TWI752228B - Information verification processing method, device, system, client and server - Google Patents

Information verification processing method, device, system, client and server Download PDF

Info

Publication number
TWI752228B
TWI752228B TW107116265A TW107116265A TWI752228B TW I752228 B TWI752228 B TW I752228B TW 107116265 A TW107116265 A TW 107116265A TW 107116265 A TW107116265 A TW 107116265A TW I752228 B TWI752228 B TW I752228B
Authority
TW
Taiwan
Prior art keywords
verification
information
request
client
user
Prior art date
Application number
TW107116265A
Other languages
Chinese (zh)
Other versions
TW201909012A (en
Inventor
賀三元
Original Assignee
開曼群島商創新先進技術有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 開曼群島商創新先進技術有限公司 filed Critical 開曼群島商創新先進技術有限公司
Publication of TW201909012A publication Critical patent/TW201909012A/en
Application granted granted Critical
Publication of TWI752228B publication Critical patent/TWI752228B/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本申請案實施例公開了一種資訊驗證處理方法、裝置、系統、客戶端及伺服器。該方法包括:第一客戶端提供包括預設觸發操作區域的操作介面,接收使用者在預設觸發操作區域觸發的驗證請求,並發送至第一伺服器;第一伺服器將驗證請求發送至與第二伺服器;第二伺服器將驗證請求所對應的驗證資訊發送至與驗證請求所對應的使用者標識資訊相關聯的第二客戶端;第二客戶端將驗證資訊推送給使用者,基於使用者對驗證資訊的驗證處理操作確定驗證結果,將驗證結果發送至第二伺服器;第二伺服器將驗證結果發送至第一伺服器;第一伺服器基於驗證結果處理使用者的驗證請求。利用本申請案實施例,可以提高資訊驗證的效率和便利性,保證使用者的使用安全,改善使用者體驗。The embodiments of the present application disclose an information verification processing method, device, system, client and server. The method includes: a first client provides an operation interface including a preset trigger operation area, receives a verification request triggered by a user in the preset trigger operation area, and sends it to the first server; the first server sends the verification request to with the second server; the second server sends the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; the second client pushes the verification information to the user, The verification result is determined based on the verification processing operation of the verification information by the user, and the verification result is sent to the second server; the second server sends the verification result to the first server; the first server processes the verification of the user based on the verification result ask. By using the embodiments of the present application, the efficiency and convenience of information verification can be improved, the user's use safety can be ensured, and the user's experience can be improved.

Description

資訊驗證處理方法、裝置、系統、客戶端及伺服器Information verification processing method, device, system, client and server

本申請案涉及網際網路技術領域,特別涉及一種資訊驗證處理方法、裝置、系統、客戶端及伺服器。The present application relates to the field of Internet technology, and in particular, to an information verification processing method, device, system, client and server.

隨著網際網路技術的高速發展,網際網路在走進人們生活的各個領域的同時也面臨的安全問題,一些社交網站、電商、網路銀行等人們常用的網際網路服務網站往往除了應對人們正常的使用之外,還需要應對一些如垃圾註冊、惡意破解密碼、刷票、惡意網路交易下單、發佈灌水廣告資訊等惡意用途的使用。因此,如果不能對網際網路服務網站採取有效的安全措施,將嚴重影響正常使用的使用者,給正常使用的使用者帶來巨大的損失。   現有技術中為了保證網際網路服務網站使用者的使用安全,往往在使用者登錄網站時採用下發驗證碼的方式區分當前的使用者是正常使用者還是有惡意用途的電腦。具體的,通常由伺服器向客戶端下發一張驗證碼圖片(為了提高驗證碼圖片的識別難度,現有技術中通常採用文字形變以及多種複雜圖案組合等方式來處理驗證碼圖片中的驗證字串),客戶端顯示該驗證碼圖片,使用者辨識該驗證碼圖片中驗證字串並輸入客戶端,只有使用者正確輸入驗證字串才能通過驗證。   但現有技術中採用驗證碼的方法中,由於各種圖像識別技術的發展,即使複雜的驗證碼還是會被自動破解,依然存在較大的安全問題;且由於驗證碼字串複雜多樣,導致使用者很難辨認出驗證碼字串,使用者經常需要重複進行驗證或更換驗證碼圖片,造成了使用者的不便。With the rapid development of Internet technology, the Internet also faces security problems when it enters various fields of people's lives. Some social networking sites, e-commerce, Internet banking and other commonly used Internet service sites often In addition to dealing with people's normal use, it also needs to deal with the use of malicious purposes such as spam registration, malicious password cracking, ticket swiping, malicious online transaction ordering, and publishing water-filled advertising information. Therefore, if effective security measures cannot be taken on the Internet service website, it will seriously affect the normal users and bring huge losses to the normal users. In the prior art, in order to ensure the safety of users of Internet service websites, a verification code is often issued when the user logs in to the website to distinguish whether the current user is a normal user or a computer with malicious purposes. Specifically, the server usually sends a verification code picture to the client (in order to improve the recognition difficulty of the verification code picture, in the prior art, text deformation and a combination of various complex patterns are usually used to process the verification word in the verification code picture. String), the client displays the verification code picture, the user identifies the verification string in the verification code picture and enters it into the client, and the verification can only be passed if the user correctly enters the verification string. However, in the method of using the verification code in the prior art, due to the development of various image recognition technologies, even the complex verification code will be automatically cracked, and there is still a big security problem. It is difficult for the user to recognize the verification code string, and the user often needs to repeat the verification or replace the verification code image, which causes inconvenience to the user.

本申請案實施例的目的是提供一種資訊驗證處理方法、裝置、系統、客戶端及伺服器,可以提高資訊驗證的效率和便利性,保證使用者的使用安全,改善使用者體驗。   本申請案實施例是這樣實現的:   一種資訊驗證處理方法,包括:   第一客戶端提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;   第一客戶端接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至第一伺服器;   所述第一伺服器將所述驗證請求發送至與所述預設應用相對應的第二伺服器;   所述第二伺服器將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   所述第二客戶端將所述驗證資訊推送給所述使用者;   所述第二客戶端基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器;   所述第二伺服器將所述驗證結果發送至所述第一伺服器;   所述第一伺服器基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理方法,包括:   提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;   接收使用者在所述預設觸發操作區域的觸發的驗證請求;   將所述驗證請求發送至第一伺服器。   一種資訊驗證處理方法,包括:   接收第一伺服器發送的驗證請求;   將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   將所述驗證結果發送至所述第一伺服器。   一種資訊驗證處理方法,包括:   接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   將所述驗證請求發送至第二伺服器;   接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;   基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理方法,包括:   接收第二伺服器發送的驗證資訊;   將所述驗證資訊推送給相應的使用者;   基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。   一種資訊驗證處理方法,包括:   接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理裝置,包括:   操作介面提供模組,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;   第一驗證請求接收模組,用於接收使用者在所述預設觸發操作區域的觸發的驗證請求;   第一驗證請求發送模組,用於將所述驗證請求發送至第一伺服器。   一種資訊驗證處理裝置,包括:   第二驗證請求接收模組,用於接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   第二驗證請求發送模組,用於將所述驗證請求發送至第二伺服器;   第一驗證結果接收模組,用於接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;   第一驗證請求處理模組,用於基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理裝置,包括:   第三驗證請求接收模組,用於接收第一伺服器發送的驗證請求;   第一驗證資訊發送模組,用於將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   第二驗證結果接收模組,用於接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   第一驗證結果發送模組,用於將所述驗證結果發送至所述第一伺服器。   一種資訊驗證處理裝置,包括:   驗證資訊接收模組,用於接收第二伺服器發送的驗證資訊;   驗證資訊推送模組,用於將所述驗證資訊推送給相應的使用者;   驗證結果確定模組,用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果;   第二驗證結果發送模組,用於將所述驗證結果發送至所述第二伺服器。   一種資訊驗證處理裝置,包括:   第四驗證請求接收模組,用於接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   第二驗證資訊發送模組,用於將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   第三驗證結果接收模組,用於接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   第二驗證請求處理模組,用於基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理客戶端,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:   提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;   接收使用者在所述預設觸發操作區域的觸發的驗證請求,將所述驗證請求發送至第一伺服器。   一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:   接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   將所述驗證請求發送至第二伺服器;   接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;   基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:   接收第一伺服器發送的驗證請求;   將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   將所述驗證結果發送至所述第一伺服器。   一種資訊驗證處理客戶端,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:   接收第二伺服器發送的驗證資訊;   將所述驗證資訊推送給相應的使用者;   基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。   一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:   接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   基於所述驗證結果處理所述使用者的驗證請求。   一種資訊驗證處理系統,包括:   第一客戶端,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;以及用於接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至第一伺服器;   第一伺服器,用於將所述驗證請求發送至與所述預設應用相對應的第二伺服器,以及用於基於所述第二伺服器發送的驗證結果處理所述使用者的驗證請求;   第二伺服器,用於將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,以及用於將第二客戶端回饋的驗證結果發送至所述第一伺服器;   第二客戶端,用於將所述驗證資訊推送給所述使用者;以及用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。   一種資訊驗證處理系統,包括:   第一客戶端,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;以及用於接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至伺服器;   伺服器,用於將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,以及用於基於第二客戶端發送的驗證結果處理所述使用者的驗證請求;   第二客戶端,用於將所述驗證資訊推送給所述使用者;以及用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述伺服器。   由以上本申請案實施例提供的技術方案可見,本申請案實施例通過在操作介面提供用於觸發利用預設應用進行資訊驗證的預設操作區域,可以使使用者通過簡單的操作就可以在第二客戶端完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以解決網際網路服務網站遇到的垃圾註冊、惡意破解密碼、刷票、惡意網路交易下單、發佈灌水廣告資訊等惡意使用的問題,在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。The purpose of the embodiments of the present application is to provide an information verification processing method, device, system, client and server, which can improve the efficiency and convenience of information verification, ensure user safety, and improve user experience. The embodiments of the present application are implemented as follows: An information verification processing method, comprising: a first client providing an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger information verification using a preset application The first client receives the verification request triggered by the user in the preset trigger operation area, and sends the verification request to the first server; the first server sends the verification request to the the second server corresponding to the default application; the second server sending the received verification information corresponding to the verification request to the first server associated with the user identification information corresponding to the verification request two clients; the second client pushes the verification information to the user; the second client determines a verification result based on the verification processing operation of the verification information by the user, and sends the verification information to the user. sending the result to the second server; the second server sending the verification result to the first server; the first server processing the user's verification request based on the verification result. An information verification processing method, comprising: providing an operation interface including a preset trigger operation area, the preset trigger operation area being used to trigger a verification request for information verification using a preset application; Triggered verification request of the zone; sending the verification request to the first server. An information verification processing method, comprising: receiving a verification request sent by a first server; sending verification information corresponding to the verification request to a second client associated with user identification information corresponding to the verification request; Receive the verification result determined based on the verification processing operation of the user on the verification information sent by the second client; and send the verification result to the first server. An information verification processing method, comprising: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a preset application; sending the verification request to a second server; the verification result corresponding to the verification request sent by the second server; and processing the verification request of the user based on the verification result. An information verification processing method, comprising: receiving verification information sent by a second server; pushing the verification information to a corresponding user; determining a verification result based on a verification processing operation of the verification information by the user, The verification result is sent to the second server. An information verification processing method, comprising: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area where a preset application is used to perform information verification; sending verification information corresponding to the verification request to the a second client terminal associated with the user identification information corresponding to the verification request; receiving a verification result determined based on the verification processing operation of the verification information by the user and sent by the second client terminal; based on the verification As a result, the authentication request for the user is processed. An information verification processing device, comprising: an operation interface providing module for providing an operation interface including a preset trigger operation area, the preset trigger operation area being used to trigger a verification request for information verification using a preset application; first The verification request receiving module is used to receive the verification request triggered by the user in the preset trigger operation area; the first verification request sending module is used to send the verification request to the first server. An information verification processing device, comprising: a second verification request receiving module, configured to receive a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a preset application; a second verification request a sending module for sending the verification request to a second server; a first verification result receiving module for receiving a verification result corresponding to the verification request sent by the second server; the first The verification request processing module is used for processing the verification request of the user based on the verification result. An information verification processing device, comprising: a third verification request receiving module for receiving a verification request sent by a first server; a first verification information sending module for sending verification information corresponding to the verification request to a second client that is associated with the user identification information corresponding to the verification request; a second verification result receiving module, configured to receive the verification information sent by the second client based on the user's response to the verification information Verifying the verification result determined by the processing operation; a first verification result sending module, configured to send the verification result to the first server. An information verification processing device, comprising: a verification information receiving module for receiving verification information sent by a second server; a verification information push module for pushing the verification information to a corresponding user; a verification result determination module a group for determining a verification result based on the verification processing operation of the verification information by the user; a second verification result sending module for sending the verification result to the second server. An information verification processing device, comprising: a fourth verification request receiving module, configured to receive a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a preset application; second verification information a sending module for sending the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request; a third verification result receiving module for receiving all a verification result sent by the second client based on the verification processing operation of the verification information by the user; a second verification request processing module, configured to process the verification request of the user based on the verification result. An information verification processing client, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising: providing an operation interface including a preset trigger operation area, the The preset trigger operation area is used to trigger a verification request for information verification using a preset application; receive a user's triggered verification request in the preset trigger operation area, and send the verification request to the first server. An information verification processing server, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising: Receive a user sent by a first client using a preset Applying a verification request triggered by a preset trigger operation area for information verification; sending the verification request to a second server; receiving a verification result corresponding to the verification request sent by the second server; The verification result processes the user's verification request. An information verification processing server, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising: receiving a verification request sent by a first server; Sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; and receiving the verification based on the user on the verification information sent by the second client processing the verification result determined by the operation; sending the verification result to the first server. An information verification processing client, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising: receiving verification information sent by a second server; Pushing the verification information to the corresponding user; determining a verification result based on the verification processing operation of the user on the verification information, and sending the verification result to the second server. An information verification processing server, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising: Receive a user sent by a first client using a preset a verification request triggered by a preset trigger operation area for information verification by the application; sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; receiving the The verification result sent by the second client based on the verification processing operation of the verification information by the user; and processing the verification request of the user based on the verification result. An information verification processing system, comprising: a first client for providing an operation interface including a preset trigger operation area, the preset trigger operation area being used to trigger a verification request for information verification using a preset application; and Receive the verification request triggered by the user in the preset trigger operation area, and send the verification request to a first server; The first server is configured to send the verification request to a corresponding application corresponding to the preset application The second server is used to process the verification request of the user based on the verification result sent by the second server; the second server is used to send the verification information corresponding to the received verification request to the second client associated with the user identification information corresponding to the verification request, and for sending the verification result returned by the second client to the first server; the second client, for sending The verification information is pushed to the user; and a verification result is determined based on the verification processing operation of the verification information by the user, and the verification result is sent to the second server. An information verification processing system, comprising: a first client for providing an operation interface including a preset trigger operation area, the preset trigger operation area being used to trigger a verification request for information verification using a preset application; and Receive the verification request triggered by the user in the preset trigger operation area, and send the verification request to the server; The server is used for sending the verification information corresponding to the received verification request to the verification request corresponding to the verification request. requesting a second client associated with the corresponding user identification information, and processing the verification request of the user based on the verification result sent by the second client; a second client, configured to push the verification information to the user; and for determining a verification result based on the verification processing operation of the user on the verification information, and sending the verification result to the server. It can be seen from the technical solutions provided by the above embodiments of the present application that by providing a preset operation area on the operation interface for triggering information verification using a preset application, the user can The second client completes the information verification of the first client without identifying and inputting a complex verification string. Compared with the prior art, the technical solutions provided by the embodiments of the present application can solve the malicious use of spam registration, malicious password cracking, ticket swiping, malicious online transaction ordering, and publishing of irrigation advertisement information encountered by Internet service websites. The problem is to improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client.

