracting the behavior pattern of the user. And then embedding the user identification data into the behavior pattern data to form the biometric fusion data. This may be achieved by data merging, correlation or feature fusion techniques.
Step S2: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data; carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data; performing self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data so as to obtain self-adaptive behavior data;
The embodiment of the invention monitors the behavior log data, and identifies and extracts false alarm events of users, including false verification code input, frequent operation and the like. These false positive events may be identified and extracted by pre-set rules or machine learning algorithms. And analyzing the false alarm event data to know the error deviation and interaction difficulty of the user. This may be accomplished by statistical analysis, machine learning algorithms, or user surveys, among other methods, to determine where the user is prone to error or confusion in captcha interactions. And further analyzing the biological characteristic fusion data by combining the user interaction difficulty data so as to adapt to the behavior characteristics and interaction modes of the user. This may be accomplished by building a model of the user's behavior or adapting a behavior analysis algorithm to improve the system's understanding and adaptability to the user's behavior.
Step S3: simulation test is carried out on the verification code interaction scene according to the self-adaptive behavior data through a virtual simulation technology, so that the verification code optimizes the data; steganographically encoding the verification code optimized data, constructing a hidden channel, and packaging and transmitting the hidden channel to obtain verification steganographically channel data;
The embodiment of the invention utilizes a virtual simulation technology to simulate different verification code interaction scenes according to the self-adaptive behavior data and collect related data. This can be achieved by building a simulation platform, designing test cases, and executing simulation experiments to verify the feasibility of the system and optimize the verification code interaction experience. And carrying out steganography encoding on the optimized verification code data, hiding the optimized verification code data in other data, and constructing a hidden channel for transmission. This may be achieved by cryptographic techniques or data hiding techniques to ensure secure transmission and privacy protection of the passcode data.
Step S4: constructing a deception detection model according to the verification hidden writing channel data and the self-adaptive behavior data; the deception detection model is applied to the verification code system, user interaction behavior is monitored in real time, potential deception behavior is identified, and deception detection result data are obtained;
the embodiment of the invention establishes a deception detection model by utilizing the verification steganographic channel data and the self-adaptive behavior data so as to identify deception possibly existing in user interaction. This may be accomplished by machine learning algorithms, statistical analysis, or expert systems to improve the recognition of potential fraud by the system. Embedding the established fraud detection model into the verification code system, monitoring the interaction behavior of the user in real time, and identifying the possible fraud. This may be accomplished through system logging, real-time monitoring and alarm mechanisms to discover and address potential security threats in time.
Step S5: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to obtain user authentication data; carrying out identity credibility evaluation of the user according to the user authentication data and the deception detection result data, thereby obtaining dynamic identity trust scoring data; and carrying out real-time identity verification on the user according to the dynamic identity trust scoring data, thereby obtaining verification code verification result data.
The embodiment of the invention processes the deception detection result data by utilizing a differential privacy technology, protects the privacy information of the user, and then fuses the processed data to generate the user authentication data. This may be achieved by techniques such as data encryption, anonymization or obfuscation to protect the privacy and data security of the user. Based on the user authentication data and the spoofing detection result data, the identity credibility of the user is evaluated and calculated, and dynamic identity trust scoring data is generated. This may be accomplished by building a trust assessment model, defining scoring metrics and algorithms to determine the confidence level of the user's identity. And carrying out real-time identity verification on the user according to the dynamic identity trust scoring data so as to determine whether the identity of the user is credible and generate verification code verification result data. This may be achieved through an identity authentication system, access control mechanisms and risk assessment policies to ensure system security and efficient verification of user identity.
The invention obtains the biological characteristic data of the target user through the biological characteristic recognition technology, and can provide a safer and more reliable identity verification mode. Generating unique user identification data can ensure identity uniqueness and privacy of the user. The normal behavior pattern of the user can be identified through behavior pattern analysis, and abnormal behaviors are detected, so that the safety and the accuracy of the verification code system are improved. By extracting error interception user events and user error bias analysis, difficulties and errors possibly occurring in the verification code interaction process of a user can be thoroughly known, and therefore the design and user experience of a verification code system are improved. The self-adaptive behavior analysis can conduct personalized behavior analysis on the biological feature fusion data according to the user interaction difficulty data, and adaptability and accuracy of the verification code system are improved. The verification code interaction scene is simulated and tested through the virtual simulation technology, so that the design and interaction mode of the verification code can be evaluated and optimized, and the availability and safety of the verification code are improved. The hidden coding and the construction of the hidden channel can increase the concealment and protection of the verification code data and reduce the risk of the verification code being stolen or tampered by an attacker. By constructing the fraud detection model and applying the fraud detection model to the verification code system, user interaction behavior can be monitored in real time, potential fraud behavior can be identified, and the security of the verification code system and the capability of resisting fraud attack are improved. The spoofed detection result data may be used for further analysis and response to protect the captcha system from the threat of a spoofing attack. And differential privacy technology is utilized to conduct differential data fusion processing on the deception detection result data, so that the privacy and data security of users can be protected. The identity credibility is evaluated through the user authentication data and the deception detection result data, dynamic identity verification can be performed according to the behavior and trust scores of the user, and the safety and the accuracy of the verification code system are improved. The verification code verification result data can be used for final identity verification result judgment and system control. In summary, the above steps include improving security and accuracy of the verification code system, enhancing user experience, reducing risk of fraud attacks, protecting user privacy and data security, and implementing dynamic authentication. The effects can jointly improve the performance and the reliability of the verification code system, and provide a simple-to-operate, safe and reliable identity verification service for a target user.
Preferably, step S1 comprises the steps of:
step S11: acquiring biological characteristic data of a target user through a biological characteristic recognition technology;
Step S12: extracting and clustering biological characteristics of the biological characteristic data to obtain a biological characteristic vector representation;
step S13: performing dimension compression on the biological characteristic vector representation by using a self-encoder model so as to obtain clean biological characteristic data;
step S14: hash mapping is carried out on the clean biological characteristic data, so that unique user identity data is generated;
step S15: acquiring behavior log data when a target user interacts with the verification code;
step S16: and analyzing the behavior mode of the user on the behavior log data, and embedding user identity identification data so as to obtain the biological feature fusion data.
As an embodiment of the present invention, referring to fig. 2, a detailed step flow diagram of step S1 in fig. 1 is shown, and in the embodiment of the present invention, step S1 includes the following steps:
step S11: acquiring biological characteristic data of a target user through a biological characteristic recognition technology;
The embodiment of the invention is used for fingerprint identification: fingerprint image data of a user is acquired using a fingerprint sensor. For face recognition: and acquiring facial image data of the user by using the camera or the depth camera. For iris recognition: iris image data of a user is acquired using an iris recognition device. In the process of data acquisition, the quality and privacy protection of the data are considered, for example, the biological characteristic information of the user is protected by an encryption technology.
Step S12: extracting and clustering biological characteristics of the biological characteristic data to obtain a biological characteristic vector representation;
The embodiment of the invention carries out pretreatment, such as denoising, normalization and the like, on the collected biological characteristic data. Key feature points or feature descriptors in biometric feature data are extracted using feature extraction algorithms, such as SIFT (scale invariant feature transform), HOG (direction gradient histogram), etc. And clustering similar feature points by using a clustering algorithm such as K-means clustering, DBSCAN clustering and the like to form a biological feature vector.
Step S13: performing dimension compression on the biological characteristic vector representation by using a self-encoder model so as to obtain clean biological characteristic data;
The embodiment of the invention uses a self-encoder model to carry out dimension compression on the biological characteristic vector and maps high-dimensional characteristic data into a low-dimensional space. The self-encoder model is trained and model parameters are optimized to minimize reconstruction errors. The original biometric vector is represented as clean, compressed data by a self-encoder model to improve the efficiency of subsequent processing.
Step S14: hash mapping is carried out on the clean biological characteristic data, so that unique user identity data is generated;
The embodiment of the invention applies a hash function, such as SHA-256, to the compressed biometric data to map the biometric vector to a hash code of fixed length. The uniqueness and uniqueness of the hash function is ensured, namely the biometric data is irreversibly converted into unique user identification data.
Step S15: acquiring behavior log data when a target user interacts with the verification code;
When the user interacts with the verification code, the embodiment of the invention records the behavior data of the user, including information such as clicking positions, input contents, interaction time and the like. And acquiring behavior data of the user by using a log recording technology, such as front-end JavaScript event monitoring, back-end server log recording and the like.
Step S16: and analyzing the behavior mode of the user on the behavior log data, and embedding user identity identification data so as to obtain the biological feature fusion data.
The embodiment of the invention preprocesses the behavior log data, such as removing abnormal data, standardized data and the like. The behavior log data is analyzed to identify behavior patterns and habits of the user, such as commonly used interaction patterns, operating frequencies, and the like. The user identity identification data is embedded into the behavior log data to form biological feature fusion data, namely the biological feature data is combined with the user behavior data, so that the uniqueness and the identification accuracy of the user identity are enhanced.
The biological characteristic recognition technology can provide a unique and safe identity verification mode. By acquiring biometric data of the target user, an identity library uniquely associated with the user may be established for use in a subsequent authentication process. Biometric extraction and clustering can convert complex biometric data into a more compact, easily handled biometric vector representation. Therefore, the dimension and redundant information of the data can be reduced, and the efficiency and accuracy of the subsequent processing steps are improved. The self-encoder model can be used for carrying out dimension compression on the biological characteristic vector, removing noise and redundant information in the data and extracting important characteristics of the biological characteristic. Therefore, the quality and accuracy of the biological characteristic data can be improved, and the data analysis and model training effects of the subsequent steps are enhanced. By hash mapping the clean biometric data, unique user identification data may be generated. This ensures that each user has a unique identity for identification and matching during subsequent authentication. The behavior log data records behavior information including input behavior, clicking behavior and the like in the interaction process of the target user and the verification code. By acquiring the behavior log data, the interaction habit and behavior mode of the user can be known, and data support is provided for subsequent behavior analysis and identity verification. By analyzing the behavior patterns of the user on the behavior log data, the normal behavior patterns and abnormal behaviors of the user can be identified. The user identity data is embedded into the behavior pattern analysis, so that the biological characteristic data and the behavior data can be fused, and the accuracy and the safety of identity verification are improved. In summary, the above steps include increasing the target
The accuracy, the safety and the reliability of the user identity verification system are reduced, the data dimension and the redundant information are reduced, the data quality and the processing efficiency are improved, the unique user identity is generated, the user interaction behavior mode is known, and the biological characteristic data and the behavior data are fused. The effects can jointly promote the performance of the target user authentication system, and provide safer and more reliable authentication service for the target user.
Preferably, step S16 comprises the steps of:
Step S161: performing time sequence standardization and feature discretization on the behavior log data so as to obtain behavior standard data;
Step S162: extracting internal dependency relationship of the behavior standard data so as to obtain behavior dependency relationship data;
Step S163: extracting a user behavior pattern from the behavior dependency relationship data, thereby obtaining behavior pattern data;
step S164: constructing a behavior feature vector according to the behavior pattern data, thereby obtaining behavior feature vector data;
step S165: and adding the user identity data serving as additional features into the behavior feature vector data so as to obtain the biological feature fusion data.
As an embodiment of the present invention, referring to fig. 3, a detailed step flow chart of step S16 in fig. 2 is shown, in which step S16 includes the following steps:
Step S161: performing time sequence standardization and feature discretization on the behavior log data so as to obtain behavior standard data;
the embodiment of the invention performs time serialization processing on the behavior log data and converts the time attribute into a standard time format (such as Unix timestamp). The time series data is then normalized, for example by converting the time stamps to relative time or dividing the time into fixed time intervals (e.g. hourly, daily). Discretizing continuous features in the behavior log, and converting the continuous features into discrete values. For example, for a continuous numerical feature, it may be divided into several intervals using equidistant discretization or equal frequency discretization. For the category type feature, a process such as single-hot encoding may be performed.
Step S162: extracting internal dependency relationship of the behavior standard data so as to obtain behavior dependency relationship data;
The embodiment of the invention uses a data mining or machine learning method to analyze the internal dependency relationship in the behavior standard data. Common techniques include association rule mining, sequence pattern mining, and the like. By mining frequent patterns or sequences in behavior data, intrinsic dependencies between different behaviors are identified, e.g., event A will typically be followed by event B, etc.
Step S163: extracting a user behavior pattern from the behavior dependency relationship data, thereby obtaining behavior pattern data;
The embodiment of the invention further analyzes the behavior standard data based on the extracted internal dependency relationship and identifies the behavior pattern of the user. The user behavior data can be clustered into different behavior patterns by adopting methods such as cluster analysis, principal Component Analysis (PCA), factor analysis and the like.