本申請案實施例提供一種資訊驗證處理方法、裝置、系統、客戶端及伺服器。   為了使本技術領域的人員更好地理解本申請案中的技術方案,下面將結合本申請案實施例中的附圖,對本申請案實施例中的技術方案進行清楚、完整地描述,顯然,所描述的實施例僅僅是本申請案一部分實施例,而不是全部的實施例。基於本申請案中的實施例,本領域普通技術人員在沒有做出進步性勞動前提下所獲得的所有其他實施例,都應當屬於本申請案保護的範圍。   以下以幾個具體的例子詳細說明本申請案實施例的具體實現。   以下首先介紹本申請案一種資訊驗證處理方法的實施例。圖1是本申請案提供的資訊驗證處理方法的一種實施例的流程示意圖,本申請案提供了如實施例或流程圖所述的方法操作步驟,但基於常規或者無進步性的勞動可以包括更多或者更少的操作步驟。實施例中列舉的步驟順序僅僅為眾多步驟執行順序中的一種方式,不代表唯一的執行順序。在實際中的系統或客戶端產品執行時,可以按照實施例或者附圖所示的方法循序執行或者並存執行(例如並行處理器或者多執行緒處理的環境)。具體的如圖1所示,所述方法可以包括:   S1:第一客戶端提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求。   本申請案實施例中所述第一客戶端可以包括任意一種可以為使用者提供某種服務的客戶端。   在實際應用中,當使用者需要在某客戶端進行相關操作之前,往往需要先進行登錄,在登錄過程中,為了保證使用者的使用安全(即當前正在登錄的是正常使用者,而非有惡意用途的電腦),本申請案實施例中的第一客戶端可以提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求。這樣使用者可以在所述預設觸發操作區域觸發利用預設應用進行資訊驗證的後續操作。   具體的,所述觸發利用預設應用進行資訊驗證的驗證請求可以通過點擊、滑動所述預設觸發操作區域等方式觸發,但本申請案實施例並不以上述的點擊、滑動等方式為限。   在一個具體的實施例中,如圖2所示,圖2是本申請案實施例所述第一客戶端提供的包括預設觸發操作區域的操作介面一種實施例的示意圖。從圖2中可見,所述操作介面可以是一種包括預設觸發操作區域的登錄介面,包括使用者名輸入框、密碼輸入框、以及預設觸發操作區域(圖2中所述預設觸發操作區域為“用應用A驗證”的按鈕)。當使用者需要通過使用者名和密碼登錄第一客戶端時,使用者在輸入使用者名和密碼之後,可以直接點擊用應用A驗證的按鈕就可以在觸發利用應用A進行資訊驗證的驗證請求;當然這裡在觸發驗證請求的同時,也可以觸發使用者名和密碼的驗證請求,當兩個驗證請求的驗證結果都是成功時,使用者可以直接登錄所述第一客戶端。   此外,需要說明的是,本申請案實施例中所述包括預設觸發操作區域的操作介面並不僅限於上述的登錄介面,在實際應用中,還可以包括其他形式的介面,例如,包括使用者標識資訊輸入框和所述預設觸發操作區域的介面等,本申請案實施例並不以上述為限。   另外,當然本申請案實施例所述預設觸發操作區域並不以上述按鈕的形式為限,例如可以直接為圖2中的密碼輸入框,即當輸入使用者名和密碼之後就可以觸發用應用A進行資訊驗證的驗證請求。   S2:第一客戶端接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至第一伺服器。   在實際應用中,當使用者在所述預設觸發操作區域通過點擊滑動等操作觸發了驗證請求之後,所述第一客戶端接收所述驗證請求之後,可以將所述驗證請求發送至第一伺服器。具體的,所述第一伺服器,可以為與所述第一客戶端相對應的伺服器。例如,當所述第一客戶端為應用A客戶端,所述第一伺服器可以為應用A伺服器。   具體的,本申請案實施例在所述預設觸發操作區域觸發的可以利用預設應用進行資訊驗證的驗證請求可以包括使用者標識資訊、所述預設應用、所述第一客戶端等資訊。   具體的,通過所述驗證請求中的預設應用資訊,可以確定需要用來進行資訊驗證的應用。   具體的,所述使用者標識資訊可以用於作為所述第一客戶端與所述第二客戶端之間的關聯標識。後續,通過所述驗證請求中的所述使用者標識資訊可以確定需要用來進行資訊驗證的應用所對應的具體客戶端。在實際應用中,所述使用者標識資訊可以為使用者名、手機號碼等可以作為使用者標識的資訊。這裡所述第一客戶端與用來進行資訊驗證的應用所對應的客戶端(第二客戶端)可以包括相同的使用者標識資訊。   具體的,所述驗證請求中的第一客戶端資訊可以用來說明使用者瞭解需要進行驗證的應用資訊。   S3:所述第一伺服器將所述驗證請求發送至與所述預設應用相對應的第二伺服器。   具體的,本申請案實施例中,在所述第一伺服器接收到驗證請求之後,可以將所述驗證請求發送至與所述預設應用相對應的第二伺服器。具體的,所述第二伺服器可以為所述預設應用的伺服器,例如所述預設應用為應用B,相應的,所述第二伺服器可以為應用B伺服器。   S4:所述第二伺服器將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端。   進一步的,當所述第二伺服器接收到驗證請求之後,將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端。   具體的,本申請案實施例中所述第二客戶端可以與所述第二伺服器相對應,且可以為所述預設應用的客戶端。所述第二客戶端可以為任一所述第一客戶端以外的符合資訊驗證條件的客戶端。具體的,某一客戶端符合所述資訊驗證條件可以包括該客戶端與需要進行資訊驗證的客戶端(所述第一客戶端)具有關聯關係(所述關聯關係可以包括該客戶端與需要進行資訊驗證的客戶端具有一個或多個相同的使用者標識資訊);較佳的,某一客戶端符合所述資訊驗證條件還可以包括該客戶端本身的使用安全達到預設的標準。   具體的,所述驗證資訊可以根據所述驗證請求的相關資訊確定需要對所述第一客戶端的相關資訊進行驗證的資訊。在一個具體的實施例中,所述驗證資訊可以為:您的應用A客戶端正在進行登錄,請問是您本人操作嗎?   在實際應用中,第二伺服器在接收到驗證請求之後,會出現第二客戶端不在線上的情況,相應的,在一些實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述方法還可以包括:   查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上。   具體的這裡可以通過所述驗證請求所對應的使用者標識資訊來確定所述第二客戶端,進而確定所述第二客戶端是否在線上。   進一步的,當上述查詢的結果為是時,即所述第二客戶端在線上,相應的,可以直接執行步驟S4將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。   進一步的,當上述查詢的結果為否時,即所述第二客戶端不在線上,相應的,可以獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊。   具體的,所述登錄設備資訊可以包括使用者登錄第二客戶端時的設備資訊。例如使用者最後一次登錄第二客戶端時的設備資訊,或者使用者最近一個月內登錄所述第二客戶端所使用最多的設備的資訊等。所述設備的資訊的可以包括設備的物理地址、設備所對應的MDN(Mobile Directory Number,移動使用者號碼簿號碼)等可以作為設備標識的資訊。   進一步的,向所述登錄設備資訊所對應的設備推送的提示資訊可以包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。所述第二客戶端的登錄提示資訊可以提示使用者登錄第二客戶端的資訊;所述驗證資訊的驗證提示資訊可以包括將驗證資訊以一定的形式提示給使用者,例如驗證連結(統一資源定位符)加文字提示的形式,具體的,例如:您有資訊需要驗證,請點擊以下連結進行資訊驗證https://yanzheng.com。這裡使用者點擊驗證連結之後,可以直接登錄相應的第二客戶端已進行資訊驗證,也可以直接到達資訊驗證的詳情頁,直接進行資訊驗證。   此外,需要說明的是,上述的登錄設備資訊和提示資訊僅僅只是一種示例,本申請案示例並不以上述為限。   S5:所述第二客戶端將所述驗證資訊推送給所述使用者。   進一步的,所述第二客戶端獲得驗證資訊之後,可以將所述驗證資訊推送給使用者。如圖3所示,以將驗證資訊在手機客戶端推送給使用者為例,圖3是本申請案提供的將所述驗證資訊推送給使用者的一種實施例的介面示意圖。圖3中可見,將驗證資訊以文字的形式展示給使用者,且提供“是”、“否”兩個按鈕以供使用者對驗證資訊進行確認。   此外,需要說明的是,圖3僅僅將所述驗證資訊推送給使用者的介面一種示例,所述驗證資訊並不僅限於上述的文字形式,供使用者對驗證資訊確認的方式也並不僅限於上述的按鈕的方式,本申請案實施例並不以上為限。   S6:所述第二客戶端基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。   具體的,當使用者在獲取驗證資訊之後,可以對驗證資訊進行相應的驗證處理,所述第二客戶端可以基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,並將所述驗證結果發送至所述第二伺服器。   在一個具體的實施例中,可以結合第二客戶端將所述驗證資訊推送給所述使用者的形式,假設第二客戶端將所述驗證資訊推送給所述使用者的形式為需要使用者通過點擊預設區域來對驗證資訊進行驗證處理為例,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果可以包括:記錄所述使用者在預設區域的點擊操作;基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。 Embodiments of the present application provide an information verification processing method, device, system, client and server. In order to make those skilled in the art better understand the technical solutions in the application, the following will clearly and completely describe the technical solutions in the embodiments of the application with reference to the accompanying drawings in the embodiments of the application. Obviously, The described embodiments are only some, but not all, embodiments of the present application. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without making progressive efforts shall fall within the protection scope of this application. The following describes the specific implementation of the embodiments of the present application in detail with several specific examples. The following first introduces an embodiment of an information verification processing method of the present application. FIG. 1 is a schematic flowchart of an embodiment of an information verification processing method provided by the present application. The present application provides the method operation steps as described in the embodiments or the flowchart, but based on routine or non-progressive labor, it may include more more or fewer steps. The sequence of steps enumerated in the embodiments is only one of the execution sequences of many steps, and does not represent the only execution sequence. When an actual system or client product is executed, it may be executed sequentially or concurrently (eg, in a parallel processor or multi-threaded processing environment) according to the embodiments or the methods shown in the accompanying drawings. Specifically, as shown in FIG. 1 , the method may include: S1: The first client provides an operation interface including a preset trigger operation area, and the preset trigger operation area is used to trigger verification of information verification using a preset application ask. The first client described in the embodiments of the present application may include any client that can provide a user with a certain service. In practical applications, when a user needs to perform related operations on a client, he often needs to log in first. During the login process, in order to ensure the safety of the user (that is, the currently logged-in user is a normal user, not a malicious computer), the first client in the embodiment of the present application may provide an operation interface including a preset trigger operation area, and the preset trigger operation area is used to trigger a verification request for information verification using a preset application. In this way, the user can trigger the subsequent operation of information verification using the preset application in the preset trigger operation area. Specifically, the verification request for triggering information verification using a preset application may be triggered by clicking or sliding the preset triggering operation area, etc., but the embodiments of the present application are not limited to the above-mentioned methods such as clicking and sliding . In a specific embodiment, as shown in FIG. 2 , FIG. 2 is a schematic diagram of an embodiment of an operation interface including a preset trigger operation area provided by the first client according to the embodiment of the present application. As can be seen from FIG. 2 , the operation interface may be a login interface including a preset trigger operation area, including a user name input box, a password input box, and a preset trigger operation area (the preset trigger operation area described in FIG. 2 ) button with the area "Authenticate with App A"). When the user needs to log in to the first client through the user name and password, after entering the user name and password, the user can directly click the button to verify with application A to trigger the verification request for information verification using application A; of course, Here, when the verification request is triggered, the verification request of the user name and the password can also be triggered. When the verification results of the two verification requests are both successful, the user can directly log in to the first client. In addition, it should be noted that the operation interface including the preset trigger operation area described in the embodiments of the present application is not limited to the above-mentioned login interface. The identification information input box and the interface of the preset trigger operation area, etc., are not limited to the above-mentioned embodiments of the present application. In addition, of course, the preset trigger operation area described in the embodiment of the present application is not limited to the form of the above button, for example, it can be directly the password input box in FIG. A makes a verification request for information verification. S2: The first client receives the verification request triggered by the user in the preset trigger operation area, and sends the verification request to the first server. In practical applications, after the user triggers the verification request by clicking and sliding in the preset trigger operation area, the first client terminal may send the verification request to the first client after receiving the verification request. server. Specifically, the first server may be a server corresponding to the first client. For example, when the first client is the application A client, the first server may be the application A server. Specifically, the verification request triggered in the preset triggering operation area that can use the preset application to verify information may include user identification information, the preset application, the first client and other information. . Specifically, through the preset application information in the verification request, the application that needs to be used for information verification can be determined. Specifically, the user identification information can be used as an association identification between the first client and the second client. Subsequently, the specific client corresponding to the application that needs to be used for information verification can be determined through the user identification information in the verification request. In practical applications, the user identification information may be information that can be used as a user identification, such as a user name, a mobile phone number, and the like. Here, the first client and the client (second client) corresponding to the application used for information verification may include the same user identification information. Specifically, the first client information in the verification request can be used to indicate that the user understands the application information that needs to be verified. S3: The first server sends the verification request to the second server corresponding to the default application. Specifically, in the embodiment of the present application, after the first server receives the verification request, the verification request may be sent to the second server corresponding to the default application. Specifically, the second server may be a server of the preset application, for example, the preset application is application B, and correspondingly, the second server may be an application B server. S4: The second server sends the received verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request. Further, after receiving the verification request, the second server sends the verification information corresponding to the received verification request to the second client associated with the user identification information corresponding to the verification request . Specifically, the second client in the embodiment of the present application may correspond to the second server, and may be the client of the preset application. The second client may be any client other than the first client that meets the information verification condition. Specifically, a client meeting the information verification condition may include that the client has an association relationship with a client (the first client) that needs to perform information verification (the association relationship may include that the client is The client for information verification has one or more identical user identification information); preferably, a client meeting the information verification condition may also include that the use security of the client itself reaches a preset standard. Specifically, the verification information may determine the information that needs to be verified for the relevant information of the first client according to the relevant information of the verification request. In a specific embodiment, the verification information may be: your application A client is logging in, is it you doing it yourself? In practical applications, after the second server receives the verification request, the second client may be offline. Correspondingly, in some embodiments, the verification information corresponding to the verification request is sent to the Before the second client associated with the user identification information corresponding to the verification request, the method may further include: Querying whether the second client associated with the user identification information corresponding to the verification request is online . Specifically, the second client can be determined by the user identification information corresponding to the verification request, and then it can be determined whether the second client is online. Further, when the result of the above query is yes, that is, the second client is online, correspondingly, step S4 can be directly executed to send the verification information corresponding to the verification request to the corresponding verification request. The operation of the second client associated with the user identification information. Further, when the result of the above query is no, that is, the second client is not online, correspondingly, the login device information of the associated second client can be obtained, and the corresponding device can be sent to the corresponding device based on the login device information. Push notification information. Specifically, the login device information may include device information when the user logs in to the second client. For example, the device information when the user logged in the second client terminal for the last time, or the information of the device most used by the user to log in to the second client terminal in the last month, etc. The information of the device may include the physical address of the device, the MDN (Mobile Directory Number, mobile user directory number) corresponding to the device, and the like, which can be used as device identification information. Further, the prompt information pushed to the device corresponding to the login device information may include the login prompt information of the second client and/or the verification prompt information of the verification information. The login prompt information of the second client can prompt the user to log in to the second client; the verification prompt information of the verification information can include prompting the verification information to the user in a certain form, such as a verification link (Uniform Resource Locator). ) plus a text prompt, specifically, for example: if you have information to verify, please click the following link to verify the information https://yanzheng.com. Here, after clicking the verification link, the user can directly log in to the corresponding second client to perform information verification, or directly arrive at the information verification details page to perform information verification directly. In addition, it should be noted that the above login device information and prompt information are only examples, and the examples in this application are not limited to the above. S5: The second client pushes the verification information to the user. Further, after the second client obtains the verification information, it can push the verification information to the user. As shown in FIG. 3 , taking the example of pushing verification information to a user on a mobile phone client, FIG. 3 is a schematic interface diagram of an embodiment of pushing the verification information to a user provided by the present application. As can be seen in FIG. 3 , the verification information is displayed to the user in the form of text, and two buttons of "Yes" and "No" are provided for the user to confirm the verification information. In addition, it should be noted that FIG. 3 is only an example of an interface for pushing the verification information to the user, the verification information is not limited to the above-mentioned text form, and the way for the user to confirm the verification information is not limited to the above-mentioned The mode of the button of the present application is not limited to the above. S6: The second client determines a verification result based on the user's verification processing operation on the verification information, and sends the verification result to the second server. Specifically, after the user obtains the verification information, the user can perform corresponding verification processing on the verification information, and the second client can determine the verification result based on the verification processing operation of the verification information by the user, and convert all the verification information. The verification result is sent to the second server. In a specific embodiment, a form in which the second client terminal pushes the verification information to the user may be combined, assuming that the form in which the second client terminal pushes the verification information to the user requires the user For example, performing verification processing on verification information by clicking on a preset area, the determining the verification result based on the user's verification processing operation on the verification information may include: recording the user's click operation in the preset area; The verification result is determined based on the identification of the verification processing result corresponding to the preset area.