Step S164: constructing a behavior feature vector according to the behavior pattern data, thereby obtaining behavior feature vector data;
The embodiment of the invention converts the behavior pattern data into the behavior feature vector so as to facilitate subsequent data processing and modeling. Each behavior feature vector represents a behavior pattern of a user and may include a combination of different features, such as time features, frequency features, timing features, etc.
Step S165: and adding the user identity data serving as additional features into the behavior feature vector data so as to obtain the biological feature fusion data.
The embodiment of the invention takes the user identity data as additional characteristics and adds the additional characteristics into the behavior characteristic vector data. Thus, each behavior feature vector contains behavior pattern information of the user and features related to the identity of the user, and biometric fusion data is formed.
The invention can convert the original data into the data set with unified standard and discrete characteristics by carrying out time sequence standardization and characteristic discretization processing on the behavior log data. This helps to eliminate the variability between different user behavior data and makes the subsequent processing more simplified and unified. By extracting the inherent dependency relationship between behavior standard data, the relevance and regularity between user behaviors can be revealed. This helps to identify the user's behavior patterns and provides a basis for subsequent behavior pattern extraction. By extracting the user behavior pattern from the behavior dependency data, the common behavior pattern and habit of the user in the Internet service can be found. This helps understand the behavior characteristics of the user and provides important information for subsequent behavior feature vector construction. By converting behavior pattern data into behavior feature vectors, the behavior characteristics of the user can be converted into quantifiable feature representations. This helps abstract the user behavior into a computer-processable data form, providing a basis for subsequent data analysis and model construction. The user identity data is used as additional features to be added into the behavior feature vector data, so that the fusion of biological features and behavior features is realized. This helps to combine the biometric information of the user with his behavioral characteristics, improving the accuracy and security of the authentication system to the user's identity. Meanwhile, the method also provides basic data for the subsequent biological feature fusion model construction.
Preferably, step S2 comprises the steps of:
Step S21: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data;
By analyzing the behavior log data, the embodiment of the invention identifies the abnormal or error events which can be caused by misoperation of a user, system faults or other abnormal conditions. These abnormal events may be automatically detected and intercepted by a design algorithm using data mining techniques or rules engines, or may be filtered according to predefined rules. The extracted false positive event data may include user false inputs, abnormal clicks, frequent operations, etc.
Step S22: carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data;
The embodiment of the invention carries out deep analysis on the false alarm event data and knows the error deflection of the user, namely the information such as error type, frequency, occurrence scene and the like which are easy to appear in the interaction process of the user. The false alarm event data can be classified and clustered by using methods such as statistical analysis, machine learning or data mining, and patterns and trends of user errors can be mined. The results of the analysis may include different types of false positive events, common causes of user errors, rules of interaction behavior of the user, and so forth.
Step S23: and carrying out self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data, thereby obtaining self-adaptive behavior data.
The embodiment of the invention carries out self-adaptive behavior analysis on the biological characteristic fusion data based on the user interaction difficulty data so as to find the behavior mode and the adaptation strategy of the user facing different interaction difficulties. Machine learning methods may be employed to build models to predict the behavioral response of a user in different situations, for example using classification models, cluster models, or sequence models, etc. The analysis result can help the system designer to know the behavior preference and habit of the user under specific conditions, so as to adjust the system interaction design and optimize the user experience.
According to the invention, through carrying out error interception and extraction on the behavior log data, the false alarm events can be timely found and recorded, so that the accuracy and the credibility of the system analysis of the user behavior are facilitated. The data extraction is beneficial to improving the verification code system, reducing the interference of misoperation of a user to the verification system and improving the accuracy and stability of the verification system. In the verification system, the false alarm event refers to the situation of false operation or false alarm generated by various reasons during the interaction process of the user. By analyzing the false alarm event data, the type and bias of errors which are easy to occur in the interaction process of the user can be revealed. Such analysis helps identify difficulties and bottlenecks that users may encounter during the authentication process, thereby providing an important reference for improving the authentication system. Through understanding the error bias of the user, improvement measures can be designed in a targeted manner, and the interactive experience and the success rate of verification of the user are improved. The self-adaptive behavior analysis refers to a process of adjusting and optimizing the behavior of the verification system in real time according to the actual interaction condition and difficulty of the user. By performing adaptive behavior analysis on the biometric fusion data according to the user interaction difficulty data, the verification system can be optimized and adjusted according to the personalized interaction habit and characteristics of the user. The adaptability and the flexibility of the verification system are improved, so that the system can better adapt to the requirements and behavior habits of users, and the accuracy and the user satisfaction of the verification system are improved.
Preferably, step S22 comprises the steps of:
Step S221: performing error behavior classification on the false alarm event data, and extracting false alarm events of different types, thereby obtaining false alarm classification data;
The embodiment of the invention classifies the false alarm event data and can adopt a machine learning algorithm or a rule engine to identify different types of false alarm events. The false positive event data may be classified into different categories using a clustering algorithm (e.g., K-means clustering, hierarchical clustering, etc.), or classified using a classification algorithm (e.g., decision tree, support vector machine, neural network, etc.). The criteria for classification may be the nature of the event, trigger conditions, scope of influence, etc.
Step S222: extracting key characteristics of false alarm of the false alarm classification data, and carrying out statistical analysis to obtain false characteristic data of a user;
The embodiment of the invention performs feature extraction on the data of each false alarm event type, and identifies key features affecting false alarm, such as user operation frequency, operation sequence, input content and the like. Statistical methods or feature engineering techniques may be used to extract key features, such as calculating statistics of mean, variance, frequency, etc., or using information gain, analysis of variance, etc. to select the most important features. And carrying out statistical analysis to know the distribution condition, the correlation among the characteristics and the like of different types of false alarm events.
Step S223: drawing user group portraits causing different errors based on the user error feature data, and identifying user attributes so as to obtain user group portrait data;
The embodiment of the invention can classify and cluster the users causing different types of false alarms based on the extracted key characteristic data to form the user error characteristic data. According to the user error characteristic data, user group portraits can be depicted, characteristics and preferences of different user groups are known, and a visualization method such as a user portraits radar chart, a histogram and the like can be adopted for presentation. Further user attribute identification, such as age, gender, education level, etc., may be performed to predict attributes of the user using a machine learning classification algorithm.
Step S224: and carrying out user error deflection analysis according to the user group portrait data and the user error characteristic data, thereby obtaining the user interaction difficulty data.
The embodiment of the invention combines the user group portrait data and the user error feature data to analyze error deflection of different user groups in the interaction process. The main reasons and influencing factors causing the faults of different user groups can be identified by utilizing a statistical analysis and machine learning method, so that the user interaction difficulty data are formed.
The invention classifies the false alarm event data to help identify different types of false alarm behaviors, such as clicking errors, input errors and the like. By classifying the false alarm event, the reason and mode of false alarm generated by the user in the verification process can be better understood. The method is beneficial to the system to design improvement measures in a targeted manner, reduces the occurrence of false alarms of different types, and improves the accuracy and user experience of the verification system. By carrying out key feature extraction and statistical analysis on the false alarm classification data, main features or factors causing false alarm can be found. These features may relate to aspects of the user's operating habits, interface design, feedback mechanisms, etc. The obtained user error feature data helps the system to know the root cause of the false alarm and provides an improved direction of verification of the system. The user error characteristic data is analyzed and depicted, so that the system can be helped to identify user groups and characteristics of different types of false alarms. The verification system is beneficial to better know the characteristics and requirements of different user groups, so that a verification interface, an operation flow and the like are designed in a targeted manner, and the adaptability and the fault tolerance of the system to users are improved. The user group portrait data and the user error feature data are combined for analysis, so that the difficulty and difficulty of the user in the verification process can be further understood. These difficulties may relate to common features or special operating scenarios for a particular user population. By analyzing the user interaction difficulty data, the system can pointedly optimize the verification flow and the interface design, and the interaction experience and the success rate of the user are improved.
Preferably, step S23 comprises the steps of:
Step S231: performing individual behavior pattern comparison on the behavior pattern data according to the user interaction difficulty data, and identifying behavior response rules of the user facing the difficulty, so as to obtain behavior pattern matching data;
according to the embodiment of the invention, according to the user interaction difficulty data, the behavior patterns of different users facing the difficulty are compared and analyzed. Typical behavior patterns of users in the face of difficulties are identified using data mining techniques, such as cluster analysis, association rule mining, and the like. The differences between these behavior patterns are further analyzed, as well as the behavior response laws of the user, such as the reaction patterns and time patterns that the user may have in a particular scenario.
Step S232: constructing a verification behavior response model according to the behavior pattern matching data;
The embodiment of the invention can construct a verification behavior response model based on the identified behavior pattern matching data, and the model can describe a behavior response mode when a user faces a specific difficulty. Machine learning algorithms (e.g., decision trees, logistic regression, support vector machines, etc.) may be employed to build models, or rule engines may be used to define user behavior response rules.
Step S233: classifying importance of interaction difficulties which cause user errors and are difficult to adapt to by themselves based on the verification behavior response model, and screening high-risk volatile difficulties, so that high-risk difficulty screening data are obtained;
The embodiment of the invention classifies importance of interaction difficulty which is difficult to adapt to user errors by self based on the verification behavior response model. The screening of the high-risk volatile difficulties can be carried out by considering the factors such as the occurrence frequency, the influence range, the behavior response rule of the user and the like of the difficulties by adopting a risk assessment method.
Step S234: carrying out user behavior guiding strategy design on the high-risk difficulty screening data by utilizing a human-computer interaction optimization theory, thereby obtaining personalized strategy data;
According to the embodiment of the invention, a personalized user behavior guiding strategy is designed aiming at the screened high-risk difficulty by utilizing a human-computer interaction optimization theory. These strategies may include improvements in interface optimization, interaction design, prompt adjustment, etc., aimed at improving the interaction experience and behavioral efficiency of the user in the face of difficulties.
Step S235: and importing the personalized policy data and the biological feature fusion data into a biological feature fusion simulation platform, and generating a data set for feeding back the behavior tendency of the user as self-adaptive behavior data to be output.
The embodiment of the invention leads the personalized strategy data and the biological feature fusion data into the biological feature fusion simulation platform. In the simulation platform, a data set for feeding back the user behavior tendency is generated according to the user behavior tendency and the characteristic data and is output as self-adaptive behavior data. The data can be used for optimizing the interactive design of the system, and improving the intelligent degree and user experience of the system.
The invention is helpful for the system to better know the interactive habit and the coping mode of the user, and provides basic data for the subsequent personalized strategy design. Building a verification behavioral response model based on behavioral pattern matching data can help the system understand the behavioral characteristics and patterns of the user in certain difficulty scenarios. Such models may be used to predict a user's behavioral response and provide the system with an understanding and adaptability to the user's behavior. By analyzing and evaluating the verification behavior response model, the importance of the interaction difficulty which is difficult to adapt to the user error can be graded, and the high-risk volatile difficulty can be identified. This helps the system to optimize and improve targeted, improving the adaptability and user experience of the verification system. Based on a human-computer interaction optimization theory, analyzing the high-risk difficulty screening data and designing a personalized user behavior guiding strategy. The strategies can help the user to better cope with the difficulties, and the success rate of verification and the user experience are improved. The personalized policy data and the biological feature fusion data are imported into the biological feature fusion simulation platform, a data set for feeding back the behavior tendency of the user can be generated, and the data can be output as self-adaptive behavior data. Such data sets may be used to verify optimization and improvement of the system, enabling the system to better adapt to the behavioral characteristics and needs of the user.
Preferably, step S3 comprises the steps of:
Step S31: digitally reconstructing the verification code interaction scene according to the self-adaptive behavior data, thereby generating verification code interaction scene data;
According to the embodiment of the invention, the verification code interaction scene is digitally reconstructed according to the self-adaptive behavior data. This includes identifying typical behavior patterns and features of the user during captcha interactions, such as mouse movement trajectories, click positions, keyboard input speeds, and the like. Based on the behavior patterns and the characteristics, a digital representation of the interaction scene of the verification code is constructed, and the digital representation can be represented in the forms of vectors, matrixes or graphs, and the like, so that subsequent simulation and optimization processing can be realized.
Step S32: performing verification code verification simulation according to the verification code interaction scene data through a virtual simulation technology, and monitoring user interaction behaviors, so that interaction behavior simulation data are obtained;
According to the embodiment of the invention, the virtual simulation technology is utilized, and verification code verification simulation is carried out according to the digitally reconstructed verification code interaction scene data. In the verification simulation process of the verification code, through monitoring the interaction behavior of the user, various behavior data of the user in the interaction process of the verification code, such as mouse clicking, keyboard input, page browsing and the like, are recorded. These interaction data will be used for subsequent analysis and optimization processes.