以所述預設區域為按鈕為例,可以基於使用者點擊預設確認按鈕的操作確定驗證成功的驗證結果;以及基於使用者點擊預設拒絕按鈕的操作確定驗證失敗的驗證結果。 Taking the preset area as a button as an example, the verification result of successful verification can be determined based on the operation of the user clicking the preset confirm button; and the verification result of the verification failure can be determined based on the operation of the user clicking the preset reject button.

在另一個具體的實施例中,假設第二客戶端將所述驗證資訊推送給所述使用者的形式為需要使用者通過記錄語音來對驗證資訊進行驗證處理為例,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果可以包括:記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊;基於對所述語音資訊的識別確定驗證結果。 In another specific embodiment, it is assumed that the second client terminal pushes the verification information to the user in the form of requiring the user to perform verification processing on the verification information by recording voice. The user's verification processing operation on the verification information to determine the verification result may include: recording voice information of the user's verification processing result on the verification information; and determining the verification result based on the recognition of the voice information.

以圖3中的驗證資訊為例,相應的,當使用者記錄的語音資訊為是時,可以確定驗證成功的驗證結果;反之,當使用者記錄的語音資訊為否時,可以確定驗證失敗的驗證結果。 Taking the verification information in FIG. 3 as an example, correspondingly, when the voice information recorded by the user is yes, the verification result of successful verification can be determined; on the contrary, when the voice information recorded by the user is no, it can be determined that the verification failed. Validation results.

由此可見,使用者可以通過簡單的點擊或記錄語音的操作就可以完成資訊的驗證,無需辨認和輸入複雜的驗證字串,大大提高了資訊驗證的效率和便利性,改善了使用者體驗。 It can be seen that the user can complete the information verification by simply clicking or recording the voice operation, without the need to identify and input complex verification strings, which greatly improves the efficiency and convenience of information verification and improves the user experience.

S7:所述第二伺服器將所述驗證結果發送至所述第一 伺服器。 S7: The second server sends the verification result to the first server server.

進一步的,在確定驗證結果之後,所述第二伺服器可以將所述驗證結果發送至所述第一伺服器,以供第一伺服器進行後續的驗證處理。 Further, after the verification result is determined, the second server may send the verification result to the first server for the first server to perform subsequent verification processing.

S8:所述第一伺服器基於所述驗證結果處理所述使用者的驗證請求。 S8: The first server processes the verification request of the user based on the verification result.

本申請案實施例中,當所述第一伺服器得到驗證結果之後,可以基於所述驗證結果處理所述使用者的驗證請求。具體的,當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功;反之,當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 In the embodiment of the present application, after the first server obtains the verification result, the verification request of the user may be processed based on the verification result. Specifically, when the verification result is that the verification is successful, it is determined that the verification request of the user is successful; otherwise, when the verification result is that the verification fails, it is determined that the verification of the verification request has failed.

進一步的,以登錄過程中進行資訊驗證為例,當驗證請求成功之後,所述第一伺服器可以進行使用者名和密碼的驗證;反之,當驗證請求驗證失敗之後,可以拒絕相應的登錄請求。 Further, taking information verification during the login process as an example, when the verification request is successful, the first server can verify the username and password; otherwise, when the verification request fails, the corresponding login request can be rejected.

此外,需要說明的是,本申請案實施例所述第一伺服器與所述第二伺服器可以為不同的伺服器,且分別與所述第一客戶端和所述第二客戶端相對應。在另一個實施例中,所述第一伺服器與所述第二伺服器可以為同一伺服器,且可以與所述第一客戶端和所述第二客戶端相對應。相應的,當所述第一伺服器與所述第二伺服器為同一伺服器時,上述資訊驗證處理方法的實施例中可以省略第一伺服器與第二伺服器之間交互的步驟S3和S7,即第一客戶端可以直接將驗證請求發送至伺服器;接著,伺服器可以將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,後續,伺服器可以直接收第二客戶端發送的驗證結果,並基於所述驗證結果處理所述使用者的驗證請求。   由此可見,本申請案一種資訊驗證處理方法的實施例通過在操作介面提供用於觸發利用預設應用進行資訊驗證的預設操作區域,可以使使用者通過簡單的操作就可以在第二客戶端完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以解決網際網路服務網站遇到的垃圾註冊、惡意破解密碼、刷票、惡意網路交易下單、發佈灌水廣告資訊等惡意使用的問題,在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。   考慮所述第一客戶端為執行主體,本申請案提供資訊驗證處理方法的另一種實施例,圖4是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖,本申請案提供了如實施例或流程圖所述的方法操作步驟,但基於常規或者無進步性的勞動可以包括更多或者更少的操作步驟。實施例中列舉的步驟順序僅僅為眾多步驟執行順序中的一種方式,不代表唯一的執行順序。在實際中的系統或客戶端產品執行時,可以按照實施例或者附圖所示的方法循序執行或者並存執行(例如並行處理器或者多執行緒處理的環境)。具體的如圖4所示,所述方法可以包括:   S410:提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求。   S420:接收使用者在所述預設觸發操作區域的觸發的驗證請求。   S430:將所述驗證請求發送至第一伺服器。   由此可見,本申請案一種資訊驗證處理方法的實施例通過在操作介面提供用於觸發利用預設應用進行資訊驗證的預設操作區域,可以使使用者通過簡單的操作就可以完成資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。   考慮所述第一伺服器為執行主體,本申請案提供資訊驗證處理方法的另一種實施例,圖5是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖,本申請案提供了如實施例或流程圖所述的方法操作步驟,但基於常規或者無進步性的勞動可以包括更多或者更少的操作步驟。實施例中列舉的步驟順序僅僅為眾多步驟執行順序中的一種方式,不代表唯一的執行順序。在實際中的系統或伺服器執行時,可以按照實施例或者附圖所示的方法循序執行或者並存執行(例如並行處理器或者多執行緒處理的環境)。具體的如圖5所示,所述方法可以包括:   S510:接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求。   S520:將所述驗證請求發送至第二伺服器。   S530:接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果。   S540:基於所述驗證結果處理所述使用者的驗證請求。   具體的,所述基於所述驗證結果處理所述使用者的驗證請求可以包括:   當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。   當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。   由此可見,本申請案一種資訊驗證處理方法的實施例通過將接收到的使用者在利用預設應用進行資訊驗證的預設操作區域觸發的驗證請求發送至第二伺服器,以使使用者在第二伺服器所對應的第二客戶端通過簡單的操作就可以完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。   考慮所述第二伺服器為執行主體,本申請案提供資訊驗證處理方法的另一種實施例,圖6是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖,本申請案提供了如實施例或流程圖所述的方法操作步驟,但基於常規或者無進步性的勞動可以包括更多或者更少的操作步驟。實施例中列舉的步驟順序僅僅為眾多步驟執行順序中的一種方式,不代表唯一的執行順序。在實際中的系統或伺服器執行時,可以按照實施例或者附圖所示的方法循序執行或者並存執行(例如並行處理器或者多執行緒處理的環境)。具體的如圖6所示,所述方法可以包括:   S610:接收第一伺服器發送的驗證請求。   S620:將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端。   在實際應用中,在接收到驗證請求之後,會出現第二客戶端不在線上的情況,相應的,在一些實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述方法還可以包括:   查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上。   具體的這裡可以通過所述驗證請求所對應的使用者標識資訊來確定所述第二客戶端,進而確定所述第二客戶端是否在線上。   進一步的,當上述查詢的結果為是時,即所述第二客戶端在線上,相應的,可以直接執行步驟S620將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。In addition, it should be noted that the first server and the second server in the embodiment of the present application may be different servers, and correspond to the first client and the second client respectively . In another embodiment, the first server and the second server may be the same server, and may correspond to the first client and the second client. Correspondingly, when the first server and the second server are the same server, the steps S3 and S3 of the interaction between the first server and the second server may be omitted in the above embodiments of the information verification processing method. S7, that is, the first client can directly send the verification request to the server; then, the server can send the verification information corresponding to the received verification request to the user identification information corresponding to the verification request. Afterwards, the server can directly receive the verification result sent by the second client, and process the verification request of the user based on the verification result. It can be seen that the embodiment of the information verification processing method of the present application provides a preset operation area for triggering information verification using a preset application on the operation interface, so that the user can use the second client to perform a simple operation. The terminal completes the information verification on the first client without identifying and inputting a complex verification string. Compared with the prior art, the technical solutions provided by the embodiments of the present application can solve the malicious use of spam registration, malicious password cracking, ticket swiping, malicious online transaction ordering, and publishing of irrigation advertisement information encountered by Internet service websites. The problem is to improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client. Considering that the first client is the execution subject, the present application provides another embodiment of the information verification processing method. FIG. 4 is a schematic flowchart of another embodiment of the information verification processing method provided by the present application. The method operation steps are described in the examples or flow charts, but more or less operation steps may be included based on routine or non-progressive labor. The sequence of steps enumerated in the embodiments is only one of the execution sequences of many steps, and does not represent the only execution sequence. When an actual system or client product is executed, it may be executed sequentially or concurrently (eg, in a parallel processor or multi-threaded processing environment) according to the embodiments or the methods shown in the accompanying drawings. Specifically, as shown in FIG. 4 , the method may include: S410: Provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger a verification request for information verification using a preset application. S420: Receive a verification request triggered by the user in the preset trigger operation area. S430: Send the verification request to the first server. It can be seen that the embodiment of the information verification processing method of the present application provides a preset operation area on the operation interface for triggering information verification using a default application, so that the user can complete the information verification through a simple operation. No need to identify and enter complex authentication strings. Compared with the prior art, the technical solutions provided by the embodiments of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client. Considering that the first server is the execution subject, the present application provides another embodiment of the information verification processing method. FIG. 5 is a schematic flowchart of another embodiment of the information verification processing method provided by the present application. The method operation steps are described in the examples or flow charts, but more or less operation steps may be included based on routine or non-progressive labor. The sequence of steps enumerated in the embodiments is only one of the execution sequences of many steps, and does not represent the only execution sequence. When executed in an actual system or server, it may be executed sequentially or concurrently (eg, in a parallel processor or a multi-threaded processing environment) according to the embodiments or the methods shown in the accompanying drawings. Specifically, as shown in FIG. 5 , the method may include: S510: Receive a verification request sent by the first client and triggered by a user in a preset trigger operation area where a preset application is used to perform information verification. S520: Send the verification request to the second server. S530: Receive a verification result corresponding to the verification request sent by the second server. S540: Process the verification request of the user based on the verification result. Specifically, the processing of the user's verification request based on the verification result may include: when the verification result is that the verification is successful, determining that the user's verification request is successful. When the verification result is verification failure, it is determined that the verification request verification fails. It can be seen that the embodiment of an information verification processing method of the present application sends the received verification request triggered by the user in the default operation area where the default application is used for information verification to the second server, so that the user can The information verification of the first client can be completed through a simple operation on the second client corresponding to the second server, and there is no need to identify and input a complex verification string. Compared with the prior art, the technical solutions provided by the embodiments of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client. Considering that the second server is the execution subject, the present application provides another embodiment of the information verification processing method. FIG. 6 is a schematic flowchart of another embodiment of the information verification processing method provided by the present application. The method operation steps are described in the examples or flow charts, but more or less operation steps may be included based on routine or non-progressive labor. The sequence of steps enumerated in the embodiments is only one of the execution sequences of many steps, and does not represent the only execution sequence. When executed in an actual system or server, it may be executed sequentially or concurrently (eg, in a parallel processor or a multi-threaded processing environment) according to the embodiments or the methods shown in the accompanying drawings. Specifically, as shown in Figure 6, the method may include: S610: Receive a verification request sent by the first server. S620: Send the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request. In practical applications, after receiving the verification request, the second client may be offline. Correspondingly, in some embodiments, the verification information corresponding to the verification request is sent to the verification request. Before the second client associated with the corresponding user identification information, the method may further include: Querying whether the second client associated with the user identification information corresponding to the verification request is online. Specifically, the second client can be determined by the user identification information corresponding to the verification request, and then it can be determined whether the second client is online. Further, when the result of the above query is yes, that is, the second client is online, correspondingly, step S620 can be directly executed to send the verification information corresponding to the verification request to the corresponding verification request. The operation of the second client associated with the user identification information.