Step S33: optimizing the identifying rate of the identifying code according to the interactive behavior simulation data, so as to obtain identifying code optimizing data;
The embodiment of the invention optimizes the recognition rate of the verification code based on the interactive behavior simulation data. This includes identifying the user's wrong input patterns and habits during the interaction of the verification code, and possibly difficulties in identifying the verification code, by analyzing the user's interaction behavior. According to the identified problems and difficulties, the verification code is optimally designed, for example, the graph, the font, the size, the color and the like of the verification code are adjusted, so that the identification accuracy and the interaction experience of the user are improved.
Step S34: and carrying out steganography encoding on the verification code optimized data, constructing a hidden channel, and carrying out encapsulation transmission, so as to obtain verification steganography channel data.
According to the embodiment of the invention, the optimized verification code data is subjected to steganography coding, and the identity information or other important data of the user are hidden in the verification code image. And constructing a hidden channel for packaging transmission, and transmitting the verification code image with the hidden information to a server side for verification. And analyzing the received verification code image at the server side, extracting hidden information, and using the hidden information for subsequent identity verification or other purposes.
The adaptive behavior data of the present invention provides information about the behavior characteristics and trends of the user. According to the data, the system can digitally reconstruct the verification code interaction scene so as to better simulate the actual user behavior and environment. This helps to improve the accuracy and authenticity of the verification simulation of the verification code. The virtual simulation technology is utilized to perform verification code verification simulation, so that the actual scene of interaction between the user and the verification code can be simulated, and interaction behavior simulation data can be obtained. By monitoring the interactive behavior of the user, the system can collect and analyze the behavior pattern and feedback of the user in the verification process, so as to optimize the design and user experience of the verification code system. The optimization processing of the identifying rate of the verification code based on the interactive behavior simulation data is beneficial to improving the identifying accuracy and success rate of the verification code by the system. By analyzing the interaction behavior and feedback of the user in the simulation process, the system can find and solve the problems existing in the verification code design, and further optimize the verification code design and the generation algorithm. The steganography coding and hidden channel technology can package and transmit optimized verification code data on the premise of ensuring information safety. The method has the advantages that tampering and stealing of verification code data by malicious attackers can be prevented, and the security and reliability of verification of the verification code are guaranteed.
Preferably, step S4 comprises the steps of:
Step S41: constructing a spoofing detection model based on verification hidden writing channel data and self-adaptive behavior data;
The embodiment of the invention can adopt verification hidden writing channel data and self-adaptive behavior data as input to construct a deception detection model. Verifying steganographic channel data refers to determining whether fraud is present by analyzing steganographic information in text or media files. Adaptive behavior data refers to capturing behavior patterns and habits of a user by analyzing the user's interaction behavior, such as keyboard input, mouse clicks, etc. These data may be trained using machine learning algorithms, such as deep learning models (e.g., convolutional neural networks, recurrent neural networks) or conventional classification algorithms (e.g., support vector machines, random forests), to construct fraud detection models.
Step S42: initializing a spoofing detection model to obtain model basic data;
The embodiment of the invention initializes the deception detection model and sets the initial parameters and the structure of the model. A pre-trained model can be used as a basis and adjusted and optimized according to the specific application scenario. After initialization, model basic data including information such as the structure, weight, bias and the like of the model can be obtained.
Step S43: extracting characteristics of user interaction behaviors according to the model basic data, so as to generate behavior characteristic data;
the embodiment of the invention utilizes the model basic data to extract the characteristics of the user interaction behavior. The pre-trained model may be used as a feature extractor to input the user's interaction behavior data into the model, extracting a feature representation of the model middle layer as behavior feature data. These features may be activation values of model middle layers, output of hidden layers, etc., which may capture an abstract representation of user interaction behavior.
Step S44: performing potential fraud prediction according to the behavior characteristic data, so as to obtain fraud prediction data;
The embodiment of the invention predicts potential deception behaviors by utilizing behavior characteristic data. Behavioral characteristic data may be input into the model for prediction using a previously constructed fraud detection model. The outcome of the prediction may be a binary classification (spoof/non-spoof) or a probability value (representing the likelihood of spoofing). In this way, fraud prediction data may be obtained for subsequent fraud detection and model training.
Step S45: training the fraud detection model according to the fraud prediction data, thereby generating training optimization data;
The embodiment of the invention trains and optimizes the fraud detection model by using fraud prediction data. The model can be used for predicting the deception behavior more accurately by using a supervised learning algorithm and using deception prediction data as a training sample and updating parameters of the model through a back propagation algorithm. Through multiple iterative training, training optimization data can be generated, including updated model parameters and performance indicators.
Step S46: performing logic real-time monitoring of user interaction behavior according to training optimization data, so as to obtain monitoring logic data;
The embodiment of the invention monitors the interactive behavior of the user in real time by using training optimization data. The fraud detection model after training and optimization can be used for inputting the interactive behavior data of the user into the model for real-time judgment. From the output of the model, monitoring logic data may be generated for use in the next fraud detection.
Step S47: a fraud detection model is executed based on the monitoring logic data to generate fraud detection result data.
The embodiment of the invention executes a deception detection model according to the monitoring logic data to obtain deception detection result data. The monitoring logic data may be input into the model for prediction using a previously trained fraud detection model. According to the output result of the model, whether the interaction behavior of the user has fraud or not can be judged, and corresponding fraud detection result data such as the confidence of fraud, fraud labels and the like are generated.
By combining the verification hidden writing channel data and the self-adaptive behavior data, the invention establishes the deception detection model, so that deception possibly existing in the user interaction process can be more accurately identified. The verification hidden writing channel data provides hidden information about verification code interaction, the self-adaptive behavior data provides dynamic information of user behavior, and the behavior patterns and characteristics of the user can be more comprehensively analyzed by combining the two aspects of data, so that the accuracy and the robustness of fraud detection are improved. Initializing the fraud detection model is the basic step of building the model from which the initial state and parameters of the model can be determined. This helps ensure that the model is able to achieve better performance and results during subsequent training and optimization. By extracting features of user interaction behavior from model base data, the behavior patterns and features of the user can be converted into quantifiable data representations. These behavioral characteristic data are important inputs to the fraud detection model training and prediction, helping the model to more accurately identify fraud. Based on the extracted behavioral characteristic data, the fraud detection model may make a prediction of potential fraud. This means that the system can early warn or identify possible fraud during the actual verification process, so that measures can be taken in time to protect the system security. Training the fraud detection model with fraud prediction data may continuously optimize the performance and effectiveness of the model. Through training, the model can learn more accurate fraud patterns and features, and the identification capability of fraud is improved. The potential deception behaviors can be timely found and identified by monitoring the user interaction behaviors in real time according to the training optimization data. The monitoring logic data provides information for analyzing and feeding back the user behavior in real time, and is beneficial to timely taking corresponding safety measures in the verification process. By executing the fraud detection model, the system may generate fraud detection result data from the monitoring logic data. Such data may indicate whether the system detected fraud and the type and extent of fraud, providing timely security alerts and responses to the system.
Preferably, step S5 comprises the steps of:
Step S51: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to generate user authentication data;
The embodiment of the invention selects proper differential privacy technology, such as a Laplace mechanism, an exponential mechanism and the like, so as to protect the privacy of deception detection result data. Random noise is added to the spoofed detection result data to protect privacy information of individual users while maintaining statistical availability of the data. Differential privacy parameters, such as privacy budget and sensitivity parameters, are adjusted to balance the trade-off relationship between data privacy and data utility.
Step S52: carrying out identity credibility assessment according to the preliminary user authentication data and the spoofing detection result data, thereby obtaining identity credibility assessment data;
According to the data subjected to differential privacy processing, the embodiment of the invention acquires the preliminary authentication data of the user, including the identity information of the user and the deception detection result. And (3) designing a proper algorithm to evaluate the credibility of the identity of the user, and considering the historical behavior of the user, the spoofing detection result, the system feedback and other factors. The confidence assessment of the user identity is output, typically in the form of a numerical representation of the user's confidence score.
Step S53: the identity credibility evaluation data is subjected to dynamic adaptation to the user behavior which changes in real time, so that dynamic identity trust scoring data is obtained;
the embodiment of the invention continuously monitors the interaction behavior of the user and the feedback information of the system and timely updates the identity credibility score of the user. And dynamically adjusting the identity trust score of the user according to the latest user behavior and the cheating detection result so as to reflect the current identity credibility of the user.
Step S54: constructing real-time identity verification logic according to the dynamic identity trust scoring data, thereby generating real-time verification logic data;
According to the embodiment of the invention, the threshold value of identity verification is set according to the dynamic identity trust scoring data, and which users can pass the identity verification is determined. Appropriate logic and rules are designed to perform real-time identity verification, including verification modes, procedures, conditions and the like. The real-time authentication logic is output so that the system performs real-time authentication according to the user request.
Step S55: performing verification code verification simulation according to the real-time verification logic data, so as to obtain simulation verification result data;
According to the embodiment of the invention, the verification process of the verification code of the user is simulated according to the real-time verification logic data, and the verification process comprises generation, transmission, verification and the like of the verification code. Recording the results of the simulation verification, including the success and failure of the verification, the verification time, the user information and the like.
Step S56: and carrying out final identity verification on the user according to the simulated verification result data, thereby generating verification code verification result data.
According to the embodiment of the invention, final identity authentication is carried out on the user according to the simulated authentication result data, and whether the user is a legal user is judged. And outputting final verification result data of the verification code, and identifying the identity verification state of the user for further processing and decision making by the system.
The invention uses differential privacy technology to process the deception detection result data, which can protect the privacy information of the user, and simultaneously allows the system to collect and analyze the data to generate the user authentication data. Such a processing method can provide necessary authentication data for the system for subsequent authentication flows while maintaining user privacy. The identity credibility evaluation based on the preliminary user authentication data and the spoofing detection result data can evaluate the identity authenticity and credibility of the user more accurately. The method is beneficial to better distinguishing legal users from potential deceptions in the subsequent verification process of the system, and improves the accuracy and the safety of identity verification. The dynamic of the identity reliability assessment data can better reflect the real-time behavior and state changes of the user. The dynamic identity trust scoring data can be updated in real time according to the latest behaviors and conditions of the user, so that the identity trust degree of the user is reflected more accurately, and a more reliable basis is provided for subsequent verification. Constructing the real-time identity verification logic according to the dynamic identity trust scoring data may enable the system to make flexible verification decisions according to the user's real-time identity trust. The real-time verification logic can adjust the verification strategy according to the latest condition of the user, and the flexibility and accuracy of identity verification are improved. The verification code verification simulation is carried out according to the real-time verification logic data, so that the real verification process can be simulated, and simulation verification result data is generated according to the actual situation. This helps the system evaluate the validity and accuracy of the verification logic while providing the system with a coping strategy for the various conditions that may be encountered during the verification process. The final identity verification of the user according to the simulated verification result data can determine whether the user passes the verification according to the actual situation, and final verification code verification result data is generated. The result data can be used as a final basis for user identity verification, a decision basis for determining the authenticity of the user identity is provided for the system, and the safety and the reliability of the system are ensured.
Preferably, step S53 includes the steps of:
Step S531: identifying a mode and a trend of user behavior according to the identity credibility evaluation data, and generating behavior trend data;
According to the identity credibility evaluation data, the behavior mode and trend of the user are identified by utilizing a data analysis technology and a machine learning algorithm, wherein the behavior mode and trend comprises the activity frequency, time distribution, behavior preference and the like of the user. And generating corresponding behavior trend data according to the identified behavior patterns and trends so as to describe the behavior characteristics and the variation trend of the user.
Step S532: converting the behavior trend data into quantifiable dynamic indexes, thereby obtaining behavior dynamic index data;
the embodiment of the invention converts the behavior trend data into quantifiable dynamic indexes, and defines a series of indexes reflecting the behavior characteristics and the variation trend of the user, such as behavior frequency indexes, behavior time period indexes and the like. And calculating and counting the behavior trend data according to the defined indexes, and generating behavior dynamic index data so as to describe and analyze the behavior of the user more finely.
Step S533: the trust degree score of the user is adjusted in real time according to the behavior dynamic index data, so that trust degree adjustment data are generated;
The embodiment of the invention designs a real-time adjustment logic to adjust the trust degree score of the user in real time according to the behavior dynamic index data so as to reflect the latest behavior condition and trust state of the user. And calculating and adjusting the trust degree score of the user according to the real-time adjustment logic, and increasing or decreasing the trust degree score of the user according to the positive or negative change of the user behavior.
Step S534: constructing a user behavior prediction model based on the trust adjustment data, so as to obtain behavior prediction model data;
The embodiment of the invention selects a proper machine learning or statistical model, such as a regression model, a decision tree model and the like, and constructs a user behavior prediction model based on trust adjustment data. And performing model training by using the historical trust adjustment data, and optimizing model parameters to realize prediction of future behaviors of the user.