進一步的,當上述查詢的結果為否時,即所述第二客戶端不在線上,相應的,可以獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊。 Further, when the result of the above query is no, that is, the second client is not online, correspondingly, the login device information of the associated second client can be obtained, and the corresponding device can be sent to the corresponding device based on the login device information. Push notification information.

其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 Wherein, the prompt information includes login prompt information of the second client and/or verification prompt information of the verification information.

S630:接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果。 S630: Receive a verification result determined based on the verification processing operation of the verification information by the user and sent by the second client.

S640:將所述驗證結果發送至所述第一伺服器。 S640: Send the verification result to the first server.

由此可見,本申請案一種資訊驗證處理方法的實施例通過將驗證請求所對應的驗證資訊發送至第二客戶端,以使使用者在第二客戶端通過簡單的操作就可以完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。 It can be seen that the embodiment of the information verification processing method of the present application sends the verification information corresponding to the verification request to the second client, so that the user can complete the verification of the said second client through a simple operation on the second client. The information verification of the first client does not need to identify and input complex verification strings. Compared with the prior art, the technical solutions provided by the embodiments of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client.

考慮所述第二客戶端為執行主體,本申請案提供資訊驗證處理方法的另一種實施例,圖7是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖,本申請案提供了如實施例或流程圖所述的方法操作步驟,但基於常規或者無進步性的勞動可以包括更多或者更少的操作步驟。實施例中列舉的步驟順序僅僅為眾多步驟執行順序中的一種方式,不代表唯一的執行順序。在實際中的系統或伺服器執行時,可以按照實施例或者附圖所示的方法循序 執行或者並存執行(例如並行處理器或者多執行緒處理的環境)。具體的如圖7所示,所述方法可以包括: Considering that the second client is the execution subject, the present application provides another embodiment of the information verification processing method. FIG. 7 is a schematic flowchart of another embodiment of the information verification processing method provided by the present application. The method operation steps are described in the examples or flow charts, but more or less operation steps may be included based on routine or non-progressive labor. The sequence of steps enumerated in the embodiments is only one of the execution sequences of many steps, and does not represent the only execution sequence. When the actual system or server is executed, the methods shown in the embodiments or the accompanying drawings may be followed in sequence. Execution or concurrent execution (eg, parallel processors or multithreaded environments). Specifically, as shown in Figure 7, the method may include:

S710:接收第二伺服器發送的驗證資訊。 S710: Receive the verification information sent by the second server.

S720:將所述驗證資訊推送給相應的使用者。 S720: Push the verification information to the corresponding user.

S730:基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果。 S730: Determine a verification result based on the verification processing operation of the verification information by the user.

在一個具體的實施例,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果可以包括:記錄所述使用者在預設區域的點擊操作;基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。 In a specific embodiment, the determining the verification result based on the verification processing operation of the user on the verification information may include: recording the click operation of the user in the preset area; The identification of the corresponding verification processing result determines the verification result.

在另一個具體的實施例中,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果包括:記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊;基於對所述語音資訊的識別確定驗證結果。 In another specific embodiment, the determining the verification result based on the verification processing operation of the verification information by the user comprises: recording voice information of the verification processing result of the verification information by the user; The identification of the voice information determines the verification result.

S740:將所述驗證結果發送至所述第二伺服器。 S740: Send the verification result to the second server.

由此可見,本申請案一種資訊驗證處理方法的實施例通過將第一客戶端的驗證信推送給使用者,使使用者通過簡單的操作就可以完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。 It can be seen that the embodiment of the information verification processing method of the present application pushes the verification letter of the first client to the user, so that the user can complete the information verification of the first client through a simple operation without identifying and enter complex authentication strings. Compared with the prior art, the technical solutions provided by the embodiments of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client.

 當所述第一伺服器與所述第二伺服器為同一伺服器的情況下,考慮伺服器為執行主體,本申請案提供資訊驗證處理方法的另一種實施例,圖8是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖,本申請案提供了如實施例或流程圖所述的方法操作步驟,但基於常規或者無進步性的勞動可以包括更多或者更少的操作步驟。實施例中列舉的步驟順序僅僅為眾多步驟執行順序中的一種方式,不代表唯一的執行順序。在實際中的系統或伺服器執行時,可以按照實施例或者附圖所示的方法循序執行或者並存執行(例如並行處理器或者多執行緒處理的環境)。具體的如圖8所示,所述方法可以包括:   S810:接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求。   S820:將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端。   在實際應用中,在接收到驗證請求之後,會出現第二客戶端不在線上的情況,相應的,在一些實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述方法還可以包括:   查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上。   具體的這裡可以通過所述驗證請求所對應的使用者標識資訊來確定所述第二客戶端,進而確定所述第二客戶端是否在線上。   進一步的,當上述查詢的結果為是時,即所述第二客戶端在線上,相應的,可以直接執行步驟S820將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。   進一步的,當上述查詢的結果為否時,即所述第二客戶端不在線上,相應的,可以獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊。   其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。   S830:接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果。   S840:基於所述驗證結果處理所述使用者的驗證請求。   具體的,所述基於所述驗證結果處理所述使用者的驗證請求可以包括:   當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。   當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。   由此可見,本申請案一種資訊驗證處理方法的實施例通過將接收到的使用者在利用預設應用進行資訊驗證的預設操作區域觸發的驗證請求發送至第二客戶端,以使使用者在第二客戶端通過簡單的操作就可以完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。   本申請案另一方面還提供一種資訊驗證處理裝置,圖9是本申請案提供的資訊驗證處理裝置的一種實施例的結構示意圖,如圖9所示,所述裝置900可以包括:   操作介面提供模組910,可以用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;   第一驗證請求接收模組920,可以用於接收使用者在所述預設觸發操作區域的觸發的驗證請求;   第一驗證請求發送模組930,可以用於將所述驗證請求發送至第一伺服器。   本申請案另一方面還提供一種資訊驗證處理裝置另一實施例,圖10是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖,如圖10所示,所述裝置1000可以包括:   第二驗證請求接收模組1010,可以用於接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   第二驗證請求發送模組1020,可以用於將所述驗證請求發送至第二伺服器;   第一驗證結果接收模組1030,可以用於接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;   第一驗證請求處理模組1040,可以用於基於所述驗證結果處理所述使用者的驗證請求。   另一個實施例中,所述第一驗證請求處理模組1040可以包括:   第一驗證請求處理單元,可以用於當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。   另一個實施例中,所述第一驗證請求處理模組1040可以包括:   第二驗證請求處理單元,可以用於當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。   本申請案另一方面還提供一種資訊驗證處理裝置另一實施例,圖11是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖,如圖11所示,所述裝置1100可以包括:   第三驗證請求接收模組1110,可以用於接收第一伺服器發送的驗證請求;   第一驗證資訊發送模組1120,可以用於將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   第二驗證結果接收模組1130,可以用於接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   第一驗證結果發送模組1140,可以用於將所述驗證結果發送至所述第一伺服器。   另一個實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述裝置1100還可以包括:   第一查詢模組,可以用於查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;   第一執行跳轉模組,可以用於當所述第一查詢模組查詢的結果為是時,所述第一驗證資訊發送模組執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。   另一個實施例中,所述裝置1100還可以包括:   第一登錄設備資訊獲取模組,可以用於當所述第一查詢模組查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊;   第一提示資訊推送模組,可以用於基於所述登錄設備資訊向相應的設備推送提示資訊;   其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。   本申請案另一方面還提供一種資訊驗證處理裝置另一實施例,圖12是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖,如圖12所示,所述裝置1200可以包括:   驗證資訊接收模組1210,可以用於接收第二伺服器發送的驗證資訊;   驗證資訊推送模組1220,可以用於將所述驗證資訊推送給相應的使用者;   驗證結果確定模組1230,可以用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果;   第二驗證結果發送模組1240,可以用於將所述驗證結果發送至所述第二伺服器。   另一個實施例中,所述驗證結果確定模組1230可以包括:   第一記錄單元,可以用於記錄所述使用者在預設區域的點擊操作;   第一驗證結果確定單元,可以用於基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。   所述驗證結果確定模組1230可以包括:   第二記錄單元,可以用於記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊;   第二驗證結果確定單元,可以用於基於對所述語音資訊的識別確定驗證結果。   本申請案另一方面還提供一種資訊驗證處理裝置另一實施例,圖13是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖,如圖13所示,所述裝置1300可以包括:   第四驗證請求接收模組1310,可以用於接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;   第二驗證資訊發送模組1320,可以用於將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;   第三驗證結果接收模組1330,可以用於接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;   第二驗證請求處理模組1340,可以用於基於所述驗證結果處理所述使用者的驗證請求。   另一個實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述裝置1300還可以包括:   第二查詢模組,可以用於查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;   第二執行跳轉模組,可以用於當所述第二查詢模組查詢的結果為是時,所述第二驗證資訊發送模組執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。   另一個實施例中,所述裝置1300還可以包括:   第二登錄設備資訊獲取模組,可以用於當所述第二查詢模組查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊;   第二提示資訊推送模組,可以用於基於所述登錄設備資訊向相應的設備推送提示資訊;   其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。   另一個實施例中,所述第二驗證請求處理模組1340可以包括:   第三驗證請求處理單元,可以用於當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。   另一個實施例中,所述第二驗證請求處理模組1340可以包括:   第四驗證請求處理單元,可以用於當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。   本申請案另一方面還提供一種資訊驗證處理客戶端,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令可以包括:   提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;   接收使用者在所述預設觸發操作區域的觸發的驗證請求,將所述驗證請求發送至第一伺服器。   本申請案另一方面還提供一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令可以包括:   接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;將所述驗證請求發送至第二伺服器;接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;基於所述驗證結果處理所述使用者的驗證請求。 When the first server and the second server are the same server, considering that the server is the execution subject, the present application provides another embodiment of the information verification processing method. FIG. 8 is provided by the present application. A schematic flowchart of another embodiment of the information verification processing method, the present application provides the method operation steps as described in the embodiment or the flowchart, but may include more or less operations based on routine or non-progressive labor step. The sequence of steps enumerated in the embodiments is only one of the execution sequences of many steps, and does not represent the only execution sequence. When executed in an actual system or server, it may be executed sequentially or concurrently (eg, in a parallel processor or a multi-threaded processing environment) according to the embodiments or the methods shown in the accompanying drawings. Specifically, as shown in FIG. 8 , the method may include: S810: Receive a verification request sent by the first client and triggered by a user in a preset trigger operation area where a preset application is used to perform information verification. S820: Send the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request. In practical applications, after receiving the verification request, the second client may be offline. Correspondingly, in some embodiments, the verification information corresponding to the verification request is sent to the verification request. Before the second client associated with the corresponding user identification information, the method may further include: Querying whether the second client associated with the user identification information corresponding to the verification request is online. Specifically, the second client can be determined by the user identification information corresponding to the verification request, and then it can be determined whether the second client is online. Further, when the result of the above query is yes, that is, the second client is online, correspondingly, step S820 can be directly executed to send the verification information corresponding to the verification request to the verification information corresponding to the verification request. The operation of the second client associated with the user identification information. Further, when the result of the above query is no, that is, the second client is not online, correspondingly, the login device information of the associated second client can be obtained, and the corresponding device can be sent to the corresponding device based on the login device information. Push notification information. Wherein, the prompt information includes the login prompt information of the second client and/or the verification prompt information of the verification information. S830: Receive the verification result determined based on the verification processing operation of the verification information by the user and sent by the second client. S840: Process the verification request of the user based on the verification result. Specifically, the processing of the user's verification request based on the verification result may include: when the verification result is that the verification is successful, determining that the user's verification request is successful. When the verification result is verification failure, it is determined that the verification request verification fails. It can be seen that, in an embodiment of an information verification processing method of the present application, the received verification request triggered by the user in the default operation area where the default application is used for information verification is sent to the second client, so that the user can The information verification of the first client can be completed through a simple operation on the second client, and there is no need to identify and input a complex verification string. Compared with the prior art, the technical solutions provided by the embodiments of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client. Another aspect of the present application also provides an information verification processing device. FIG. 9 is a schematic structural diagram of an embodiment of the information verification processing device provided by the present application. As shown in FIG. 9 , the device 900 may include: The module 910 can be used to provide an operation interface including a preset trigger operation area, and the preset trigger operation area is used to trigger a verification request for information verification using a preset application; The first verification request receiving module 920 can be used with for receiving the verification request triggered by the user in the preset trigger operation area; the first verification request sending module 930 can be used to send the verification request to the first server. On the other hand, the present application also provides another embodiment of an information verification processing apparatus. FIG. 10 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. 10 , the apparatus 1000 may It includes: a second verification request receiving module 1010, which can be used to receive a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a default application; a second verification request sending module 1020 , can be used to send the verification request to the second server; The first verification result receiving module 1030 can be used to receive the verification result corresponding to the verification request sent by the second server; The first The verification request processing module 1040 may be configured to process the verification request of the user based on the verification result. In another embodiment, the first verification request processing module 1040 may include: a first verification request processing unit, which may be configured to determine that the user's verification request is successful when the verification result is that the verification is successful. In another embodiment, the first verification request processing module 1040 may include: a second verification request processing unit, which may be configured to determine that the verification request fails to verify when the verification result is a verification failure. On the other hand, the present application also provides another embodiment of an information verification processing apparatus. FIG. 11 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. 11 , the apparatus 1100 may It includes: the third verification request receiving module 1110, which can be used to receive the verification request sent by the first server; the first verification information sending module 1120, which can be used to send the verification information corresponding to the verification request to the The second client terminal associated with the user identification information corresponding to the verification request; the second verification result receiving module 1130, which can be used to receive the verification information sent by the second client terminal based on the user's response to the verification information. Verify the verification result determined by the processing operation; The first verification result sending module 1140 can be used to send the verification result to the first server. In another embodiment, before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the apparatus 1100 may further include: a first The query module can be used to query whether the second client associated with the user identification information corresponding to the verification request is online; the first execution jump module can be used to query when the first query module When the result of is yes, the first verification information sending module executes the operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request. In another embodiment, the apparatus 1100 may further include: a first login device information acquisition module, which may be used to acquire the associated second customer when the result of the query by the first query module is no The login device information of the terminal; the first prompt information push module, which can be used to push the prompt information to the corresponding device based on the login device information; wherein, the prompt information includes the login prompt information of the second client and/or all The verification prompt information that describes the verification information. On the other hand, the present application also provides another embodiment of an information verification processing apparatus. FIG. 12 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. 12 , the apparatus 1200 may It includes: a verification information receiving module 1210, which can be used to receive verification information sent by the second server; a verification information push module 1220, which can be used to push the verification information to a corresponding user; a verification result determination module 1230 , which can be used to determine the verification result based on the verification processing operation of the verification information by the user; the second verification result sending module 1240 can be used to send the verification result to the second server. In another embodiment, the verification result determination module 1230 may include: a first recording unit, which may be used to record the click operation of the user in a preset area; a first verification result determination unit, which may be used for The identification of the verification processing result corresponding to the preset area determines the verification result. The verification result determination module 1230 may include: a second recording unit, which can be used to record the voice information of the verification processing result of the user on the verification information; a second verification result determination unit, which can be used for The recognition of the voice information determines the verification result. On the other hand, the present application also provides another embodiment of an information verification processing apparatus. FIG. 13 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. 13 , the apparatus 1300 may Including: a fourth verification request receiving module 1310, which can be used to receive a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a default application; a second verification information sending module 1320 , can be used to send the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; The third verification result receiving module 1330 can be used to receive all The verification result sent by the second client based on the verification processing operation of the user on the verification information; The second verification request processing module 1340 can be used to process the verification of the user based on the verification result ask. In another embodiment, before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the apparatus 1300 may further include: a second The query module can be used to query whether the second client associated with the user identification information corresponding to the verification request is online; the second execution jump module can be used to query when the second query module is When the result of is yes, the second verification information sending module executes the operation of sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request. In another embodiment, the apparatus 1300 may further include: a second login device information acquisition module, which may be used to acquire the associated second customer when the result of the query by the second query module is no The login device information of the terminal; the second prompt information push module, which can be used to push the prompt information to the corresponding device based on the login device information; wherein, the prompt information includes the login prompt information of the second client and/or all The verification prompt information that describes the verification information. In another embodiment, the second verification request processing module 1340 may include: a third verification request processing unit, which may be configured to determine that the user's verification request is successful when the verification result is that the verification is successful. In another embodiment, the second verification request processing module 1340 may include: a fourth verification request processing unit, which may be configured to determine that the verification request fails to verify when the verification result is a verification failure. Another aspect of the present application also provides an information verification processing client, comprising a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions may include: The operation interface of the trigger operation area, the preset trigger operation area is used to trigger the verification request for information verification using the preset application; Receive the verification request triggered by the user in the preset trigger operation area, and the verification request sent to the first server. Another aspect of the present application also provides an information verification processing server, including a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions may include: Receiving a first client The verification request triggered by the user in the preset trigger operation area for information verification using the default application sent by the terminal; sending the verification request to the second server; receiving the verification request sent by the second server and the verification request Corresponding verification result; processing the verification request of the user based on the verification result.

另一個實施例中,所述基於所述驗證結果處理所述使用者的驗證請求可以包括:當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 In another embodiment, the processing the user's verification request based on the verification result may include: when the verification result is that the verification is successful, determining that the user's verification request is successful.

另一個實施例中,所述基於所述驗證結果處理所述使用者的驗證請求可以包括:當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 In another embodiment, the processing of the verification request of the user based on the verification result may include: when the verification result is a verification failure, determining that the verification request fails to verify.

本申請案還提供一種資訊驗證處理伺服器另一實施例,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令可以包括:接收第一伺服器發送的驗證請求;將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;將所述驗證結果發送至所述第一伺服器。 The present application also provides another embodiment of an information verification processing server, including a processor and a memory, wherein the memory stores computer program instructions executed by the processor, and the computer program instructions may include: receiving a first The verification request sent by the server; sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; and sending the verification result to the first server.

另一個實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述電腦程式指令還可以包括: 查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;當查詢的結果為是時,執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 In another embodiment, before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the computer program instructions may further include: Query whether the second client associated with the user identification information corresponding to the verification request is online; when the result of the query is yes, execute sending the verification information corresponding to the verification request to the verification request. The operation of the second client associated with the corresponding user identification information.

另一個實施例中,所述電腦程式指令還可以包括:當查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 In another embodiment, the computer program instructions may further include: when the query result is no, acquiring the login device information of the associated second client, and pushing prompt information to the corresponding device based on the login device information ; wherein, the prompt information includes the login prompt information of the second client and/or the verification prompt information of the verification information.

本申請案另一方面還提供一種資訊驗證處理客戶端另一實施例,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令可以包括:接收第二伺服器發送的驗證資訊;將所述驗證資訊推送給相應的使用者;基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。 In another aspect of the present application, another embodiment of an information verification processing client is provided, which includes a processor and a memory, wherein the memory stores computer program instructions executed by the processor, and the computer program instructions may include: Receive the verification information sent by the second server; push the verification information to the corresponding user; determine the verification result based on the verification processing operation of the verification information by the user, and send the verification result to the first Two servers.

另一個實施例中,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果可以包括:記錄所述使用者在預設區域的點擊操作;基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。 In another embodiment, the determining the verification result based on the verification processing operation of the user on the verification information may include: recording the click operation of the user in the preset area; The identification of the verification processing result determines the verification result.

另一個實施例中,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果可以包括:記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊;基於對所述語音資訊的識別確定驗證結果。 In another embodiment, the determining the verification result based on the user's verification processing operation on the verification information may include: recording voice information of the user's verification processing result on the verification information; The recognition of the voice information determines the verification result.

本申請案還提供一種資訊驗證處理伺服器另一實施例,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;基於所述驗證結果處理所述使用者的驗證請求。 The present application also provides another embodiment of an information verification processing server, including a processor and a memory, wherein the memory stores computer program instructions executed by the processor, and the computer program instructions include: receiving a first client The verification request triggered by the user in the preset trigger operation area for information verification using the default application sent by the terminal; send the verification information corresponding to the verification request to the user identification information corresponding to the verification request. the second client; receiving the verification result determined based on the verification processing operation of the user on the verification information sent by the second client; processing the verification request of the user based on the verification result.

另一個實施例中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述電腦程式指令還可以包括:查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;當查詢的結果為是時,執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 In another embodiment, before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the computer program instructions may further include: querying Whether the second client associated with the user identification information corresponding to the verification request is online; when the result of the query is yes, execute sending the verification information corresponding to the verification request to the verification request. The operation of the second client associated with the corresponding user identification information.

另一個實施例中,所述電腦程式指令還可以包括: 當查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 In another embodiment, the computer program instructions may further include: When the query result is no, obtain the login device information of the associated second client, and push prompt information to the corresponding device based on the login device information; wherein the prompt information includes the login of the second client The prompt information and/or the verification prompt information for said verification information.

另一個實施例中,所述基於所述驗證結果處理所述使用者的驗證請求可以包括:當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 In another embodiment, the processing the user's verification request based on the verification result may include: when the verification result is that the verification is successful, determining that the user's verification request is successful.

另一個實施例中,所述基於所述驗證結果處理所述使用者的驗證請求可以包括:當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 In another embodiment, the processing of the verification request of the user based on the verification result may include: when the verification result is a verification failure, determining that the verification request fails to verify.

具體的,本申請案實施例中,所述的處理器可以包括中央處理器(CPU),當然也可以包括其他的具有邏輯處理能力的單片機、邏輯閘電路、積體電路等,或其適當組合。所述記憶體可以包括非易失性記憶體等。 Specifically, in the embodiments of the present application, the processor may include a central processing unit (CPU), and of course, may also include other single-chip microcomputers, logic gate circuits, integrated circuits, etc. with logic processing capabilities, or an appropriate combination thereof . The memory may include non-volatile memory and the like.

本申請案另一方面還提供一種資訊驗證處理系統,包括:第一客戶端,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;以及用於接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至第一伺服器;第一伺服器,用於將所述驗證請求發送至與所述預設應用相對應的第二伺服器,以及用於基於所述第二伺服器發送的驗證結果處理所述使用者的驗證請求。   第二伺服器,用於將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,以及用於將第二客戶端回饋的驗證結果發送至所述第一伺服器;   第二客戶端,用於將所述驗證資訊推送給所述使用者;以及用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。   本申請案還提供一種資訊驗證處理系統的另一種實施例,包括:   第一客戶端,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;以及用於接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至伺服器;   伺服器,用於將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,以及用於基於第二客戶端發送的驗證結果處理所述使用者的驗證請求。   第二客戶端,用於將所述驗證資訊推送給所述使用者;以及用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述伺服器。   由此可見,本申請案一種資訊驗證處理方法、裝置、系統、客戶端或伺服器的實施例在操作介面提供用於觸發利用預設應用進行資訊驗證的預設操作區域,可以使使用者通過簡單的操作就可以在第二客戶端完成對所述第一客戶端的資訊驗證,無需辨認和輸入複雜的驗證字串。與現有技術相比,利用本申請案實施例提供的技術方案可以解決網際網路服務網站遇到的垃圾註冊、惡意破解密碼、刷票、惡意網路交易下單、發佈灌水廣告資訊等惡意使用的問題,在保證第一客戶端使用安全的基礎下,提高資訊驗證的效率和便利性,改善使用者體驗。   在20世紀90年代,對於一個技術的改進可以很明顯地區分是硬體上的改進(例如,對二極體、電晶體、開關等電路結構的改進)還是軟體上的改進(對於方法流程的改進)。然而,隨著技術的發展,當今的很多方法流程的改進已經可以視為硬體電路結構的直接改進。設計人員幾乎都通過將改進的方法流程程式設計到硬體電路中來得到相應的硬體電路結構。因此,不能說一個方法流程的改進就不能用硬體實體模組來實現。例如,可程式設計邏輯裝置(Programmable Logic Device,PLD)(例如現場可程式設計閘陣列(Field Programmable Gate Array,FPGA))就是這樣一種積體電路,其邏輯功能由使用者對裝置程式設計來確定。由設計人員自行程式設計來把一個數位系統“集成”在一片PLD上,而不需要請晶片製造廠商來設計和製作專用的積體電路晶片。而且,如今,取代手工地製作積體電路晶片,這種程式設計也多半改用“邏輯編譯器(logic compiler)”軟體來實現,它與程式開發撰寫時所用的軟體編譯器相類似,而要編譯之前的原始代碼也得用特定的程式設計語言來撰寫,此稱之為硬體描述語言(Hardware Description Language,HDL),而HDL也並非僅有一種,而是有許多種,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)與Verilog。本領域技術人員也應該清楚,只需要將方法流程用上述幾種硬體描述語言稍作邏輯程式設計並程式設計到積體電路中,就可以很容易得到實現該邏輯方法流程的硬體電路。   控制器可以按任何適當的方式實現,例如,控制器可以採取例如微處理器或處理器以及儲存可由該(微)處理器執行的電腦可讀程式碼(例如軟體或固件)的電腦可讀媒體、邏輯閘、開關、專用積體電路(Application Specific Integrated Circuit,ASIC)、可程式設計邏輯控制器和嵌入微控制器的形式,控制器的例子包括但不限於以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,記憶體控制器還可以被實現為記憶體的控制邏輯的一部分。本領域技術人員也知道,除了以純電腦可讀程式碼方式實現控制器以外,完全可以通過將方法步驟進行邏輯程式設計來使得控制器以邏輯閘、開關、專用積體電路、可程式設計邏輯控制器和嵌入微控制器等的形式來實現相同功能。因此這種控制器可以被認為是一種硬體部件,而對其內包括的用於實現各種功能的裝置也可以視為硬體部件內的結構。或者甚至,可以將用於實現各種功能的裝置視為既可以是實現方法的軟體模組又可以是硬體部件內的結構。   上述實施例闡明的裝置、模組或單元,具體可以由電腦晶片或實體實現,或者由具有某種功能的產品來實現。一種典型的實現設備為電腦。具體的,電腦例如可以為個人電腦、膝上型電腦、蜂窩電話、相機電話、智慧型電話、個人數位助理、媒體播放機、導航設備、電子郵件設備、遊戲控制台、平板電腦、可穿戴設備或者這些設備中的任何設備的組合。   為了描述的方便,描述以上裝置時以功能分為各種單元分別描述。當然,在實施本申請案時可以把各單元的功能在同一個或多個軟體和/或硬體中實現。   本領域內的技術人員應明白,本發明的實施例可提供為方法、裝置、或電腦程式產品。因此,本發明可採用完全硬體實施例、完全軟體實施例、或結合軟體和硬體方面的實施例的形式。而且,本發明可採用在一個或多個其中包含有電腦可用程式碼的電腦可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。   本發明是參照根據本發明實施例的方法、設備(裝置)、和電腦程式產品的流程圖和/或方塊圖來描述的。應理解可由電腦程式指令實現流程圖和/或方塊圖中的每一流程和/或方塊、以及流程圖和/或方塊圖中的流程和/或方塊的結合。可提供這些電腦程式指令到通用電腦、專用電腦、嵌入式處理機或其他可程式設計資料處理設備的處理器以產生一個機器,使得通過電腦或其他可程式設計資料處理設備的處理器執行的指令產生用於實現在流程圖一個流程或多個流程和/或方塊圖一個方塊或多個方塊中指定的功能的裝置。   這些電腦程式指令也可儲存在能引導電腦或其他可程式設計資料處理設備以特定方式工作的電腦可讀記憶體中,使得儲存在該電腦可讀記憶體中的指令產生包括指令裝置的製造品,該指令裝置實現在流程圖一個流程或多個流程和/或方塊圖一個方塊或多個方塊中指定的功能。   這些電腦程式指令也可裝載到電腦或其他可程式設計資料處理設備上,使得在電腦或其他可程式設計設備上執行一系列操作步驟以產生電腦實現的處理,從而在電腦或其他可程式設計設備上執行的指令提供用於實現在流程圖一個流程或多個流程和/或方塊圖一個方塊或多個方塊中指定的功能的步驟。   在一個典型的配置中,計算設備包括一個或多個處理器(CPU)、輸入/輸出介面、網路介面和記憶體。   記憶體可能包括電腦可讀媒體中的非永久性記憶體,隨機存取記憶體(RAM)和/或非易失性記憶體等形式,如唯讀記憶體(ROM)或快閃記憶體(flash RAM)。記憶體是電腦可讀媒體的示例。   電腦可讀媒體包括永久性和非永久性、可移動和非可移動媒體可以由任何方法或技術來實現資訊儲存。資訊可以是電腦可讀指令、資料結構、程式的模組或其他資料。電腦的儲存媒體的例子包括,但不限於相變記憶體(PRAM)、靜態隨機存取記憶體(SRAM)、動態隨機存取記憶體(DRAM)、其他類型的隨機存取記憶體(RAM)、唯讀記憶體(ROM)、電可擦除可程式設計唯讀記憶體(EEPROM)、快閃記憶體或其他記憶體技術、唯讀光碟唯讀記憶體(CD-ROM)、數位多功能光碟(DVD)或其他光學儲存、磁盒式磁帶,磁帶磁磁片儲存或其他磁性存放裝置或任何其他非傳輸媒體,可用於儲存可以被計算設備存取的資訊。按照本文中的界定,電腦可讀媒體不包括暫存電腦可讀媒體(transitory media),如調變的資料信號和載波。   還需要說明的是,術語“包括”、“包含”或者其任何其他變體意在涵蓋非排他性的包含,從而使得包括一系列要素的過程、方法、商品或者設備不僅包括那些要素,而且還包括沒有明確列出的其他要素,或者是還包括為這種過程、方法、商品或者設備所固有的要素。在沒有更多限制的情況下,由語句“包括一個……”限定的要素,並不排除在包括所述要素的過程、方法、商品或者設備中還存在另外的相同要素。   本領域技術人員應明白,本申請案的實施例可提供為方法、裝置或電腦程式產品。因此,本申請案可採用完全硬體實施例、完全軟體實施例或結合軟體和硬體方面的實施例的形式。而且,本申請案可採用在一個或多個其中包含有電腦可用程式碼的電腦可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。   本申請案可以在由電腦執行的電腦可執行指令的一般上下文中描述,例如程式模組。一般地,程式模組包括執行特定任務或實現特定抽象資料類型的常式、程式、物件、組件、資料結構等等。也可以在分散式運算環境中實踐本申請案,在這些分散式運算環境中,由通過通信網路而被連接的遠端處理設備來執行任務。在分散式運算環境中,程式模組可以位於包括存放裝置在內的本地和遠端電腦儲存媒體中。   本說明書中的各個實施例均採用遞進的方式描述,各個實施例之間相同相似的部分互相參見即可,每個實施例重點說明的都是與其他實施例的不同之處。尤其,對於裝置和客戶端、伺服器以及系統實施例而言,由於其基本相似於方法實施例,所以描述的比較簡單,相關之處參見方法實施例的部分說明即可。   以上所述僅為本申請案的實施例而已,並不用於限制本申請案。對於本領域技術人員來說,本申請案可以有各種更改和變化。凡在本申請案的精神和原理之內所作的任何修改、等同替換、改進等,均應包含在本申請案的申請專利範圍之內。Another aspect of the present application further provides an information verification processing system, including: a first client for providing an operation interface including a preset trigger operation area, the preset trigger operation area being used for triggering information by using a preset application a verification request for verification; and for receiving the verification request triggered by the user in the preset trigger operation area, and sending the verification request to the first server; the first server for sending the verification request to a second server corresponding to the preset application, and used for processing the verification request of the user based on the verification result sent by the second server. The second server is used for sending the received verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, and for sending the second client sending back the verification result to the first server; a second client, for pushing the verification information to the user; and determining based on the verification processing operation of the verification information by the user Verify the result, and send the verification result to the second server. The present application also provides another embodiment of an information verification processing system, including: a first client, configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger the use of a preset application A verification request for information verification; and for receiving a verification request triggered by a user in the preset trigger operation area, and sending the verification request to a server; a server for storing the received verification request The corresponding verification information is sent to the second client associated with the user identification information corresponding to the verification request, and is used for processing the verification request of the user based on the verification result sent by the second client. a second client, configured to push the verification information to the user; and configured to determine a verification result based on the verification processing operation of the verification information by the user, and send the verification result to the server device. It can be seen that the embodiments of an information verification processing method, device, system, client or server in the present application provide a default operation area on the operation interface for triggering information verification using a default application, which enables the user to pass The information verification of the first client can be completed on the second client by a simple operation, and there is no need to identify and input a complex verification string. Compared with the prior art, the technical solutions provided by the embodiments of the present application can solve the malicious use of spam registration, malicious password cracking, ticket swiping, malicious online transaction ordering, and publishing of irrigation advertisement information encountered by Internet service websites. The problem is to improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the safety of the first client. In the 1990s, an improvement in a technology could be clearly distinguished as a hardware improvement (for example, improvements to circuit structures such as diodes, transistors, switches, etc.) or software improvements (for methods and procedures) Improve). However, with the development of technology, the improvement of many methods and processes today can be regarded as a direct improvement of the hardware circuit structure. Designers almost get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method process cannot be achieved by hardware entity modules. For example, a Programmable Logic Device (PLD) (such as a Field Programmable Gate Array (FPGA)) is an integrated circuit whose logic function is determined by user programming of the device . A digital system is "integrated" on a PLD by the designer's own programming, without the need for a chip manufacturer to design and fabricate a dedicated integrated circuit chip. And, instead of making IC chips by hand, these days, most of the programming is done in software called a "logic compiler", which is similar to the software compilers used for programming, but requires The original code before compilation must also be written in a specific programming language, which is called Hardware Description Language (HDL), and there is not only one HDL, but many kinds, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., The most commonly used are VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog. It should also be clear to those skilled in the art that a hardware circuit for implementing the logic method flow can be easily obtained by simply programming the method flow in the above-mentioned several hardware description languages and programming it into an integrated circuit. The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg software or firmware) executable by the (micro)processor , logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers, examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the control logic of the memory. Those skilled in the art also know that, in addition to implementing the controller in the form of pure computer readable code, the controller can be controlled by logic gates, switches, dedicated integrated circuits, programmable logic control by logically programming the method steps. The same function can be realized in the form of a device and an embedded microcontroller. Therefore, the controller can be regarded as a hardware component, and the devices for realizing various functions included in the controller can also be regarded as a structure in the hardware component. Or even, the means for implementing various functions can be regarded as both a software module for implementing the method and a structure within a hardware component. The devices, modules or units described in the above embodiments can be specifically implemented by computer chips or entities, or by products with certain functions. A typical implementation device is a computer. Specifically, the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device Or a combination of any of these devices. For the convenience of description, when describing the above devices, the functions are divided into various units and described separately. Of course, when implementing the present application, the functions of each unit may be implemented in one or more software and/or hardware. It should be understood by those skilled in the art that embodiments of the present invention may be provided as a method, an apparatus, or a computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk memory, CD-ROM, optical memory, etc.) having computer-usable code embodied therein . The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each process and/or block in the flowchart illustrations and/or block diagrams, and combinations of processes and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to the processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing device to produce a machine for causing the instructions to be executed by the processor of the computer or other programmable data processing device Means are created for implementing the functions specified in the flow or flows of the flowcharts and/or the blocks or blocks of the block diagrams. These computer program instructions may also be stored in computer readable memory capable of directing a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction means , the instruction means implements the functions specified in the flow or flow of the flowchart and/or the block or blocks of the block diagram. These computer program instructions can also be loaded onto a computer or other programmable data processing device, such that a series of operational steps are performed on the computer or other programmable device to produce a computer-implemented process that can be executed on the computer or other programmable device. The instructions executed on the above provide steps for implementing the functions specified in the flow diagram flow or flow diagrams and/or the block diagram flow diagram block or blocks. In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory. Memory may include forms of non-persistent memory, random access memory (RAM), and/or non-volatile memory in computer-readable media, such as read-only memory (ROM) or flash memory ( flash RAM). Memory is an example of a computer-readable medium. Computer-readable media includes permanent and non-permanent, removable and non-removable media, and information storage can be accomplished by any method or technology. Information can be computer readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase-change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM) , Read-Only Memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Flash Memory or Other Memory Technologies, CD-ROM Read-Only Memory (CD-ROM), Digital Versatile A compact disc (DVD) or other optical storage, magnetic cassette tape, magnetic tape storage or other magnetic storage device or any other non-transmission medium may be used to store information that can be accessed by a computing device. As defined herein, computer-readable media does not include transitory computer-readable media, such as modulated data signals and carrier waves. It should also be noted that the terms "comprising", "comprising" or any other variation thereof are intended to encompass a non-exclusive inclusion such that a process, method, article or device comprising a series of elements includes not only those elements, but also Other elements not expressly listed, or which are inherent to such a process, method, article of manufacture, or apparatus are also included. Without further limitation, an element qualified by the phrase "comprising a..." does not preclude the presence of additional identical elements in the process, method, article of manufacture, or device that includes the element. It will be appreciated by those skilled in the art that the embodiments of the present application may be provided as methods, apparatus or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may employ a computer program product implemented on one or more computer-usable storage media (including, but not limited to, disk memory, CD-ROM, optical memory, etc.) having computer-usable code contained therein. form. This application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may reside in local and remote computer storage media, including storage devices. Each embodiment in this specification is described in a progressive manner, and the same and similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. Especially, for the apparatus, client, server, and system embodiments, since they are basically similar to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for related parts. The above descriptions are merely examples of this application, and are not intended to limit this application. Various modifications and variations of this application are possible for those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of this application shall be included within the scope of the patent application of this application.

900‧‧‧裝置910‧‧‧操作介面提供模組920‧‧‧第一驗證請求接收模組930‧‧‧第一驗證請求發送模組1000‧‧‧裝置1010‧‧‧第二驗證請求接收模組1020‧‧‧第二驗證請求發送模組1030‧‧‧第一驗證結果接收模組1040‧‧‧第一驗證請求處理模組1100‧‧‧裝置1110‧‧‧第三驗證請求接收模組1120‧‧‧第一驗證資訊發送模組1130‧‧‧第二驗證結果接收模組1140‧‧‧第一驗證結果發送模組1200‧‧‧裝置1210‧‧‧驗證資訊接收模組1220‧‧‧驗證資訊推送模組1230‧‧‧驗證結果確定模組1240‧‧‧第二驗證結果發送模組1300‧‧‧裝置1310‧‧‧第四驗證請求接收模組1320‧‧‧第二驗證資訊發送模組1330‧‧‧第三驗證結果接收模組1340‧‧‧第二驗證請求處理模組900‧‧‧Device 910‧‧‧Operating Interface Providing Module 920‧‧‧First Verification Request Receiving Module 930‧‧‧First Verification Request Sending Module 1000‧‧‧Device 1010‧‧‧Second Verification Request Receiving Module 1020‧‧‧Second Verification Request Sending Module 1030‧‧‧First Verification Result Receiving Module 1040‧‧‧First Verification Request Processing Module 1100‧‧‧Device 1110‧‧‧Third Verification Request Receiving Module Group 1120‧‧‧First Verification Information Sending Module 1130‧‧‧Second Verification Result Receiving Module 1140‧‧‧First Verification Result Sending Module 1200‧‧‧Device 1210‧‧‧Verification Information Receiving Module 1220‧ ‧‧Verification information push module 1230‧‧‧Verification result determination module 1240‧‧‧Second verification result sending module 1300‧‧‧Device 1310‧‧‧Fourth verification request receiving module 1320‧‧‧Second verification Information sending module 1330‧‧‧third verification result receiving module 1340‧‧‧second verification request processing module

為了更清楚地說明本申請案實施例或現有技術中的技術方案,下面將對實施例或現有技術描述中所需要使用的附圖作簡單地介紹,顯而易見地,下面描述中的附圖僅僅是本申請案中記載的一些實施例,對於本領域普通技術人員來講,在不付出進步性勞動的前提下,還可以根據這些附圖獲得其他的附圖。   圖1是本申請案提供的資訊驗證處理方法的一種實施例的流程示意圖;   圖2是本申請案實施例所述第一客戶端提供的包括預設觸發操作區域的操作介面一種實施例的示意圖;   圖3是本申請案提供的將所述驗證資訊推送給使用者的一種實施例的介面示意圖;   圖4是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖;   圖5是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖;   圖6是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖;   圖7是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖;   圖8是本申請案提供的資訊驗證處理方法的另一種實施例的流程示意圖;   圖9是本申請案提供的資訊驗證處理裝置的一種實施例的結構示意圖;   圖10是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖;   圖11是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖;   圖12是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖;   圖13是本申請案提供的資訊驗證處理裝置的另一種實施例的結構示意圖。In order to more clearly illustrate the technical solutions in the embodiments of the present application or in the prior art, the following briefly introduces the accompanying drawings used in the description of the embodiments or the prior art. Obviously, the drawings in the following description are only For some embodiments described in this application, for those of ordinary skill in the art, other drawings can also be obtained from these drawings without any progressive effort. Fig. 1 is a schematic flowchart of an embodiment of an information verification processing method provided by the present application; Fig. 2 is a schematic diagram of an embodiment of an operation interface including a preset trigger operation area provided by the first client according to the embodiment of the present application ; Fig. 3 is the interface schematic diagram of an embodiment of pushing the verification information to the user provided by the application; Fig. 4 is a schematic flowchart of another embodiment of the information verification processing method provided by the application; Fig. 5 is Figure 6 is a schematic flowchart of another embodiment of the information verification processing method provided by the application; Figure 7 is the information verification processing provided by the application A schematic flowchart of another embodiment of the method; Fig. 8 is a schematic flowchart of another embodiment of the information verification processing method provided by the application; Fig. 9 is a schematic structural diagram of an embodiment of the information verification processing device provided by the application ; Figure 10 is a schematic structural diagram of another embodiment of the information verification processing device provided by the application; Figure 11 is a schematic structural diagram of another embodiment of the information verification processing device provided by the application; Figure 12 is provided by the application Figure 13 is a schematic structural diagram of another embodiment of the information verification processing device provided by the present application.

Claims (48)

一種資訊驗證處理方法,包括:第一客戶端提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;第一客戶端接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至第一伺服器;所述第一伺服器將所述驗證請求發送至與所述預設應用相對應的第二伺服器;所述第二伺服器將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;所述第二客戶端將所述驗證資訊推送給所述使用者;所述第二客戶端基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器;所述第二伺服器將所述驗證結果發送至所述第一伺服器;所述第一伺服器基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing method, comprising: a first client provides an operation interface including a preset trigger operation area, the preset trigger operation area is used to trigger a verification request for information verification using a preset application; the first client receives and uses The verification request triggered by the user in the preset trigger operation area, sends the verification request to the first server; the first server sends the verification request to the second corresponding to the default application. a server; the second server sends the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request; the verification information includes verifying the information for verifying the first client determined by the verification request; the second client pushes the verification information to the user; the second client based on the verification of the user The information verification processing operation determines a verification result, and sends the verification result to the second server; the second server sends the verification result to the first server; the first server is based on The verification result processes the verification request of the user. 一種資訊驗證處理方法,應用於第一客戶端,包括: 提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;接收使用者在所述預設觸發操作區域的觸發的驗證請求;將所述驗證請求發送至第一伺服器,以使所述第一伺服器將所述驗證請求發送至與所述預設應用相對應的第二伺服器,再由所述第二伺服器將與所述驗證請求對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,進而使得所述第二客戶端確定驗證結果並將所述驗證結果發送至第二伺服器,並經由所述第二伺服器將所述驗證結果發送至第一伺服器以實現對所述驗證請求的處理。 An information verification processing method, applied to a first client, includes: Provide an operation interface including a preset trigger operation area, the preset trigger operation area is used to trigger a verification request for information verification using a preset application; receive a user's triggered verification request in the preset trigger operation area; The verification request is sent to the first server, so that the first server sends the verification request to the second server corresponding to the default application, and the second server sends the verification request to the second server. The verification information corresponding to the verification request is sent to the second client associated with the user identification information corresponding to the verification request, so that the second client determines the verification result and sends the verification result to the first client. The second server sends the verification result to the first server through the second server to process the verification request. 一種資訊驗證處理方法,應用於第二伺服器,包括:接收第一伺服器發送的驗證請求;將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;將所述驗證結果發送至所述第一伺服器。 An information verification processing method, applied to a second server, includes: receiving a verification request sent by a first server; sending verification information corresponding to the verification request to user identification information corresponding to the verification request connected to the second client; the verification information includes information determined according to the verification request for verifying the first client; receiving the verification information sent by the second client based on the verification information by the user Verifying the verification result determined by the processing operation; sending the verification result to the first server. 根據申請專利範圍第3項所述的方法,其中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述方法還包括:查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;當查詢的結果為是時,執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 The method according to claim 3, wherein before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the The method further includes: querying whether the second client associated with the user identification information corresponding to the verification request is online; when the query result is yes, executing sending the verification information corresponding to the verification request to the The operation of the second client associated with the user identification information corresponding to the verification request. 根據申請專利範圍第4項所述的方法,其中,所述方法還包括:當查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 The method according to item 4 of the scope of the patent application, wherein the method further comprises: when the result of the query is no, acquiring the login device information of the associated second client, and sending the corresponding login device information to the corresponding client based on the login device information. The device pushes prompt information; wherein, the prompt information includes the login prompt information of the second client and/or the verification prompt information of the verification information. 一種資訊驗證處理方法,應用於第一伺服器,包括:接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;將所述驗證請求發送至第二伺服器,以使所述第二伺服器將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶 端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing method, applied to a first server, includes: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a preset application; sending the verification request to the second server, so that the second server sends the received verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request The verification information includes the information for verifying the first client determined according to the verification request; receiving the verification result corresponding to the verification request sent by the second server; based on the verification result Process the user's authentication request. 根據申請專利範圍第6項所述的方法,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 The method according to claim 6, wherein the processing the user's verification request based on the verification result comprises: when the verification result is that the verification is successful, determining that the user's verification request is successful . 根據申請專利範圍第6項所述的方法,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 The method according to claim 6, wherein the processing the user's verification request based on the verification result comprises: when the verification result is a verification failure, determining that the verification request fails to verify. 一種資訊驗證處理方法,應用於第二客戶端,包括:接收伺服器發送的驗證資訊;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;將所述驗證資訊推送給相應的使用者;基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述伺服器。 An information verification processing method, applied to a second client, comprises: receiving verification information sent by a server; the verification information includes information determined according to a verification request to verify the first client; The information is pushed to the corresponding user; the verification result is determined based on the verification processing operation of the verification information by the user, and the verification result is sent to the server. 根據申請專利範圍第9項所述的方法,其中,所述基 於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果包括:記錄所述使用者在預設區域的點擊操作;基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。 The method according to claim 9, wherein the base Determining the verification result based on the user's verification processing operation on the verification information includes: recording the user's click operation in a preset area; determining the verification result based on the identification of the verification processing result corresponding to the preset area . 根據申請專利範圍第9項所述的方法,其中,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果包括:記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊;基於對所述語音資訊的識別確定驗證結果。 The method according to claim 9, wherein the determining the verification result based on the verification processing operation of the verification information by the user comprises: recording the verification processing result of the verification information by the user. Voice information; determining a verification result based on the recognition of the voice information. 一種資訊驗證處理方法,包括:接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing method, comprising: receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a preset application; the second client terminal associated with the user identification information corresponding to the verification request; the verification information includes the information for verifying the first client terminal determined according to the verification request; receiving the information sent by the second client terminal The verification result is determined based on the verification processing operation of the user on the verification information; the verification request of the user is processed based on the verification result. 根據申請專利範圍第12項所述的方法,其中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述方法還包括:查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;當查詢的結果為是時,執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 The method according to claim 12, wherein before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the The method further includes: querying whether the second client associated with the user identification information corresponding to the verification request is online; when the query result is yes, executing sending the verification information corresponding to the verification request to the The operation of the second client associated with the user identification information corresponding to the verification request. 根據申請專利範圍第13項所述的方法,其中,所述方法還包括:當查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 The method according to item 13 of the scope of the application, wherein the method further comprises: when the result of the query is no, acquiring the login device information of the associated second client, and sending the corresponding login device information to the corresponding client based on the login device information. The device pushes prompt information; wherein, the prompt information includes the login prompt information of the second client and/or the verification prompt information of the verification information. 根據申請專利範圍第12至14項任意一項所述的方法,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 The method according to any one of items 12 to 14 of the claimed scope, wherein the processing the user's verification request based on the verification result includes: when the verification result is that the verification is successful, determining the use of the user The user's authentication request succeeded. 根據申請專利範圍第12至14項任意一項所述的方法,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 The method according to any one of items 12 to 14 of the claimed scope, wherein the processing the user's verification request based on the verification result comprises: when the verification result is a verification failure, determining the verification Request validation failed. 一種資訊驗證處理裝置,設置於第一客戶端,包括:操作介面提供模組,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;第一驗證請求接收模組,用於接收使用者在所述預設觸發操作區域的觸發的驗證請求;第一驗證請求發送模組,用於將所述驗證請求發送至第一伺服器,以使所述第一伺服器將所述驗證請求發送至與所述預設應用相對應的第二伺服器,再由所述第二伺服器將與所述驗證請求對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,進而使得所述第二客戶端確定驗證結果並將所述驗證結果發送至第二伺服器,並經由所述第二伺服器將所述驗證結果發送至第一伺服器以實現對所述驗證請求的處理。 An information verification processing device, set on a first client, includes: an operation interface providing module for providing an operation interface including a preset trigger operation area, the preset trigger operation area used for triggering information using a preset application the verification request for verification; the first verification request receiving module is used for receiving the verification request triggered by the user in the preset trigger operation area; the first verification request sending module is used for sending the verification request to the first verification request a server, so that the first server sends the verification request to a second server corresponding to the default application, and the second server verifies the verification request corresponding to the verification request The information is sent to the second client associated with the user identification information corresponding to the verification request, thereby enabling the second client to determine the verification result and send the verification result to the second server, and through the The second server sends the verification result to the first server to process the verification request. 一種資訊驗證處理裝置,設置於第一伺服器,包括:第二驗證請求接收模組,用於接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域 觸發的驗證請求;第二驗證請求發送模組,用於將所述驗證請求發送至第二伺服器,以使所述第二伺服器將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;第一驗證結果接收模組,用於接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;第一驗證請求處理模組,用於基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing device, set on a first server, comprising: a second verification request receiving module for receiving a preset trigger operation area sent by a first client for information verification by a user using a preset application Triggered verification request; the second verification request sending module is used for sending the verification request to the second server, so that the second server sends the verification information corresponding to the received verification request to a second client terminal associated with the user identification information corresponding to the verification request; the verification information includes information determined according to the verification request to verify the first client terminal; a first verification result receiving module is used to receive the verification result corresponding to the verification request sent by the second server; the first verification request processing module is used to process the verification request of the user based on the verification result. 根據申請專利範圍第18項所述的裝置,其中,所述第一驗證請求處理模組包括:第一驗證請求處理單元,用於當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 The device according to claim 18, wherein the first verification request processing module comprises: a first verification request processing unit, configured to determine the user's The verification request was successful. 根據申請專利範圍第18項所述的裝置,其中,所述第一驗證請求處理模組包括:第二驗證請求處理單元,用於當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 The device according to claim 18, wherein the first verification request processing module comprises: a second verification request processing unit, configured to determine that the verification request is verified when the verification result is a verification failure Fail. 一種資訊驗證處理裝置,設置於第二伺服器,包括:驗證請求接收模組,用於接收第一伺服器發送的驗證請求; 第一驗證資訊發送模組,用於將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;第二驗證結果接收模組,用於接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;第一驗證結果發送模組,用於將所述驗證結果發送至所述第一伺服器。 An information verification processing device is arranged on a second server, comprising: a verification request receiving module for receiving a verification request sent by the first server; The first verification information sending module is used for sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; the verification information includes the verification information according to the verification request The determined information for verifying the first client; the second verification result receiving module is configured to receive the information sent by the second client based on the verification processing operation of the user on the verification information. Verification result; a first verification result sending module for sending the verification result to the first server. 根據申請專利範圍第21項所述的裝置,其中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述裝置還包括:第一查詢模組,用於查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;第一執行跳轉模組,用於當所述第一查詢模組查詢的結果為是時,所述第一驗證資訊發送模組執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 The apparatus according to claim 21, wherein before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the The device further includes: a first query module for querying whether the second client associated with the user identification information corresponding to the verification request is online; a first execution jump module for when the first When the query result of the query module is yes, the first verification information sending module executes sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request end operation. 根據申請專利範圍第22項所述的裝置,其中,所述裝置還包括:第一登錄設備資訊獲取模組,用於當所述第一查詢模 組查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊;第一提示資訊推送模組,用於基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 The device according to claim 22, wherein the device further comprises: a first login device information acquisition module, used for when the first query module When the result of the group query is no, obtain the log-in device information of the associated second client; a first prompt information push module is used to push prompt information to the corresponding device based on the log-in device information; wherein, the The prompt information includes login prompt information of the second client and/or verification prompt information of the verification information. 一種資訊驗證處理裝置,設置於第二客戶端,包括:驗證資訊接收模組,用於接收伺服器發送的驗證資訊;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;驗證資訊推送模組,用於將所述驗證資訊推送給相應的使用者;驗證結果確定模組,用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果;第二驗證結果發送模組,用於將所述驗證結果發送至所述伺服器。 An information verification processing device is arranged on a second client, comprising: a verification information receiving module for receiving verification information sent by a server; Verification information; a verification information push module for pushing the verification information to a corresponding user; a verification result determination module for determining a verification result based on the verification processing operation of the verification information by the user; The second verification result sending module is used for sending the verification result to the server. 根據申請專利範圍第24項所述的裝置,其中,所述驗證結果確定模組包括:第一記錄單元,用於記錄所述使用者在預設區域的點擊操作;第一驗證結果確定單元,用於基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。 The device according to claim 24, wherein the verification result determination module comprises: a first recording unit for recording the click operation of the user in the preset area; a first verification result determination unit, for determining the verification result based on the identification of the verification processing result corresponding to the preset area. 根據申請專利範圍第24項所述的裝置,其中,所述驗證結果確定模組包括:第二記錄單元,用於記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊;第二驗證結果確定單元,用於基於對所述語音資訊的識別確定驗證結果。 The device according to claim 24, wherein the verification result determination module comprises: a second recording unit for recording the voice information of the verification processing result of the verification information by the user; the second recording unit A verification result determination unit, configured to determine a verification result based on the recognition of the voice information. 一種資訊驗證處理裝置,包括:驗證請求接收模組,用於接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;第二驗證資訊發送模組,用於將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;第三驗證結果接收模組,用於接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;第二驗證請求處理模組,用於基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing device, comprising: a verification request receiving module for receiving a verification request sent by a first client and triggered by a user in a preset trigger operation area for information verification using a preset application; a second verification information sending module group, for sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; the verification information includes the information of the verification performed by the first client; the third verification result receiving module is used to receive the verification result sent by the second client based on the verification processing operation of the verification information by the user; the second verification The request processing module is used for processing the verification request of the user based on the verification result. 根據申請專利範圍第27項所述的裝置,其中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對 應的使用者標識資訊相關聯的第二客戶端之前,所述裝置還包括:第二查詢模組,用於查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;第二執行跳轉模組,用於當所述第二查詢模組查詢的結果為是時,所述第二驗證資訊發送模組執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 The device according to claim 27, wherein the verification information corresponding to the verification request is sent to the corresponding verification request Before the second client associated with the corresponding user identification information, the device further includes: a second query module for querying whether the second client associated with the user identification information corresponding to the verification request is Online; the second execution jump module is used for sending the verification information corresponding to the verification request to the corresponding verification information when the result of the query of the second query module is yes, the second verification information sending module executes The operation of the second client associated with the user identification information corresponding to the verification request. 根據申請專利範圍第28項所述的裝置,其中,所述裝置還包括:第二登錄設備資訊獲取模組,用於當所述第二查詢模組查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊;第二提示資訊推送模組,用於基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 The device according to claim 28, wherein the device further comprises: a second login device information acquisition module, configured to acquire the relevant information when the query result of the second query module is no. The login device information of the connected second client; the second prompt information push module is used to push the prompt information to the corresponding device based on the login device information; wherein, the prompt information includes the login prompt information of the second client and/or verification prompt information for said verification information. 根據申請專利範圍第27至29項任意一項所述的裝置,其中,所述第二驗證請求處理模組包括:第三驗證請求處理單元,用於當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 The device according to any one of items 27 to 29 in the scope of the patent application, wherein the second verification request processing module includes: a third verification request processing unit, configured to determine when the verification result is that the verification is successful The authentication request of the user is successful. 根據申請專利範圍第27至29項任意一項所述的裝置,其中,所述第二驗證請求處理模組包括:第四驗證請求處理單元,用於當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 The device according to any one of the claims 27 to 29, wherein the second verification request processing module comprises: a fourth verification request processing unit, configured to determine when the verification result is a verification failure The verification request failed to verify. 一種資訊驗證處理客戶端,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;接收使用者在所述預設觸發操作區域的觸發的驗證請求,將所述驗證請求發送至第一伺服器,以使所述第一伺服器將所述驗證請求發送至與所述預設應用相對應的第二伺服器,再由所述第二伺服器將與所述驗證請求對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,進而使得所述第二客戶端確定驗證結果並將所述驗證結果發送至第二伺服器,並經由所述第二伺服器將所述驗證結果發送至第一伺服器以實現對所述驗證請求的處理。 An information verification processing client includes a processor and a memory, the memory stores computer program instructions executed by the processor, the computer program instructions include: providing an operation interface including a preset trigger operation area, the The preset trigger operation area is used to trigger a verification request for information verification using a preset application; receive the verification request triggered by the user in the preset trigger operation area, and send the verification request to the first server, so that The first server sends the verification request to a second server corresponding to the default application, and the second server sends verification information corresponding to the verification request to the second server corresponding to the verification request. Verifying the second client associated with the user identification information corresponding to the request, so that the second client determines the verification result and sends the verification result to the second server, and sends the verification result to the second server via the second server. The verification result is sent to the first server to process the verification request. 一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括: 接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;將所述驗證請求發送至第二伺服器,以使所述第二伺服器將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;接收所述第二伺服器發送的與所述驗證請求相對應的驗證結果;基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing server includes a processor and a memory, the memory stores computer program instructions executed by the processor, and the computer program instructions include: Receive the verification request sent by the first client and triggered by the user in the default trigger operation area for information verification using the default application; send the verification request to the second server, so that the second server will receive the verification request. The verification information corresponding to the verification request received is sent to the second client associated with the user identification information corresponding to the verification request; the verification information includes receiving the verification result corresponding to the verification request sent by the second server; processing the verification request of the user based on the verification result. 根據申請專利範圍第33項所述的伺服器,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 The server according to claim 33, wherein the processing the user's verification request based on the verification result comprises: when the verification result is that the verification is successful, determining the user's verification request success. 根據申請專利範圍第33項所述的伺服器,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 The server according to claim 33, wherein the processing the user's verification request based on the verification result comprises: when the verification result is a verification failure, determining that the verification request fails to verify. 一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括: 接收第一伺服器發送的驗證請求;將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;將所述驗證結果發送至所述第一伺服器。 An information verification processing server includes a processor and a memory, the memory stores computer program instructions executed by the processor, and the computer program instructions include: Receive the verification request sent by the first server; send the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; receive the verification information from the second client the verification result determined based on the verification processing operation of the verification information by the user; the verification information includes the verification information for the first client determined according to the verification request; the verification result is sent to the first server. 根據申請專利範圍第36項所述的伺服器,其中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述電腦程式指令還包括:查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;當查詢的結果為是時,執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 The server according to claim 36, wherein before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the The computer program instructions also include: querying whether the second client associated with the user identification information corresponding to the verification request is online; when the query result is yes, executing the verification information corresponding to the verification request. An operation sent to the second client associated with the user identification information corresponding to the verification request. 根據申請專利範圍第37項所述的伺服器,其中,所述電腦程式指令還包括:當查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊; 其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 The server according to claim 37, wherein the computer program instructions further include: when the result of the query is no, acquiring the login device information of the associated second client, based on the login device Push notification information to the corresponding device; Wherein, the prompt information includes login prompt information of the second client and/or verification prompt information of the verification information. 一種資訊驗證處理客戶端,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:接收伺服器發送的驗證資訊;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;將所述驗證資訊推送給相應的使用者;基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述伺服器。 An information verification processing client includes a processor and a memory, the memory stores computer program instructions executed by the processor, the computer program instructions include: receiving verification information sent by a server; the verification information includes The information for verifying the first client is determined according to the verification request; the verification information is pushed to the corresponding user; the verification result is determined based on the verification processing operation of the verification information by the user, and the The verification result is sent to the server. 根據申請專利範圍第39項所述的客戶端,其中,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果包括:記錄所述使用者在預設區域的點擊操作;基於對所述預設區域所對應的驗證處理結果的識別確定驗證結果。 The client according to claim 39, wherein the determining the verification result based on the verification processing operation of the user on the verification information comprises: recording the click operation of the user in a preset area; The verification result is determined by identifying the verification processing result corresponding to the preset area. 根據申請專利範圍第39項所述的客戶端,其中,所述基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果包括:記錄所述使用者對所述驗證資訊的驗證處理結果的語音資訊; 基於對所述語音資訊的識別確定驗證結果。 The client according to claim 39, wherein the determining a verification result based on the user's verification processing operation on the verification information comprises: recording the user's verification processing result on the verification information voice information; A verification result is determined based on the recognition of the voice information. 一種資訊驗證處理伺服器,包括處理器及記憶體,所述記憶體儲存由所述處理器執行的電腦程式指令,所述電腦程式指令包括:接收第一客戶端發送的使用者在利用預設應用進行資訊驗證的預設觸發操作區域觸發的驗證請求;將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;接收所述第二客戶端發送的基於所述使用者對所述驗證資訊的驗證處理操作確定的驗證結果;基於所述驗證結果處理所述使用者的驗證請求。 An information verification processing server includes a processor and a memory, the memory stores computer program instructions executed by the processor, the computer program instructions include: receiving a user sent by a first client using a preset Applying a verification request triggered by a preset trigger operation area for information verification; sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request; the verification The information includes the information for verifying the first client determined according to the verification request; receiving the verification result sent by the second client based on the verification processing operation of the verification information by the user; The verification result is used to process the verification request of the user. 根據申請專利範圍第42項所述的伺服器,其中,在將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端之前,所述電腦程式指令還包括:查詢與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端是否在線上;當查詢的結果為是時,執行將所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端的操作。 The server according to claim 42, wherein before sending the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, the The computer program instructions also include: querying whether the second client associated with the user identification information corresponding to the verification request is online; when the query result is yes, executing the verification information corresponding to the verification request. An operation sent to the second client associated with the user identification information corresponding to the verification request. 根據申請專利範圍第43項所述的伺服器,其中,所述電腦程式指令還包括:當查詢的結果為否時,獲取所述相關聯的第二客戶端的登錄設備資訊,基於所述登錄設備資訊向相應的設備推送提示資訊;其中,所述提示資訊包括所述第二客戶端的登錄提示資訊和/或所述驗證資訊的驗證提示資訊。 The server according to claim 43, wherein the computer program instructions further include: when the query result is no, acquiring the login device information of the associated second client, based on the login device The information pushes prompt information to the corresponding device; wherein, the prompt information includes the login prompt information of the second client and/or the verification prompt information of the verification information. 根據申請專利範圍第42至44項之任意一項所述的伺服器,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證成功時,確定所述使用者的驗證請求成功。 The server according to any one of the claims 42 to 44, wherein the processing the user's verification request based on the verification result comprises: when the verification result is that the verification is successful, determining the The user's authentication request was successful. 根據申請專利範圍第42至44項之任意一項所述的伺服器,其中,所述基於所述驗證結果處理所述使用者的驗證請求包括:當所述驗證結果為驗證失敗時,確定所述驗證請求驗證失敗。 The server according to any one of claims 42 to 44, wherein the processing the user's verification request based on the verification result comprises: when the verification result is a verification failure, determining the The authentication request described above failed to authenticate. 一種資訊驗證處理系統,包括:第一客戶端,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行 資訊驗證的驗證請求;以及用於接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至第一伺服器;第一伺服器,用於將所述驗證請求發送至與所述預設應用相對應的第二伺服器,以及用於基於所述第二伺服器發送的驗證結果處理所述使用者的驗證請求;第二伺服器,用於將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關聯的第二客戶端,以及用於將第二客戶端回饋的驗證結果發送至所述第一伺服器;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;第二客戶端,用於將所述驗證資訊推送給所述使用者;以及用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述第二伺服器。 An information verification processing system, comprising: a first client for providing an operation interface including a preset triggering operation area, the preset triggering operation area being used to trigger the use of a preset application a verification request for information verification; and for receiving a verification request triggered by a user in the preset trigger operation area, and sending the verification request to a first server; the first server for sending the verification request to a second server corresponding to the preset application, and for processing the user's verification request based on the verification result sent by the second server; the second server for processing the received The verification information corresponding to the verification request is sent to the second client associated with the user identification information corresponding to the verification request, and the verification result returned by the second client is sent to the first server ; the verification information includes the information for verifying the first client determined according to the verification request; the second client is used to push the verification information to the user; The user determines a verification result by performing verification processing on the verification information, and sends the verification result to the second server. 一種資訊驗證處理系統,包括:第一客戶端,用於提供包括預設觸發操作區域的操作介面,所述預設觸發操作區域用於觸發利用預設應用進行資訊驗證的驗證請求;以及用於接收使用者在所述預設觸發操作區域觸發的驗證請求,將所述驗證請求發送至伺服器;伺服器,用於將接收到的所述驗證請求所對應的驗證資訊發送至與所述驗證請求所對應的使用者標識資訊相關 聯的第二客戶端,以及用於基於第二客戶端發送的驗證結果處理所述使用者的驗證請求;所述驗證資訊包括根據驗證請求所確定的對所述第一客戶端進行驗證的資訊;第二客戶端,用於將所述驗證資訊推送給所述使用者;以及用於基於所述使用者對所述驗證資訊的驗證處理操作確定驗證結果,將所述驗證結果發送至所述伺服器。 An information verification processing system, comprising: a first client for providing an operation interface including a preset trigger operation area, the preset trigger operation area for triggering a verification request for information verification using a preset application; Receive the verification request triggered by the user in the preset trigger operation area, and send the verification request to the server; the server is used for sending the verification information corresponding to the received verification request to the verification request corresponding to the verification request. User ID information corresponding to the request a second client connected to the user, and used to process the verification request of the user based on the verification result sent by the second client; the verification information includes the information for verifying the first client determined according to the verification request a second client, for pushing the verification information to the user; and for determining a verification result based on the verification processing operation of the verification information by the user, and sending the verification result to the user server.
TW107116265A 2017-07-11 2018-05-14 Information verification processing method, device, system, client and server TWI752228B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
??201710561365.5 2017-07-11
CN201710561365.5 2017-07-11
CN201710561365.5A CN107294999B (en) 2017-07-11 2017-07-11 Information verification processing method, device and system, client and server

Publications (2)

Publication Number Publication Date
TW201909012A TW201909012A (en) 2019-03-01
TWI752228B true TWI752228B (en) 2022-01-11

Family

ID=60101497

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107116265A TWI752228B (en) 2017-07-11 2018-05-14 Information verification processing method, device, system, client and server

Country Status (3)

Country Link
CN (2) CN111835714A (en)
TW (1) TWI752228B (en)
WO (1) WO2019011186A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111835714A (en) * 2017-07-11 2020-10-27 创新先进技术有限公司 Information verification processing method, client and server
CN108022102A (en) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
CN108449321B (en) * 2018-02-11 2021-02-12 百度在线网络技术(北京)有限公司 Login method, server and client
CN109547622B (en) * 2018-09-20 2021-06-29 维沃移动通信有限公司 Verification method and terminal equipment
CN109614844B (en) * 2018-10-16 2023-01-24 创新先进技术有限公司 Link verification method, device and equipment
CN111753270B (en) * 2020-06-28 2023-04-07 支付宝(杭州)信息技术有限公司 Application program login verification method, device, equipment and storage medium
CN113824628B (en) * 2021-09-30 2023-04-07 传仲智能数字科技(上海)有限公司 User identity authentication method, device, server and storage medium based on IM
CN116155521A (en) * 2021-11-19 2023-05-23 华为技术有限公司 Verification method for secure login and related equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378207A (en) * 2014-10-29 2015-02-25 中国建设银行股份有限公司 Information verification handling method and device
CN104580117A (en) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 Authentication method, device and system
TW201714428A (en) * 2015-08-07 2017-04-16 高通公司 Validating authorization for use of a set of features of a device
TW201723931A (en) * 2015-08-18 2017-07-01 科韻動力品牌管理有限公司 An improved messaging system and method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242404B (en) * 2007-02-08 2011-05-25 联想(北京)有限公司 A validation method and system based on heterogeneous network
AU2012286583A1 (en) * 2011-07-25 2014-03-13 Emue Holdings Pty Ltd Action verification methods and systems
CN102769628B (en) * 2012-07-27 2014-03-26 腾讯科技(深圳)有限公司 Page login method and server
CN105306199B (en) * 2014-05-28 2017-08-01 腾讯科技(深圳)有限公司 Auth method, apparatus and system
CN105471808B (en) * 2014-05-28 2019-08-20 北京搜狗科技发展有限公司 Generate the method for identifying code and the method, apparatus and system of safety verification
CN105407074A (en) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 Authentication method, apparatus and system
CN106899571B (en) * 2016-12-21 2020-06-26 阿里巴巴集团控股有限公司 Information interaction method and device
CN111835714A (en) * 2017-07-11 2020-10-27 创新先进技术有限公司 Information verification processing method, client and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580117A (en) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN104378207A (en) * 2014-10-29 2015-02-25 中国建设银行股份有限公司 Information verification handling method and device
TW201714428A (en) * 2015-08-07 2017-04-16 高通公司 Validating authorization for use of a set of features of a device
TW201723931A (en) * 2015-08-18 2017-07-01 科韻動力品牌管理有限公司 An improved messaging system and method

Also Published As

Publication number Publication date
TW201909012A (en) 2019-03-01
CN111835714A (en) 2020-10-27
WO2019011186A1 (en) 2019-01-17
CN107294999A (en) 2017-10-24
CN107294999B (en) 2020-04-28

Similar Documents

Publication Publication Date Title
TWI752228B (en) Information verification processing method, device, system, client and server
WO2021017427A1 (en) Blockchain-based identity verification method, apparatus and device
TWI706265B (en) Third-party authorized login method and system
US9858402B2 (en) Usable security of online password management with sensor-based authentication
US9608977B2 (en) Credential validation using multiple computing devices
TWI598761B (en) Query system and method to determine authentication capabilities
JP6282349B2 (en) Method and system for determining whether a terminal logged into a website is a mobile terminal
US10362026B2 (en) Providing multi-factor authentication credentials via device notifications
TW201909015A (en) Login information data processing
US9391998B2 (en) Extended OAuth architecture supporting multiple types of consent based on multiple scopes and contextual information
CN115021991A (en) Single sign-on for unmanaged mobile devices
TW201541277A (en) Method and apparatus of detecting weak password
US9342667B2 (en) Extended OAuth architecture
TW201629821A (en) System and method for user identity verification, and client and server by use thereof
EP3272093B1 (en) Method and system for anti-phishing using smart images
US20210397682A1 (en) Secure Service Interaction
WO2019165875A1 (en) Transaction processing method, server, client, and system
US20200389319A1 (en) System and method for electronic claim verification
JP6622900B2 (en) Providing multi-factor authentication credentials via device notification
US11966921B2 (en) Systems and methods for using proxy number tokens with configurable relationship data bindings
US20140115683A1 (en) Systems and methods for peer-to-peer online verification using third party authentication