Step S535: applying the behavior prediction model data to the real-time user behavior and updating the trust score so as to obtain real-time trust score data;
The embodiment of the invention applies the behavior prediction model to the real-time user behavior data to predict the future behavior of the user, including the possible deception behavior or trust behavior. And updating the trust degree score of the user according to the behavior prediction result, and reflecting the latest trust state and behavior expectation of the user.
Step S536: and verifying the real-time trust score data to obtain dynamic identity trust score data.
The embodiment of the invention verifies the real-time trust scoring data updated by the behavior prediction model and the trust degree, and checks the accuracy and the reliability of scoring. And outputting the verified dynamic identity trust scoring data as the latest evaluation result of the system on the user identity credibility for subsequent identity verification and decision making.
By identifying the mode and trend of the user behavior, the system can better understand the behavior characteristics and habits of the user. The generated behavior trend data can help the system analyze behavior change conditions of the user and provide basic data for subsequent trust adjustment and prediction model construction. Converting behavior trend data into dynamic indexes can enable the system to better quantify and measure the behavior change degree of the user. The dynamic index data can reflect the change condition of the user behavior more accurately, and provide more accurate basis for subsequent trust adjustment. The trust degree score of the user can be adjusted in real time according to the behavior dynamic index data, so that the system can be flexibly adjusted according to the real-time behavior condition of the user. The trust degree adjustment data can better reflect the actual trust degree of the user, and provide more accurate data support for the subsequent behavior prediction model construction. Constructing a user behavior prediction model based on confidence adjustment data may help the system predict future behavior trends and possible behavior changes of the user. Such behavior prediction models may provide deeper user behavior understanding for the system, providing a more reliable basis for subsequent real-time trust scoring. The dynamic monitoring and evaluation of user behavior can be achieved by applying behavior prediction model data to real-time user behavior and updating trust scores. The real-time trust score data can be updated in real time according to the latest behavior condition of the user, and more accurate trust evaluation is provided for the system. Verifying the real-time trust score data may ensure the accuracy and reliability of the assessment results. The dynamic identity trust grading data can provide the current identity trust degree of the user for the system, provide more reliable basis for subsequent identity verification and improve the safety and reliability of the system.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.
The foregoing is only a specific embodiment of the invention to enable those skilled in the art to understand or practice the invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
Claims (10)
1. The multi-mode security verification code verification method for the internet service is characterized by comprising the following steps of:
Step S1: acquiring biological characteristic data of a target user through a biological characteristic recognition technology; generating unique user identification data according to the biological characteristic data; acquiring behavior log data when a target user interacts with the verification code; analyzing the behavior mode of the user on the behavior log data, and embedding user identity data so as to obtain biological feature fusion data;
Step S2: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data; carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data; performing self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data so as to obtain self-adaptive behavior data;
Step S3: simulation test is carried out on the verification code interaction scene according to the self-adaptive behavior data through a virtual simulation technology, so that the verification code optimizes the data; steganographically encoding the verification code optimized data, constructing a hidden channel, and packaging and transmitting the hidden channel to obtain verification steganographically channel data;
Step S4: constructing a deception detection model according to the verification hidden writing channel data and the self-adaptive behavior data; the deception detection model is applied to the verification code system, user interaction behavior is monitored in real time, potential deception behavior is identified, and deception detection result data are obtained;
Step S5: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to obtain user authentication data; carrying out identity credibility evaluation of the user according to the user authentication data and the deception detection result data, thereby obtaining dynamic identity trust scoring data; and carrying out real-time identity verification on the user according to the dynamic identity trust scoring data, thereby obtaining verification code verification result data.
2. The method for verifying a multi-mode security verification code for an internet service according to claim 1, wherein the step S1 comprises the steps of:
step S11: acquiring biological characteristic data of a target user through a biological characteristic recognition technology;
Step S12: extracting and clustering biological characteristics of the biological characteristic data to obtain a biological characteristic vector representation;
step S13: performing dimension compression on the biological characteristic vector representation by using a self-encoder model so as to obtain clean biological characteristic data;
step S14: hash mapping is carried out on the clean biological characteristic data, so that unique user identity data is generated;
step S15: acquiring behavior log data when a target user interacts with the verification code;
step S16: and analyzing the behavior mode of the user on the behavior log data, and embedding user identity identification data so as to obtain the biological feature fusion data.
3. The method for verifying a multi-mode security verification code for an internet service according to claim 2, wherein the step S16 comprises the steps of:
Step S161: performing time sequence standardization and feature discretization on the behavior log data so as to obtain behavior standard data;
Step S162: extracting internal dependency relationship of the behavior standard data so as to obtain behavior dependency relationship data;
Step S163: extracting a user behavior pattern from the behavior dependency relationship data, thereby obtaining behavior pattern data;
step S164: constructing a behavior feature vector according to the behavior pattern data, thereby obtaining behavior feature vector data;
step S165: and adding the user identity data serving as additional features into the behavior feature vector data so as to obtain the biological feature fusion data.
4. The method for authenticating a multi-mode security verification code for an internet service according to claim 3, wherein the step S2 comprises the steps of:
Step S21: performing error interception user event extraction on the behavior log data so as to obtain false alarm event data;
step S22: carrying out user error deflection analysis according to the false alarm event data so as to obtain user interaction difficulty data;
step S23: and carrying out self-adaptive behavior analysis on the biological characteristic fusion data according to the user interaction difficulty data, thereby obtaining self-adaptive behavior data.
5. The method for authenticating a multi-mode security verification code for an internet service according to claim 4, wherein the step S22 comprises the steps of:
Step S221: performing error behavior classification on the false alarm event data, and extracting false alarm events of different types, thereby obtaining false alarm classification data;
Step S222: extracting key characteristics of false alarm of the false alarm classification data, and carrying out statistical analysis to obtain false characteristic data of a user;
Step S223: drawing user group portraits causing different errors based on the user error feature data, and identifying user attributes so as to obtain user group portrait data;
Step S224: and carrying out user error deflection analysis according to the user group portrait data and the user error characteristic data, thereby obtaining the user interaction difficulty data.
6. The method for authenticating a multi-mode security verification code for an internet service according to claim 5, wherein the step S23 comprises the steps of:
Step S231: performing individual behavior pattern comparison on the behavior pattern data according to the user interaction difficulty data, and identifying behavior response rules of the user facing the difficulty, so as to obtain behavior pattern matching data;
Step S232: constructing a verification behavior response model according to the behavior pattern matching data;
Step S233: classifying importance of interaction difficulties which cause user errors and are difficult to adapt to by themselves based on the verification behavior response model, and screening high-risk volatile difficulties, so that high-risk difficulty screening data are obtained;
Step S234: carrying out user behavior guiding strategy design on the high-risk difficulty screening data by utilizing a human-computer interaction optimization theory, thereby obtaining personalized strategy data;
Step S235: and importing the personalized policy data and the biological feature fusion data into a biological feature fusion simulation platform, and generating a data set for feeding back the behavior tendency of the user as self-adaptive behavior data to be output.
7. The method for verifying a multi-mode security verification code for an internet service according to claim 6, wherein the step S3 comprises the steps of:
Step S31: digitally reconstructing the verification code interaction scene according to the self-adaptive behavior data, thereby generating verification code interaction scene data;
step S32: performing verification code verification simulation according to the verification code interaction scene data through a virtual simulation technology, and monitoring user interaction behaviors, so that interaction behavior simulation data are obtained;
step S33: optimizing the identifying rate of the identifying code according to the interactive behavior simulation data, so as to obtain identifying code optimizing data;
step S34: and carrying out steganography encoding on the verification code optimized data, constructing a hidden channel, and carrying out encapsulation transmission, so as to obtain verification steganography channel data.
8. The method for authenticating a multi-mode security verification code for an internet service according to claim 7, wherein the step S4 comprises the steps of:
Step S41: constructing a spoofing detection model based on verification hidden writing channel data and self-adaptive behavior data;
step S42: initializing a spoofing detection model to obtain model basic data;
Step S43: extracting characteristics of user interaction behaviors according to the model basic data, so as to generate behavior characteristic data;
Step S44: performing potential fraud prediction according to the behavior characteristic data, so as to obtain fraud prediction data;
Step S45: training the fraud detection model according to the fraud prediction data, thereby generating training optimization data;
Step S46: performing logic real-time monitoring of user interaction behavior according to training optimization data, so as to obtain monitoring logic data;
step S47: a fraud detection model is executed based on the monitoring logic data to generate fraud detection result data.
9. The method for verifying a multi-mode security verification code for an internet service according to claim 8, wherein the step S5 comprises the steps of:
Step S51: performing differential data fusion processing on the spoofing detection result data by utilizing a differential privacy technology, so as to generate user authentication data;
step S52: carrying out identity credibility assessment according to the preliminary user authentication data and the spoofing detection result data, thereby obtaining identity credibility assessment data;
step S53: the identity credibility evaluation data is subjected to dynamic adaptation to the user behavior which changes in real time, so that dynamic identity trust scoring data is obtained;
Step S54: constructing real-time identity verification logic according to the dynamic identity trust scoring data, thereby generating real-time verification logic data;
Step S55: performing verification code verification simulation according to the real-time verification logic data, so as to obtain simulation verification result data;
Step S56: and carrying out final identity verification on the user according to the simulated verification result data, thereby generating verification code verification result data.
10. The method for authenticating a multi-mode security verification code for an internet service according to claim 9, wherein the step S53 comprises the steps of:
Step S531: identifying a mode and a trend of user behavior according to the identity credibility evaluation data, and generating behavior trend data;
Step S532: converting the behavior trend data into quantifiable dynamic indexes, thereby obtaining behavior dynamic index data;
Step S533: the trust degree score of the user is adjusted in real time according to the behavior dynamic index data, so that trust degree adjustment data are generated;
Step S534: constructing a user behavior prediction model based on the trust adjustment data, so as to obtain behavior prediction model data;
Step S535: applying the behavior prediction model data to the real-time user behavior and updating the trust score so as to obtain real-time trust score data;
Step S536: and verifying the real-time trust score data to obtain dynamic identity trust score data.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410406768.2A CN118264470A (en) | 2024-04-07 | 2024-04-07 | Multi-mode security verification code verification method for internet service |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410406768.2A CN118264470A (en) | 2024-04-07 | 2024-04-07 | Multi-mode security verification code verification method for internet service |
Publications (1)
Publication Number | Publication Date |
---|---|
CN118264470A true CN118264470A (en) | 2024-06-28 |
Family
ID=91609502
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202410406768.2A Pending CN118264470A (en) | 2024-04-07 | 2024-04-07 | Multi-mode security verification code verification method for internet service |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118264470A (en) |
-
2024
- 2024-04-07 CN CN202410406768.2A patent/CN118264470A/en active Pending
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111428231B (en) | Safety processing method, device and equipment based on user behaviors | |
Uwagbole et al. | Applied machine learning predictive analytics to SQL injection attack detection and prevention | |
Hurley et al. | Statistical attack detection | |
CN110233849B (en) | Method and system for analyzing network security situation | |
CN111652290B (en) | Method and device for detecting countermeasure sample | |
CN117220978B (en) | Quantitative evaluation system and evaluation method for network security operation model | |
CN109784015B (en) | Identity authentication method and device | |
CN109309675A (en) | A kind of network inbreak detection method based on convolutional neural networks | |
Park et al. | Host-based intrusion detection model using siamese network | |
CN109801151B (en) | Financial falsification risk monitoring method, device, computer equipment and storage medium | |
CN116957049B (en) | Unsupervised internal threat detection method based on countermeasure self-encoder | |
CN113704328B (en) | User behavior big data mining method and system based on artificial intelligence | |
CN114785563B (en) | Encryption malicious traffic detection method of soft voting strategy | |
CN113704772B (en) | Safety protection processing method and system based on user behavior big data mining | |
CN110162958B (en) | Method, apparatus and recording medium for calculating comprehensive credit score of device | |
Elmasri et al. | Evaluation of CICIDS2017 with qualitative comparison of Machine Learning algorithm | |
CN115438102A (en) | Space-time data anomaly identification method and device and electronic equipment | |
CN117892316A (en) | Computer software protection system and method based on cloud computing | |
CN118138361A (en) | Security policy making method and system based on autonomously evolutionary agent | |
CN117473477A (en) | Login method, device and equipment of SaaS interactive system and storage medium | |
CN117874680A (en) | Operation and maintenance management system for fort machine | |
CN111783063A (en) | Operation verification method and device | |
CN114816964B (en) | Risk model construction method, risk detection device and computer equipment | |
CN118264470A (en) | Multi-mode security verification code verification method for internet service | |
Wang et al. | TempatMDS: a masquerade detection system based on temporal and spatial analysis of file access records |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication |