WO2016011744A1 - 使用验证码进行验证的方法及装置 - Google Patents

使用验证码进行验证的方法及装置 Download PDF

Info

Publication number
WO2016011744A1
WO2016011744A1 PCT/CN2014/091620 CN2014091620W WO2016011744A1 WO 2016011744 A1 WO2016011744 A1 WO 2016011744A1 CN 2014091620 W CN2014091620 W CN 2014091620W WO 2016011744 A1 WO2016011744 A1 WO 2016011744A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
verification code
request
information
operation object
Prior art date
Application number
PCT/CN2014/091620
Other languages
English (en)
French (fr)
Inventor
张华�
夏翼
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to KR1020157001366A priority Critical patent/KR20160023628A/ko
Priority to BR112015001468A priority patent/BR112015001468A2/pt
Priority to MX2015001121A priority patent/MX2015001121A/es
Priority to JP2016535335A priority patent/JP2016534451A/ja
Priority to RU2015102155A priority patent/RU2015102155A/ru
Priority to US14/598,239 priority patent/US20160028741A1/en
Publication of WO2016011744A1 publication Critical patent/WO2016011744A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/0486Drag-and-drop

Definitions

  • the present disclosure relates to the field of Internet technologies, and in particular, to a method and apparatus for verifying using a verification code.
  • the network application can be used.
  • the verification code is implemented mainly by user input, including inputting numbers or inputting Chinese characters.
  • the implementation of such a verification code is very inconvenient for the user.
  • the user inputting the verification code is cumbersome, wastes the user's time, and easily affects the user's experience with the network application.
  • the verification code is input on the mobile terminal (such as a mobile phone), the user is more inconvenient to operate;
  • some verification codes are too complicated, for example, it is necessary to input Chinese characters, or to perform processing such as blurring, distortion or character sticking on the generated verification code, so that the difficulty of inputting the verification code by the user is much increased. It is easy to input errors, resulting in the failure to use the web application properly and reducing the user experience.
  • the present disclosure provides a method and apparatus for verifying using a verification code.
  • a method of verifying using a verification code comprising:
  • the verification code acquisition information of the verification is generated, where the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information for acquiring the verification code;
  • the verification request includes the verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information
  • the technical solution provided by the embodiment of the present disclosure may include the following beneficial effects: the operation object is operated according to the operation mode prompting information of the verification code, and the result of the operation is verified, so that the user does not need to manually input the verification code, thereby simplifying the verification mode. Moreover, the verification failure caused by the user's manual input error is avoided, the verification efficiency of the verification code is improved, and the user experience is improved.
  • the method before the sending the verification identifier to the terminal, the method further includes:
  • the server first performs correct operation on the operation object according to the operation mode prompt information, thereby verifying the verification code obtained by the user operation.
  • the verifying the first verification code in the verification request includes:
  • the second verification code corresponding to the verification identifier is compared with the first verification code obtained by the user operation, so as to verify whether the operation of the verification code operation object by the user is correct.
  • the operation object of the verification code includes at least two characters, wherein each character corresponds to a separate movable picture.
  • each character in the operational object corresponds to a separate movable picture, such that the user can perform a separate operation on each character according to the operational mode prompt information.
  • the operation mode prompt information includes prompt information for dragging a specified character in the operation object to a specified location;
  • the first verification code includes location information of the character obtained by dragging and dropping characters in the operation object.
  • the user drags and drops the characters in the operation object according to the operation prompt information, so that the user does not need to manually input the verification code, which simplifies the verification mode, and avoids the verification failure caused by the user's manual input error, thereby improving the verification.
  • the verification efficiency of the code improves the user experience.
  • the location information is determined according to an arrangement order after the characters are dragged.
  • a verification code comprising:
  • the verification code acquisition information includes a verification identifier, and an operation object and operation mode prompt information for acquiring the verification code;
  • the technical solution provided by the embodiment of the present disclosure may include the following benefits: the user operates the operation object according to the operation mode of the verification code, and sends the result of the operation to the network side, and the network side performs verification, so that the user does not need to Manually input the verification code to simplify the verification method, and avoid the verification failure caused by the user's manual input error, improve the verification efficiency of the verification code, and improve the user experience.
  • the operation object of the verification code includes at least two characters, wherein each character corresponds to a separate movable picture;
  • the operation mode prompt information includes a prompt letter for dragging a specified character in the operation object to a specified location interest
  • the obtaining the first verification code according to the operation action includes:
  • the operation mode prompt information is to drag and drop individual characters in the operation object to the specified position, and the user drags and drops the characters in the operation object according to the operation mode prompt information, so that the user does not need to manually input the verification code, simplifying
  • the verification method avoids the verification failure caused by the user's manual input error, improves the verification efficiency of the verification code, and improves the user experience.
  • a verification code comprising:
  • the terminal side sends a request for obtaining a verification code to the network side
  • the network side When the network side receives the acquisition request, the network side generates verification code acquisition information of the current verification, where the verification code acquisition information includes a verification identifier, and an operation object and an operation mode prompt for acquiring the verification code. information;
  • the terminal side acquires the verification code acquisition information
  • the terminal side performs operation on the operation object according to the operation mode prompt information
  • the terminal side obtains a first verification code according to the operation action
  • the network side performs verification on the first verification code in the verification request.
  • the technical solution provided by the embodiment of the present disclosure may include the following beneficial effects: the operation object is operated according to the operation mode prompting information of the verification code, and the result of the operation is verified, so that the user does not need to manually input the verification code, thereby simplifying the verification mode. Moreover, the verification failure caused by the user's manual input error is avoided, the verification efficiency of the verification code is improved, and the user experience is improved.
  • an apparatus for verifying using a verification code comprising:
  • a generating module configured to generate verification code obtaining information of the current verification when receiving the obtaining request of the verification code by the terminal, where the verification code obtaining information includes a verification identifier, and an operation object and an operation mode prompt for acquiring the verification code information;
  • a first sending module configured to send the verification code acquisition information to the terminal
  • a first receiving module configured to receive an authentication request from the terminal, where the verification request includes the verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information;
  • a verification module configured to perform verification on the first verification code in the verification request.
  • the device further includes:
  • the operation module is configured to operate the operation object according to the operation mode prompt information to obtain a second verification code.
  • the verification module includes:
  • An extracting unit configured to extract the second verification code according to the verification identifier
  • a comparing unit configured to compare the first verification code and the second verification code
  • the determining unit is configured to determine whether the first verification code and the second verification code are the same.
  • an apparatus for verifying using a verification code comprising:
  • a second sending module configured to send a request for obtaining a verification code to the network side
  • a first obtaining module configured to obtain the verification code acquisition information of the verification, where the verification code acquisition information includes a verification identifier, and an operation object and operation mode prompt information for acquiring the verification code;
  • a second receiving module configured to receive an operation action of the operation object according to the operation mode prompt information
  • a second obtaining module configured to obtain a first verification code according to the operation action
  • the third sending module is configured to send an authentication request to the network side, where the verification request includes the verification identifier and the first verification code.
  • the second receiving module includes:
  • a receiving unit configured to receive a drag action on a specified character in the operation object
  • the second obtaining module includes:
  • an obtaining unit configured to obtain location information of the dragged character according to the dragging action.
  • an apparatus for verifying using a verification code comprising:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the verification code acquisition information of the verification is generated, where the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information for acquiring the verification code;
  • the verification request includes the verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information
  • an apparatus for verifying using a verification code comprising:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the verification code acquisition information includes a verification identifier, and an operation object and operation mode prompt information for acquiring the verification code;
  • FIG. 1 is a flowchart of a method for verifying using a verification code, according to an exemplary embodiment
  • FIG. 2 is a flowchart of a method for verifying using a verification code, according to an exemplary embodiment
  • FIG. 3 is a flowchart of a method for verifying using a verification code, according to an exemplary embodiment
  • FIG. 4 is a flow chart showing a method of verifying using a verification code, according to an embodiment
  • FIG. 5 is a schematic diagram of an interface of an operation object of a verification code according to an embodiment
  • FIG. 6 is a schematic diagram of an interface of operation mode prompt information of a verification code according to an embodiment
  • FIG. 7 is a flow chart showing a method of verifying using a verification code, according to another embodiment.
  • FIG. 8 is a block diagram of an apparatus for verifying using a verification code, according to an exemplary embodiment
  • FIG. 9 is a block diagram of a verification module in an apparatus for verifying using a verification code, according to an exemplary embodiment
  • FIG. 10 is a block diagram of an apparatus for verifying using a verification code, according to an exemplary embodiment
  • FIG. 11 is a block diagram of a second receiving module in an apparatus for verifying using a verification code, according to an exemplary embodiment
  • FIG. 12 is a block diagram of a second obtaining module in an apparatus for verifying using a verification code, according to an exemplary embodiment
  • FIG. 13 is a block diagram of an apparatus for verifying using a verification code, according to an exemplary embodiment.
  • FIG. 14 is a block diagram of an apparatus for verifying using a verification code, according to an exemplary embodiment.
  • FIG. 1 is a flowchart of a method for performing verification using a verification code according to an exemplary embodiment. As shown in FIG. 1 , a method for verifying using a verification code is used in a terminal, and includes the following steps:
  • Step S11 when receiving the request for obtaining the verification code by the terminal, generating the verification code acquisition information of the current verification,
  • the verification code acquisition information includes a verification identifier, and an operation object and an operation mode prompt information for obtaining the verification code;
  • Step S12 sending the verification code acquisition information to the terminal
  • Step S13 receiving an authentication request from the terminal, where the verification request includes a verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information;
  • Step S14 verifying the first verification code in the verification request.
  • the technical solution provided by the embodiment may include the following beneficial effects: the operation object is operated according to the operation mode of the verification code, and the result of the operation is verified, so that the user does not need to manually input the verification code, thereby simplifying the verification mode, and It avoids the user's verification failure caused by manual input error, improves the verification efficiency of the verification code, and improves the user experience.
  • the terminal may be a computer using a mouse or a mobile phone using a touch screen, an ipad or the like.
  • the verification identifier may be an encryption token.
  • the method further includes: operating the operation object according to the operation mode prompt information, to obtain a second verification code.
  • the server sends the verification code acquisition information to the terminal, the operation object is correctly operated according to the operation mode prompt information, and the second verification code is obtained and stored.
  • step S14 can be implemented as the following steps:
  • Step S141 extracting a second verification code according to the verification identifier
  • Step S142 comparing the first verification code and the second verification code
  • Step S143 determining whether the first verification code and the second verification code are the same.
  • the server verifies the first verification code in the verification request, it can verify whether the first verification code is correct by comparing with the second verification code stored in advance.
  • the verification passes; when the first verification code is different from the second verification code, the verification fails.
  • the server feeds back the verification result to the terminal, including: A11, when the verification passes, the verification pass information is sent to the terminal; A12, when the verification fails, the re-verification verification code acquisition information is generated, And sent to the terminal.
  • the operation object of the verification code includes at least two characters, wherein each character corresponds to a separate movable picture.
  • the characters in the operation object are displayed in the form of pictures and displayed on the terminal in a certain order.
  • the operation mode prompt information includes prompt information for dragging a specified character in the operation object to the specified position; the first verification code includes dragging and dropping the characters in the operation object.
  • the position information of the obtained character For example, the operation object includes four characters: “A”, “B”, “C” and “D”.
  • the operation mode prompt message is: Please drag and drop the position of the character “A” and the character “C”.
  • the user drags and drops the character "A” and the character "C” to obtain the position information of the dragged character.
  • the location information is determined according to the order in which the characters are dragged.
  • FIG. 2 is a flow chart showing a method of verifying using a verification code, according to an exemplary embodiment. Referring to Figure 2, the following steps are included:
  • Step S21 sending an acquisition request for the verification code to the network side
  • Step S22 obtaining verification code acquisition information of the verification, the verification code acquisition information includes a verification identifier, and an operation object and operation mode prompt information for obtaining the verification code;
  • Step S23 receiving an operation action on the operation object according to the operation mode prompt information
  • Step S24 obtaining a first verification code according to the operation action
  • Step S25 Send an authentication request to the network side, where the verification request includes a verification identifier and a first verification code.
  • the technical solution provided in this embodiment may include the following beneficial effects: the user operates the operation object according to the operation mode of the verification code, and sends the result of the operation to the network side, and the network side performs verification, so that the user does not need to manually
  • the verification code is input to simplify the verification method, and the verification failure caused by the manual input error is avoided, the verification code verification efficiency is improved, and the user experience is improved.
  • the operation object and the operation mode prompt information of the verification code of the current verification acquired from the network side are displayed on the terminal, so that the user operates the operation object of the verification code.
  • the operation object of the verification code includes at least two characters, wherein each character corresponds to a separate movable picture.
  • the operation mode prompt information includes prompt information for dragging a specified character in the operation object to the specified position.
  • step S23 may be implemented to: receive a drag action on the specified character in the operation object;
  • step S24 may be implemented to: obtain the position information of the dragged character according to the drag action.
  • the location information is determined according to the order in which the characters are dragged.
  • the operation object includes four characters: “A”, “B”, “C” and “D”.
  • the operation mode prompt message is: Please drag and drop the position of the character “A” and the character “C”. Before the dragging, the position information of the four characters in the operation object corresponds to 0x001, 0x002, 0x003, 0x004, and after dragging, the position information of the four characters in the operation object corresponds to 0x003, 0x002, 0x001, 0x004.
  • FIG. 3 is a flowchart of a method for verifying using a verification code, according to an exemplary embodiment. Referring to Figure 3, the following steps are included:
  • Step S31 The terminal side sends a request for obtaining a verification code to the network side.
  • Step S32 when the network side receives the acquisition request, the network side generates the verification code acquisition information of the current verification, the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information for obtaining the verification code;
  • Step S33 The network side sends the verification code acquisition information to the terminal side.
  • Step S34 the terminal side acquires verification code acquisition information
  • Step S35 The terminal side performs operation on the operation object according to the operation mode prompt information.
  • Step S36 the terminal side obtains a first verification code according to the operation action
  • Step S37 the terminal side sends the verification request to the network side, where the verification request includes the verification identifier and the first verification code;
  • Step S38 the network side receives the verification request.
  • step S39 the network side checks the first verification code in the verification request.
  • the technical solution provided in this embodiment may include the following beneficial effects: the operation object is operated according to the operation mode prompting information of the verification code, and the result after the operation is verified, so that the user does not need to manually input the verification code, simplifying
  • the verification method avoids the verification failure caused by the user's manual input error, improves the verification efficiency of the verification code, and improves the user experience.
  • a method for verifying using a verification code provided by the present disclosure will be described below by way of a specific embodiment.
  • the terminal is a computer using a mouse. As shown in Figure 4, the following steps are included:
  • Step S401 the user sends a request for obtaining the verification code to the server by clicking the operation;
  • Step S402 The server receives the acquisition request sent by the user, and generates the verification code acquisition information of the verification, including the verification identifier, the operation object of the verification code, and the operation mode prompt information; for example, the operation object is “A” arranged in the form of a picture. “B”, “C”, “D”, “E” and “F” are six characters. The corresponding position information is 0x001, 0x002, 0x003, 0x004, 0x005, 0x006.
  • the operation mode prompt message is: Please drag and exchange the character “C” And the location of the "D";
  • Step S403 the server operates the operation object according to the operation mode prompt information, and obtains the second verification code "A", "B", “D”, “C”, “E”, “F”, and the corresponding position information is 0x001, 0x002, 0x004. , 0x003, 0x005, 0x006;
  • Step S404 the server sends the generated verification code acquisition information to the terminal
  • Step S405 after receiving the verification code acquisition information, the terminal displays the operation object and the operation mode prompt information on the terminal interface; as shown in FIG. 5 and FIG. 6, the operation object and the operation mode prompt information are respectively displayed on the terminal in the form of pictures. ;
  • Step S406 the user promptly uses the mouse to drag the position of the picture "C” to the picture “D” on the operation object according to the operation mode prompt information, and the positions of the characters "C” and “D” can be exchanged to obtain the first verification code.
  • A”"B", “D", “C”, “E”, “F” the corresponding position information is 0x001, 0x002, 0x004, 0x003, 0x005, 0x006;
  • Step S407 the terminal sends a verification request including the first verification code and the verification identifier to the server;
  • Step S408 the server extracts a second verification code corresponding to the verification identifier according to the verification identifier.
  • Step S409 comparing the second verification code with the first verification code, that is, comparing the location information 0x001, 0x002, 0x004, 0x003, 0x005, 0x006 of the second verification code and the location information 0x001, 0x002, 0x004, 0x003 of the first verification code, 0x005, 0x006;
  • Step S410 the verification pass information is sent to the terminal.
  • the operation object is dragged and dropped by means of a mouse click, and the result after the dragging is verified, so that the user does not need to manually input the verification code, simplifying the verification.
  • the method avoids the verification failure caused by the user's manual input error, improves the verification efficiency of the verification code, and improves the user experience.
  • the terminal is a tablet using a touch screen, as shown in FIG. 7, and includes the following steps:
  • Step S701 the user sends an acquisition request for the verification code to the server by touching the screen;
  • Step S702 the server receives the acquisition request sent by the user, and generates verification code acquisition information, including the verification identifier,
  • the operation object and the operation mode prompt information of the verification code for example, the operation object is six characters of "A”, “B”, “C”, “D”, “E” and “F” arranged in the form of pictures, and the operation mode prompt information is: Please drag and drop the positions of the characters "C” and "D";
  • Step S703 the server sends the generated verification code acquisition information to the terminal;
  • Step S704 after receiving the verification code acquisition information, the terminal displays the operation object and the operation mode prompt information on the terminal interface.
  • Step S705 the user prompts the information according to the operation mode, and drags the position of the picture “C” to the picture “D” on the operation object with the finger, so that the positions of the characters “C” and “D” can be exchanged to obtain the first position.
  • Verification code "A”, "B”, “D", “C”, "E”, "F”;
  • Step S706 the terminal sends a verification request including the first verification code and the verification identifier to the server;
  • Step S707 The server extracts, according to the verification identifier, a second verification code corresponding to the verification identifier.
  • Step S708 comparing the second verification code with the first verification code
  • Step S709 determining whether the second verification code and the first verification code are the same; if the second verification code is the same as the first verification code, performing step S710; if the second verification code and the first verification code are not the same, returning to step S702 , generating a revalidated verification code to obtain information.
  • the user drags and drops the operation object by means of a finger touch, and verifies the result after the dragging, so that the user does not need to manually input the verification code, simplifying Verification method, and avoiding the user's verification failure caused by manual input error, improving the verification efficiency of the verification code, and at the same time, for the operation of dragging and dropping on the terminal which is inconvenient to operate such as a mobile phone or a tablet computer.
  • the method is simpler and improves the user experience.
  • FIG. 8 is a block diagram of an apparatus for verifying using a verification code, according to an exemplary embodiment.
  • the apparatus includes:
  • the generating module 81 is configured to: when receiving the request for obtaining the verification code by the terminal, generate the verification code acquisition information of the verification, the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information of the verification code;
  • the first sending module 82 is configured to send the verification code acquisition information to the terminal;
  • the first receiving module 83 is configured to receive an authentication request from the terminal, where the verification request includes a verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information;
  • a verification module 84 configured to verify the first verification code in the verification request
  • the operation module 85 is configured to operate the operation object according to the operation mode prompt information to obtain a second verification code.
  • the verification module 84 includes the following units, as shown in FIG. 9:
  • the extracting unit 841 is configured to extract a second verification code according to the verification identifier
  • the comparing unit 842 is configured to compare the first verification code and the second verification code
  • the determining unit 843 is configured to determine whether the first verification code and the second verification code are the same.
  • the technical solution provided in this embodiment may include the following beneficial effects: the operation object is operated according to the operation mode prompting information of the verification code, and the result after the operation is verified, so that the user does not need to manually input the verification code, simplifying
  • the verification method avoids the verification failure caused by the user's manual input error, improves the verification efficiency of the verification code, and improves the user experience.
  • FIG. 10 is a block diagram of an apparatus for verifying using a verification code, according to an exemplary embodiment.
  • the apparatus includes:
  • the second sending module 101 is configured to send an acquisition request for the verification code to the network side;
  • the first obtaining module 102 is configured to obtain the verification code acquisition information of the verification, where the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information of the verification code.
  • the second receiving module 103 is configured to receive an operation action on the operation object according to the operation mode prompt information
  • the second obtaining module 104 is configured to obtain a first verification code according to the operation action
  • the third sending module 105 is configured to send an authentication request to the network side, where the verification request includes a verification identifier and a first verification code.
  • the second receiving module 103 includes the following units, as shown in FIG.
  • the receiving unit 1031 is configured to receive a dragging action on a specified character in the operation object.
  • the second obtaining module 104 includes the following units, as shown in FIG.
  • the obtaining unit 1041 is configured to obtain position information of the dragged character according to the dragging action.
  • the technical solution provided in this embodiment may include the following beneficial effects: the user operates the operation object according to the operation mode of the verification code, and sends the result of the operation to the network side, and the network side performs verification, so that the user does not need to manually
  • the verification code is input to simplify the verification method, and the verification failure caused by the manual input error is avoided, the verification code verification efficiency is improved, and the user experience is improved.
  • the present disclosure also provides an apparatus for verifying using a verification code, including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the verification code acquisition information of the verification is generated, where the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information for acquiring the verification code;
  • the verification request includes the verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information
  • the present disclosure also provides an apparatus for verifying using a verification code, including:
  • a memory for storing processor executable instructions
  • processor is configured to:
  • the verification code acquisition information includes a verification identifier, and acquiring the The operation object and operation mode prompt information of the verification code;
  • FIG. 13 is a block diagram of an apparatus 800 for verifying using a verification code, according to an exemplary embodiment.
  • device 800 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • device 800 can include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, And a communication component 816.
  • Processing component 802 typically controls the overall operation of device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • Processing component 802 can include one or more processors 820 to execute instructions to perform all or part of the steps of the above described methods.
  • processing component 802 can include one or more modules to facilitate interaction between component 802 and other components.
  • processing component 802 can include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operation at device 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 804 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Power component 806 provides power to various components of device 800.
  • Power component 806 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 800.
  • the multimedia component 808 includes a screen between the device 800 and the user that provides an output interface.
  • the screen can include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen can be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, slides, and gestures on the touch panel. The touch sensor may sense not only the boundary of the touch or sliding action, but also the duration and pressure associated with the touch or slide operation.
  • the multimedia component 808 includes a front camera and/or a rear camera. When the device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera can receive external multimedia data. Each front and rear camera can be a fixed optical lens system or have focal length and optical zoom capabilities.
  • the audio component 810 is configured to output and/or input an audio signal.
  • audio component 810 includes a microphone (MIC) that is used when device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode.
  • the wind is configured to receive an external audio signal.
  • the received audio signal may be further stored in memory 804 or transmitted via communication component 816.
  • the audio component 810 also includes a speaker for outputting an audio signal.
  • the I/O interface 812 provides an interface between the processing component 802 and the peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to, a home button, a volume button, a start button, and a lock button.
  • Sensor assembly 814 includes one or more sensors for providing device 800 with a status assessment of various aspects.
  • sensor assembly 814 can detect an open/closed state of device 800, a relative positioning of components, such as the display and keypad of device 800, and sensor component 814 can also detect a change in position of one component of device 800 or device 800. The presence or absence of user contact with device 800, device 800 orientation or acceleration/deceleration, and temperature variation of device 800.
  • Sensor assembly 814 can include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor assembly 814 can also include an acceleration sensor, a gyro sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between device 800 and other devices.
  • the device 800 can access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof.
  • the communication component 816 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • the communication component 816 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • device 800 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor, or other electronic component implementation for performing the above methods.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 804 comprising instructions executable by processor 820 of apparatus 800 to perform the above method.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • a non-transitory computer readable storage medium when instructions in the storage medium are executed by a processor of a mobile terminal, enabling the mobile terminal to perform a method of verifying using a verification code, the method comprising:
  • the verification code acquisition information of the verification is generated, where the verification code acquisition information includes the verification identifier, and the operation object and the operation mode prompt information for acquiring the verification code;
  • the verification request includes the verification identifier and a first verification code obtained by operating the operation object according to the operation mode prompt information
  • the method further includes:
  • the verifying the first verification code in the verification request includes:
  • the operation object of the verification code contains at least two characters, wherein each character corresponds to a separate movable picture.
  • the operation mode prompt information includes prompt information for dragging a specified character in the operation object to a specified position
  • the first verification code includes location information of the character obtained by dragging and dropping characters in the operation object.
  • the location information is determined according to an arrangement order after the characters are dragged.
  • a non-transitory computer readable storage medium when instructions in the storage medium are executed by a processor of a mobile terminal, enabling the mobile terminal to perform a method of verifying using a verification code, the method comprising:
  • the verification code acquisition information includes a verification identifier, and an operation object and operation mode prompt information for acquiring the verification code;
  • the operation object of the verification code includes at least two characters, wherein each character corresponds to a separate movable picture;
  • the operation mode prompt information includes prompt information for dragging a specified character in the operation object to a specified position
  • the obtaining the first verification code according to the operation action includes:
  • the location information is determined according to an arrangement order after the characters are dragged.
  • a non-transitory computer readable storage medium when instructions in the storage medium are executed by a processor of a mobile terminal, enabling the mobile terminal to perform a method of verifying using a verification code, the method comprising:
  • the terminal side sends a request for obtaining a verification code to the network side
  • the network side When the network side receives the acquisition request, the network side generates verification code acquisition information of the current verification, The verification code acquisition information includes a verification identifier, and an operation object and operation mode prompt information for acquiring the verification code;
  • the terminal side acquires the verification code acquisition information
  • the terminal side performs operation on the operation object according to the operation mode prompt information
  • the terminal side obtains a first verification code according to the operation action
  • the network side performs verification on the first verification code in the verification request.
  • FIG. 14 is a block diagram of an apparatus 1900 for verifying using a verification code, according to an exemplary embodiment.
  • device 1900 can be provided as a server.
  • apparatus 1900 includes a processing component 1922 that further includes one or more processors, and memory resources represented by memory 1932 for storing instructions executable by processing component 1922, such as an application.
  • An application stored in memory 1932 can include one or more modules each corresponding to a set of instructions.
  • processing component 1922 is configured to execute instructions to perform the methods described above.
  • Apparatus 1900 can also include a power supply component 1926 configured to perform power management of apparatus 1900, a wired or wireless network interface 1950 configured to connect apparatus 1900 to the network, and an input/output (I/O) interface 1958.
  • Device 1900 can operate based on an operating system stored in memory 1932, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Monitoring And Testing Of Transmission In General (AREA)

Abstract

本公开是关于一种使用验证码进行验证的方法及装置。所述方法包括:当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;将所述验证码获取信息发送给所述终端;接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息。根据验证码的操作方式提示信息对操作对象进行操作,并对操作后的结果进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。

Description

使用验证码进行验证的方法及装置
本申请基于申请号为201410360887.5、申请日为2014年7月25日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本公开涉及互联网技术领域,尤其涉及一种使用验证码进行验证的方法及装置。
背景技术
目前,用户在使用网络应用时,大多需要进行验证码的验证,当验证码验证通过时,才可使用该网络应用。
相关技术中,验证码的实现方式都是以用户输入为主,包括输入数字或输入中文字符等。这种验证码的实现方式对于用户来说非常不方便。首先,用户输入验证码的工作比较繁琐,浪费用户的时间,容易影响用户对网络应用的体验度,尤其是在移动终端(例如手机)上输入验证码时,用户操作起来会更加不方便;其次,为了提高机器识别的难度,一些验证码过于复杂,例如需要输入中文字符,或对生成的验证码进行模糊、扭曲或者字符粘连等处理,这样,用户输入验证码的难度就会增大许多,容易输入错误,导致无法正常使用网络应用,降低用户的体验度。
发明内容
为克服相关技术中存在的问题,本公开提供一种使用验证码进行验证的方法及装置。
根据本公开实施例的第一方面,提供一种使用验证码进行验证的方法,包括:
当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
将所述验证码获取信息发送给所述终端;
接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
对所述验证请求中的所述第一验证码进行校验。
本公开的实施例提供的技术方案可以包括以下有益效果:根据验证码的操作方式提示信息对操作对象进行操作,并对操作后的结果进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
可选的,所述将所述验证标识发送给所述终端之前,所述方法还包括:
根据所述操作方式提示信息对所述操作对象进行操作,得到第二验证码。
在可选方案中,服务器首先根据操作方式提示信息对操作对象进行正确的操作,从而对用户操作得到的验证码进行验证。
可选的,所述对所述验证请求中的所述第一验证码进行校验,包括:
根据所述验证标识,提取所述第二验证码;
对比所述第一验证码和所述第二验证码;
判断所述第一验证码和所述第二验证码是否相同。
在可选方案中,将验证标识所对应的第二验证码与用户操作得到的第一验证码进行对比,从而验证用户对验证码操作对象的操作是否正确。
可选的,所述验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片。
在可选方案中,操作对象中的每个字符对应于单独的可移动的图片,使得用户可根据操作方式提示信息对每个字符进行单独操作。
可选的,所述操作方式提示信息包括将所述操作对象中的指定字符拖拽至指定位置的提示信息;
所述第一验证码中包括对所述操作对象中的字符进行拖拽后得到的所述字符的位置信息。
在可选方案中,用户根据操作方式提示信息拖拽操作对象中的字符,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
可选的,所述位置信息为根据所述字符拖拽后的排列顺序确定的。
根据本公开实施例的第二方面,提供一种使用验证码进行验证的方法,包括:
向网络侧发送对验证码的获取请求;
获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
接收根据所述操作方式提示信息对所述操作对象的操作动作;
根据所述操作动作得到第一验证码;
向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
本公开的实施例提供的技术方案可以包括以下有益效果:用户根据验证码的操作方式提示信息对操作对象进行操作,并将操作后的结果发送给网络侧,由网络侧进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
可选的,所述验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片;
所述操作方式提示信息包括将所述操作对象中的指定字符拖拽至指定位置的提示信 息;
所述接收根据所述操作方式提示信息对所述操作对象的操作动作,包括:
接收对所述操作对象中的指定字符的拖拽动作;
所述根据所述操作动作得到第一验证码,包括:
根据所述拖拽动作,获取拖拽后的所述字符的位置信息。
在可选方案中,操作方式提示信息为将操作对象中的单独的字符拖拽至指定位置,用户根据该操作方式提示信息拖拽操作对象中的字符,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
根据本公开实施例的第三方面,提供一种使用验证码进行验证的方法,包括:
终端侧向网络侧发送对验证码的获取请求;
当所述网络侧接收到所述获取请求时,所述网络侧生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
所述网络侧将所述验证码获取信息发送给所述终端侧;
所述终端侧获取所述验证码获取信息;
所述终端侧根据所述操作方式提示信息对所述操作对象进行操作;
所述终端侧根据所述操作动作得到第一验证码;
所述终端侧将验证请求发送到所述网络侧,所述验证请求中包括所述验证标识和所述第一验证码;
所述网络侧接收所述验证请求;
所述网络侧对所述验证请求中的所述第一验证码进行校验。
本公开的实施例提供的技术方案可以包括以下有益效果:根据验证码的操作方式提示信息对操作对象进行操作,并对操作后的结果进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
根据本公开实施例的第四方面,提供一种使用验证码进行验证的装置,包括:
生成模块,用于当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
第一发送模块,用于将所述验证码获取信息发送给所述终端;
第一接收模块,用于接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
校验模块,用于对所述验证请求中的所述第一验证码进行校验。
可选的,所述装置还包括:
操作模块,用于根据所述操作方式提示信息对所述操作对象进行操作,得到第二验证码。
可选的,所述校验模块包括:
提取单元,用于根据所述验证标识,提取所述第二验证码;
对比单元,用于对比所述第一验证码和所述第二验证码;
判断单元,用于判断所述第一验证码和所述第二验证码是否相同。
根据本公开实施例的第五方面,提供一种使用验证码进行验证的装置,包括:
第二发送模块,用于向网络侧发送对验证码的获取请求;
第一获取模块,用于获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
第二接收模块,用于接收根据所述操作方式提示信息对所述操作对象的操作动作;
第二获取模块,用于根据所述操作动作得到第一验证码;
第三发送模块,用于向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
可选的,所述第二接收模块包括:
接收单元,用于接收对所述操作对象中的指定字符的拖拽动作;
所述第二获取模块包括:
获取单元,用于根据所述拖拽动作,获取拖拽后的字符的位置信息。
根据本公开实施例的第六方面,提供一种使用验证码进行验证的装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
将所述验证码获取信息发送给所述终端;
接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
对所述验证请求中的所述第一验证码进行校验。
根据本公开实施例的第七方面,提供一种使用验证码进行验证的装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
向网络侧发送对验证码的获取请求;
获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
接收根据所述操作方式提示信息对所述操作对象的操作动作;
根据所述操作动作得到第一验证码;
向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
图1是根据一示例性实施例示出的一种使用验证码进行验证的方法的流程图;
图2是根据一示例性实施例示出的一种使用验证码进行验证的方法的流程图;
图3是根据一示例性实施例示出的一种使用验证码进行验证的方法的流程图;
图4是根据一具体实施例示出的一种使用验证码进行验证的方法的流程图;
图5是根据一具体实施例示出的验证码的操作对象的界面示意图;
图6是根据一具体实施例示出的验证码的操作方式提示信息的界面示意图;
图7是根据另一具体实施例示出的一种使用验证码进行验证的方法的流程图;
图8是根据一示例性实施例示出的一种使用验证码进行验证的装置的框图;
图9是根据一示例性实施例示出的一种使用验证码进行验证的装置中检验模块的框图;
图10是根据一示例性实施例示出的一种使用验证码进行验证的装置的框图;
图11是根据一示例性实施例示出的一种使用验证码进行验证的装置中第二接收模块的框图;
图12是根据一示例性实施例示出的一种使用验证码进行验证的装置中第二获取模块的框图;
图13是根据一示例性实施例示出的一种用于使用验证码进行验证的装置的框图。
图14是根据一示例性实施例示出的一种用于使用验证码进行验证的装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
图1是根据一示例性实施例示出的一种使用验证码进行验证的方法的流程图,如图1所示,使用验证码进行验证的方法用于终端中,包括以下步骤:
步骤S11,当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息, 验证码获取信息包括验证标识,以及获取验证码的操作对象和操作方式提示信息;
步骤S12,将验证码获取信息发送给终端;
步骤S13,接收来自终端的验证请求,验证请求中包括验证标识和根据操作方式提示信息对操作对象进行操作后得到的第一验证码;
步骤S14,对验证请求中的第一验证码进行校验。
本实施例提供的技术方案可以包括以下有益效果:根据验证码的操作方式提示信息对操作对象进行操作,并对操作后的结果进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
上述方法中,终端可以是使用鼠标的计算机或者使用触摸屏的手机、ipad(平板电脑)等。
在步骤S11中,验证标识可以是加密令牌。
可选的,在实施步骤S12之前,上述方法还包括:根据操作方式提示信息对操作对象进行操作,得到第二验证码。服务器将验证码获取信息发送给终端之前,首先根据操作方式提示信息对操作对象进行正确的操作,得到第二验证码并存储。
可选的,步骤S14可实施为以下步骤:
步骤S141,根据验证标识,提取第二验证码;
步骤S142,对比第一验证码和第二验证码;
步骤S143,判断第一验证码和第二验证码是否相同。
服务器对验证请求中的第一验证码进行校验时,通过与预先存储的第二验证码进行对比,即可验证第一验证码是否正确。当第一验证码与第二验证码相同时,校验通过;当第一验证码与第二验证码不相同时,校验未通过。
在步骤S143之后,服务器将验证结果反馈给终端,包括:A11,当校验通过时,将校验通过信息发送给终端;A12,当校验未通过时,生成再次验证的验证码获取信息,并发送给终端。
可选的,验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片。操作对象中的字符以图片形式显示,并按照一定的排列顺序显示在终端上。
当操作对象包含多个单独的可移动的图片时,操作方式提示信息包括将操作对象中的指定字符拖拽至指定位置的提示信息;第一验证码包括对操作对象中的字符进行拖拽后得到的字符的位置信息。例如,操作对象中包括“A”“B”“C”“D”四个字符,操作方式提示信息为:请拖拽交换字符“A”与字符“C”的位置。在该操作方式提示下,用户对字符“A”与字符“C”进行拖拽,得到拖拽后的字符的位置信息。其中,位置信息为根据字符拖拽后的排列顺序确定的。
图2是根据一示例性实施例示出的一种使用验证码进行验证的方法的流程图。参照图2,包括以下步骤:
步骤S21,向网络侧发送对验证码的获取请求;
步骤S22,获取本次验证的验证码获取信息,验证码获取信息包括验证标识,以及获取验证码的操作对象和操作方式提示信息;
步骤S23,接收根据操作方式提示信息对操作对象的操作动作;
步骤S24,根据操作动作得到第一验证码;
步骤S25,向网络侧发送验证请求,验证请求中包括验证标识和第一验证码。
本实施例提供的技术方案可以包括以下有益效果:用户根据验证码的操作方式提示信息对操作对象进行操作,并将操作后的结果发送给网络侧,由网络侧进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
在步骤S22之后,将从网络侧获取的本次验证的验证码的操作对象和操作方式提示信息显示在终端上,以使用户对验证码的操作对象进行操作。
可选的,上述方法中,验证码的操作对象包括至少两个字符,其中,每个字符对应于单独的可移动的图片。当操作对象包括多个独立的可移动的图片时,操作方式提示信息包括将操作对象中的指定字符拖拽至指定位置的提示信息。此时,步骤S23可实施为:接收对操作对象中的指定字符的拖拽动作;步骤S24可实施为:根据拖拽动作,获取拖拽后的字符的位置信息。其中,位置信息为根据字符拖拽后的排列顺序确定的。例如,操作对象中包括“A”“B”“C”“D”四个字符,操作方式提示信息为:请拖拽交换字符“A”与字符“C”的位置。在拖拽之前,操作对象中的四个字符的位置信息对应为0x001、0x002、0x003、0x004,则拖拽之后,操作对象中的四个字符的位置信息对应为0x003、0x002、0x001、0x004。
图3是根据一示例性实施例示出的一种使用验证码进行验证的方法的流程图。参照图3,包括以下步骤:
步骤S31,终端侧向网络侧发送对验证码的获取请求;
步骤S32,当网络侧接收到获取请求时,网络侧生成本次验证的验证码获取信息,验证码获取信息包括验证标识,以及获取验证码的操作对象和操作方式提示信息;
步骤S33,网络侧将验证码获取信息发送给终端侧;
步骤S34,终端侧获取验证码获取信息;
步骤S35,终端侧根据操作方式提示信息对操作对象进行操作;
步骤S36,终端侧根据操作动作得到第一验证码;
步骤S37,终端侧将验证请求发送到网络侧,验证请求中包括验证标识和第一验证码;
步骤S38,网络侧接收验证请求;
步骤S39,网络侧对验证请求中的第一验证码进行校验。
本实施例提供的技术方案可以包括以下有益效果:根据验证码的操作方式提示信息对操作对象进行操作,并对操作后的结果进行验证,使得用户无需再手动输入验证码,简化 验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
下面通过具体实施例说明本公开提供的使用验证码进行验证的方法。
实施例一
该实施例中终端为使用鼠标的计算机。如图4所示,包括以下步骤:
步骤S401,用户通过点击操作,向服务器发送对验证码的获取请求;
步骤S402,服务器接收用户发出的获取请求,生成本次验证的验证码获取信息,包括验证标识、验证码的操作对象和操作方式提示信息;如,操作对象为以图片形式依次排列的“A”“B”“C”“D”“E”“F”六个字符,对应的位置信息为0x001、0x002、0x003、0x004、0x005、0x006,操作方式提示信息为:请拖拽交换字符“C”和“D”的位置;
步骤S403,服务器根据操作方式提示信息,对操作对象进行操作,得到第二验证码“A”“B”“D”“C”“E”“F”,对应的位置信息为0x001、0x002、0x004、0x003、0x005、0x006;
步骤S404,服务器将生成的验证码获取信息发送给终端;
步骤S405,终端接收到验证码获取信息后,将操作对象和操作方式提示信息显示在终端界面上;如图5和图6所示,操作对象和操作方式提示信息以图片形式分别显示在终端上;
步骤S406,用户根据操作方式提示信息,用鼠标拖拽操作对象上的图片“C”至图片“D”的位置,即可交换字符“C”和“D”的位置,得到第一验证码“A”“B”“D”“C”“E”“F”,对应的位置信息为0x001、0x002、0x004、0x003、0x005、0x006;
步骤S407,终端将包括第一验证码和验证标识的验证请求发送给服务器;
步骤S408,服务器根据验证标识,提取验证标识对应的第二验证码;
步骤S409,对比第二验证码和第一验证码,即对比第二验证码的位置信息0x001、0x002、0x004、0x003、0x005、0x006和第一验证码的位置信息0x001、0x002、0x004、0x003、0x005、0x006;
步骤S410,将校验通过信息发送给终端。
采用本实施例的技术方案,根据验证码的操作方式提示信息,通过鼠标点击的方式对操作对象进行拖拽,并对拖拽后的结果进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
实施例二
该实施例中终端为使用触摸屏的平板电脑,如图7所示,包括以下步骤:
步骤S701,用户通过触摸屏幕的操作,向服务器发送对验证码的获取请求;
步骤S702,服务器接收用户发出的获取请求,生成验证码获取信息,包括验证标识、 验证码的操作对象和操作方式提示信息;如,操作对象为以图片形式依次排列的“A”“B”“C”“D”“E”“F”六个字符,操作方式提示信息为:请拖拽交换字符“C”和“D”的位置;
步骤S703,服务器将生成的验证码获取信息发送给终端;
步骤S704,终端接收到验证码获取信息后,将操作对象和操作方式提示信息显示在终端界面上;
步骤S705,用户根据操作方式提示信息,用手指在屏幕上拖拽操作对象上的图片“C”至图片“D”的位置,即可交换字符“C”和“D”的位置,得到第一验证码“A”“B”“D”“C”“E”“F”;
步骤S706,终端将包括第一验证码和验证标识的验证请求发送给服务器;
步骤S707,服务器根据验证标识,提取验证标识对应的第二验证码;
步骤S708,对比第二验证码和第一验证码;
步骤S709,判断第二验证码和第一验证码是否相同;若第二验证码和第一验证码相同,则执行步骤S710;若第二验证码和第一验证码不相同,则返回步骤S702,生成再次验证的验证码获取信息。
采用本实施例的技术方案,根据验证码的操作方式提示信息,用户通过手指触摸的方式对操作对象进行拖拽,并对拖拽后的结果进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,同时,对于在手机或平板电脑这类操作不方便的终端上,这种通过拖拽式的操作方式更加简便,提高了用户的体验度。
图8是根据一示例性实施例示出的一种使用验证码进行验证的装置框图。参照图8,该装置包括:
生成模块81,用于当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,验证码获取信息包括验证标识,以及获取验证码的操作对象和操作方式提示信息;
第一发送模块82,用于将验证码获取信息发送给终端;
第一接收模块83,用于接收来自终端的验证请求,验证请求中包括验证标识和根据操作方式提示信息对操作对象进行操作后得到的第一验证码;
校验模块84,用于对验证请求中的第一验证码进行校验;
操作模块85,用于根据操作方式提示信息对操作对象进行操作,得到第二验证码。
其中,校验模块84包括以下单元,如图9所示:
提取单元841,用于根据验证标识,提取第二验证码;
对比单元842,用于对比第一验证码和第二验证码;
判断单元843,用于判断第一验证码和所述第二验证码是否相同。
本实施例提供的技术方案可以包括以下有益效果:根据验证码的操作方式提示信息对操作对象进行操作,并对操作后的结果进行验证,使得用户无需再手动输入验证码,简化 验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
图10是根据一示例性实施例示出的一种使用验证码进行验证的装置框图。参照图10,该装置包括:
第二发送模块101,用于向网络侧发送对验证码的获取请求;
第一获取模块102,用于获取本次验证的验证码获取信息,验证码获取信息包括验证标识,以及获取验证码的操作对象和操作方式提示信息;
第二接收模块103,用于接收根据操作方式提示信息对操作对象的操作动作;
第二获取模块104,用于根据操作动作得到第一验证码;
第三发送模块105,用于向网络侧发送验证请求,验证请求中包括验证标识和第一验证码。
其中,第二接收模块103包括以下单元,如图11所示:
接收单元1031,用于接收对操作对象中的指定字符的拖拽动作。
第二获取模块104包括以下单元,如图12所示:
获取单元1041,用于根据拖拽动作,获取拖拽后的字符的位置信息。
本实施例提供的技术方案可以包括以下有益效果:用户根据验证码的操作方式提示信息对操作对象进行操作,并将操作后的结果发送给网络侧,由网络侧进行验证,使得用户无需再手动输入验证码,简化验证方式,且避免了用户因手动输入错误而造成的验证失败,提高了验证码的验证效率,提高用户的体验度。
在一实施例中,本公开还提供了一种使用验证码进行验证的装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
将所述验证码获取信息发送给所述终端;
接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
对所述验证请求中的所述第一验证码进行校验。
在一实施例中,本公开还提供了一种使用验证码进行验证的装置,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,所述处理器被配置为:
向网络侧发送对验证码的获取请求;
获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述 验证码的操作对象和操作方式提示信息;
接收根据所述操作方式提示信息对所述操作对象的操作动作;
根据所述操作动作得到第一验证码;
向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图13是根据一示例性实施例示出的一种用于使用验证码进行验证的装置800的框图。例如,装置800可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图13,装置800可以包括以下一个或多个组件:处理组件802,存储器804,电源组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信组件816。
处理组件802通常控制装置800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理元件802可以包括一个或多个处理器820来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他组件之间的交互。例如,处理部件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在设备800的操作。这些数据的示例包括用于在装置800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电力组件806为装置800的各种组件提供电力。电力组件806可以包括电源管理系统,一个或多个电源,及其他与为装置800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述装置800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当设备800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当装置800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克 风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,用于为装置800提供各个方面的状态评估。例如,传感器组件814可以检测到设备800的打开/关闭状态,组件的相对定位,例如所述组件为装置800的显示器和小键盘,传感器组件814还可以检测装置800或装置800一个组件的位置改变,用户与装置800接触的存在或不存在,装置800方位或加速/减速和装置800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于装置800和其他设备之间有线或无线方式的通信。装置800可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信部件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信部件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,装置800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由装置800的处理器820执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由移动终端的处理器执行时,使得移动终端能够执行一种使用验证码进行验证的方法,所述方法包括:
当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
将所述验证码获取信息发送给所述终端;
接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
对所述验证请求中的所述第一验证码进行校验。
所述将所述验证标识发送给所述终端之前,所述方法还包括:
根据所述操作方式提示信息对所述操作对象进行操作,得到第二验证码。
所述对所述验证请求中的所述第一验证码进行校验,包括:
根据所述验证标识,提取所述第二验证码;
对比所述第一验证码和所述第二验证码;
判断所述第一验证码和所述第二验证码是否相同。
所述验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片。
所述操作方式提示信息包括将所述操作对象中的指定字符拖拽至指定位置的提示信息;
所述第一验证码中包括对所述操作对象中的字符进行拖拽后得到的所述字符的位置信息。
所述位置信息为根据所述字符拖拽后的排列顺序确定的。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由移动终端的处理器执行时,使得移动终端能够执行一种使用验证码进行验证的方法,所述方法包括:
向网络侧发送对验证码的获取请求;
获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
接收根据所述操作方式提示信息对所述操作对象的操作动作;
根据所述操作动作得到第一验证码;
向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
所述验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片;
所述操作方式提示信息包括将所述操作对象中的指定字符拖拽至指定位置的提示信息;
所述接收根据所述操作方式提示信息对所述操作对象的操作动作,包括:
接收对所述操作对象中的指定字符的拖拽动作;
所述根据所述操作动作得到第一验证码,包括:
根据所述拖拽动作,获取拖拽后的所述字符的位置信息。
所述位置信息为根据所述字符拖拽后的排列顺序确定的。
一种非临时性计算机可读存储介质,当所述存储介质中的指令由移动终端的处理器执行时,使得移动终端能够执行一种使用验证码进行验证的方法,所述方法包括:
终端侧向网络侧发送对验证码的获取请求;
当所述网络侧接收到所述获取请求时,所述网络侧生成本次验证的验证码获取信息, 所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
所述网络侧将所述验证码获取信息发送给所述终端侧;
所述终端侧获取所述验证码获取信息;
所述终端侧根据所述操作方式提示信息对所述操作对象进行操作;
所述终端侧根据所述操作动作得到第一验证码;
所述终端侧将验证请求发送到所述网络侧,所述验证请求中包括所述验证标识和所述第一验证码;
所述网络侧接收所述验证请求;
所述网络侧对所述验证请求中的所述第一验证码进行校验。
图14是根据一示例性实施例示出的一种用于使用验证码进行验证的装置1900的框图。例如,装置1900可以被提供为一服务器。参照图14,装置1900包括处理组件1922,其进一步包括一个或多个处理器,以及由存储器1932所代表的存储器资源,用于存储可由处理部件1922的执行的指令,例如应用程序。存储器1932中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件1922被配置为执行指令,以执行上述方法。
装置1900还可以包括一个电源组件1926被配置为执行装置1900的电源管理,一个有线或无线网络接口1950被配置为将装置1900连接到网络,和一个输入输出(I/O)接口1958。装置1900可以操作基于存储在存储器1932的操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。
本领域技术人员在考虑说明书及实践这里的公开后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。

Claims (17)

  1. 一种使用验证码进行验证的方法,其特征在于,包括:
    当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    将所述验证码获取信息发送给所述终端;
    接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
    对所述验证请求中的所述第一验证码进行校验。
  2. 根据权利要求1所述的方法,其特征在于,所述将所述验证标识发送给所述终端之前,所述方法还包括:
    根据所述操作方式提示信息对所述操作对象进行操作,得到第二验证码。
  3. 根据权利要求2所述的方法,其特征在于,所述对所述验证请求中的所述第一验证码进行校验,包括:
    根据所述验证标识,提取所述第二验证码;
    对比所述第一验证码和所述第二验证码;
    判断所述第一验证码和所述第二验证码是否相同。
  4. 根据权利要求1所述的方法,其特征在于,所述验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片。
  5. 根据权利要求4所述的方法,其特征在于,所述操作方式提示信息包括将所述操作对象中的指定字符拖拽至指定位置的提示信息;
    所述第一验证码中包括对所述操作对象中的字符进行拖拽后得到的所述字符的位置信息。
  6. 根据权利要求5所述的方法,其特征在于,所述位置信息为根据所述字符拖拽后的排列顺序确定的。
  7. 一种使用验证码进行验证的方法,其特征在于,包括:
    向网络侧发送对验证码的获取请求;
    获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    接收根据所述操作方式提示信息对所述操作对象的操作动作;
    根据所述操作动作得到第一验证码;
    向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
  8. 根据权利要求7所述的方法,其特征在于,所述验证码的操作对象包含至少两个字符,其中,每个字符对应于单独的可移动的图片;
    所述操作方式提示信息包括将所述操作对象中的指定字符拖拽至指定位置的提示信 息;
    所述接收根据所述操作方式提示信息对所述操作对象的操作动作,包括:
    接收对所述操作对象中的指定字符的拖拽动作;
    所述根据所述操作动作得到第一验证码,包括:
    根据所述拖拽动作,获取拖拽后的所述字符的位置信息。
  9. 根据权利要求8所述的方法,其特征在于,所述位置信息为根据所述字符拖拽后的排列顺序确定的。
  10. 一种使用验证码进行验证的方法,其特征在于,包括:
    终端侧向网络侧发送对验证码的获取请求;
    当所述网络侧接收到所述获取请求时,所述网络侧生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    所述网络侧将所述验证码获取信息发送给所述终端侧;
    所述终端侧获取所述验证码获取信息;
    所述终端侧根据所述操作方式提示信息对所述操作对象进行操作;
    所述终端侧根据所述操作动作得到第一验证码;
    所述终端侧将验证请求发送到所述网络侧,所述验证请求中包括所述验证标识和所述第一验证码;
    所述网络侧接收所述验证请求;
    所述网络侧对所述验证请求中的所述第一验证码进行校验。
  11. 一种使用验证码进行验证的装置,其特征在于,包括:
    生成模块,用于当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    第一发送模块,用于将所述验证码获取信息发送给所述终端;
    第一接收模块,用于接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
    校验模块,用于对所述验证请求中的所述第一验证码进行校验。
  12. 根据权利要求11所述的装置,其特征在于,所述装置还包括:
    操作模块,用于根据所述操作方式提示信息对所述操作对象进行操作,得到第二验证码。
  13. 根据权利要求12所述的装置,其特征在于,所述校验模块包括:
    提取单元,用于根据所述验证标识,提取所述第二验证码;
    对比单元,用于对比所述第一验证码和所述第二验证码;
    判断单元,用于判断所述第一验证码和所述第二验证码是否相同。
  14. 一种使用验证码进行验证的装置,其特征在于,包括:
    第二发送模块,用于向网络侧发送对验证码的获取请求;
    第一获取模块,用于获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    第二接收模块,用于接收根据所述操作方式提示信息对所述操作对象的操作动作;
    第二获取模块,用于根据所述操作动作得到第一验证码;
    第三发送模块,用于向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
  15. 根据权利要求14所述的装置,其特征在于,所述第二接收模块包括:
    接收单元,用于接收对所述操作对象中的指定字符的拖拽动作;
    所述第二获取模块包括:
    获取单元,用于根据所述拖拽动作,获取拖拽后的字符的位置信息。
  16. 一种使用验证码进行验证的装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    当接收到终端对验证码的获取请求时,生成本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    将所述验证码获取信息发送给所述终端;
    接收来自所述终端的验证请求,所述验证请求中包括所述验证标识和根据所述操作方式提示信息对所述操作对象进行操作后得到的第一验证码;
    对所述验证请求中的所述第一验证码进行校验。
  17. 一种使用验证码进行验证的装置,其特征在于,包括:
    处理器;
    用于存储处理器可执行指令的存储器;
    其中,所述处理器被配置为:
    向网络侧发送对验证码的获取请求;
    获取本次验证的验证码获取信息,所述验证码获取信息包括验证标识,以及获取所述验证码的操作对象和操作方式提示信息;
    接收根据所述操作方式提示信息对所述操作对象的操作动作;
    根据所述操作动作得到第一验证码;
    向网络侧发送验证请求,所述验证请求中包括所述验证标识和所述第一验证码。
PCT/CN2014/091620 2014-07-25 2014-11-19 使用验证码进行验证的方法及装置 WO2016011744A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
KR1020157001366A KR20160023628A (ko) 2014-07-25 2014-11-19 인증 코드를 이용하는 인증방법, 장치, 프로그램 및 기록매체
BR112015001468A BR112015001468A2 (pt) 2014-07-25 2014-11-19 método e dispositivo para verificação que utiliza um código de verificação
MX2015001121A MX2015001121A (es) 2014-07-25 2014-11-19 Metodo y dispositivo para verificacion utilizando codigo de verificacion.
JP2016535335A JP2016534451A (ja) 2014-07-25 2014-11-19 検証コードを用いる検証方法、装置、プログラム、及び記録媒体
RU2015102155A RU2015102155A (ru) 2014-07-25 2014-11-19 Способ и устройство для проверки с использованием кода проверки
US14/598,239 US20160028741A1 (en) 2014-07-25 2015-01-16 Methods and devices for verification using verification code

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410360887.5 2014-07-25
CN201410360887.5A CN104104514A (zh) 2014-07-25 2014-07-25 使用验证码进行验证的方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/598,239 Continuation US20160028741A1 (en) 2014-07-25 2015-01-16 Methods and devices for verification using verification code

Publications (1)

Publication Number Publication Date
WO2016011744A1 true WO2016011744A1 (zh) 2016-01-28

Family

ID=51672341

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/091620 WO2016011744A1 (zh) 2014-07-25 2014-11-19 使用验证码进行验证的方法及装置

Country Status (9)

Country Link
US (1) US20160028741A1 (zh)
EP (1) EP2977926A1 (zh)
JP (1) JP2016534451A (zh)
KR (1) KR20160023628A (zh)
CN (1) CN104104514A (zh)
BR (1) BR112015001468A2 (zh)
MX (1) MX2015001121A (zh)
RU (1) RU2015102155A (zh)
WO (1) WO2016011744A1 (zh)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104104514A (zh) * 2014-07-25 2014-10-15 小米科技有限责任公司 使用验证码进行验证的方法及装置
JP6472513B2 (ja) 2014-10-22 2019-02-20 ホアウェイ・テクノロジーズ・カンパニー・リミテッド 検証情報を送信するための方法および端末
CN104796428A (zh) * 2015-04-30 2015-07-22 中国联合网络通信集团有限公司 一种动态验证方法、客户端、服务器和系统
CN105100096B (zh) * 2015-07-17 2018-07-31 小米科技有限责任公司 验证方法和装置
CN105208014B (zh) * 2015-08-31 2018-09-25 腾讯科技(深圳)有限公司 一种语音通信处理方法、电子设备及系统
CN105162784B (zh) * 2015-08-31 2018-07-27 小米科技有限责任公司 验证信息输入的处理方法和装置
CN106656913A (zh) * 2015-10-28 2017-05-10 珠海金山办公软件有限公司 一种数字验证码的生成方法及装置
CN105553663A (zh) * 2015-12-09 2016-05-04 小米科技有限责任公司 验证码输入方法及装置
CN105530129B (zh) * 2015-12-11 2020-07-10 小米科技有限责任公司 路由器重置方法及装置
CN105847288B (zh) * 2016-05-16 2019-09-27 珠海市魅族科技有限公司 一种验证码处理方法和装置
CN106131001B (zh) * 2016-06-30 2019-06-14 珠海市魅族科技有限公司 一种验证方法及验证装置
CN105978905A (zh) * 2016-07-03 2016-09-28 韦建峰 一种关键词验证方法和生成装置
CN106612277B (zh) * 2016-12-09 2020-05-12 武汉斗鱼网络科技有限公司 一种利用密码盘实现验证码验证的方法及系统
CN107231236B (zh) * 2017-04-17 2021-08-31 韩凤龙 一种基于继承验证的数据处理方法、装置及电子设备
JP6962008B2 (ja) * 2017-06-05 2021-11-05 カシオ計算機株式会社 認証装置、認証方法及びプログラム
CN107317805A (zh) * 2017-06-21 2017-11-03 北京洋浦伟业科技发展有限公司 一种验证码验证方法及装置
CN107968779A (zh) * 2017-11-17 2018-04-27 天脉聚源(北京)科技有限公司 身份验证方法及装置
CN107911366A (zh) * 2017-11-17 2018-04-13 天脉聚源(北京)科技有限公司 身份验证方法及装置
CN107957840B (zh) * 2017-11-30 2021-05-04 北京小米移动软件有限公司 二维码发送及接收处理方法、装置及终端
CN110768925B (zh) * 2018-07-25 2022-04-22 中兴通讯股份有限公司 一种验证码短信的验证方法及装置
CN109409469A (zh) * 2018-12-19 2019-03-01 四川虹美智能科技有限公司 一种绑定家电的方法及系统
CN110768995B (zh) * 2019-10-30 2022-04-01 北京达佳互联信息技术有限公司 安全验证方法、装置、系统及存储介质
CN111447207B (zh) * 2020-03-24 2022-11-01 咪咕文化科技有限公司 验证码验证方法、电子设备及存储介质
CN112287324B (zh) * 2020-11-18 2024-02-09 深圳源中瑞科技有限公司 图片验证方法、服务器、终端设备及存储介质
CN112418932B (zh) * 2020-11-24 2023-08-22 广州易尊网络科技股份有限公司 一种基于用户标签的营销信息推送方法及装置
CN112948799B (zh) * 2021-01-28 2024-02-27 深圳市迅雷网文化有限公司 一种图形验证码的校验方法及其相关装置
CN115842634B (zh) * 2023-02-20 2023-07-28 卓望数码技术(深圳)有限公司 验证方法、装置、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102841996A (zh) * 2012-06-29 2012-12-26 宋超 一种点击式验证图片和点击式验证方法
CN103078745A (zh) * 2013-02-04 2013-05-01 马骏 基于图片的登陆验证码
CN103139204A (zh) * 2012-12-19 2013-06-05 姚爱军 一种网络验证码的方法及系统
CN103927465A (zh) * 2014-01-05 2014-07-16 艾文卫 一种基于图形的验证码生成和验证方法
CN104104514A (zh) * 2014-07-25 2014-10-15 小米科技有限责任公司 使用验证码进行验证的方法及装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020184500A1 (en) * 2001-05-29 2002-12-05 Michael Maritzen System and method for secure entry and authentication of consumer-centric information
US8214891B2 (en) * 2008-03-26 2012-07-03 International Business Machines Corporation Using multi-touch gestures to protect sensitive content using a completely automated public turing test to tell computers and humans apart (CAPTCHA)
ES2537878T3 (es) * 2010-03-29 2015-06-15 Rakuten, Inc. Servidor, procedimiento y programa de autenticación
CN102739620A (zh) * 2011-04-14 2012-10-17 鸿富锦精密工业(深圳)有限公司 验证系统及方法
US8713703B2 (en) * 2011-07-31 2014-04-29 International Business Machines Corporation Advanced CAPTCHA using images in sequence
CN103975325A (zh) * 2011-11-30 2014-08-06 帕特里克·韦尔施 安全授权
CN102638447B (zh) * 2012-02-10 2014-08-06 宗祥后 基于用户自主产生的动态口令对系统登录的方法和装置
CN103188263A (zh) * 2013-03-22 2013-07-03 百度在线网络技术(北京)有限公司 一种验证方法、系统及装置
CN103685231B (zh) * 2013-11-06 2018-05-01 百度在线网络技术(北京)有限公司 基于位置的操作验证方法及服务器、客户端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102841996A (zh) * 2012-06-29 2012-12-26 宋超 一种点击式验证图片和点击式验证方法
CN103139204A (zh) * 2012-12-19 2013-06-05 姚爱军 一种网络验证码的方法及系统
CN103078745A (zh) * 2013-02-04 2013-05-01 马骏 基于图片的登陆验证码
CN103927465A (zh) * 2014-01-05 2014-07-16 艾文卫 一种基于图形的验证码生成和验证方法
CN104104514A (zh) * 2014-07-25 2014-10-15 小米科技有限责任公司 使用验证码进行验证的方法及装置

Also Published As

Publication number Publication date
JP2016534451A (ja) 2016-11-04
EP2977926A1 (en) 2016-01-27
KR20160023628A (ko) 2016-03-03
US20160028741A1 (en) 2016-01-28
RU2015102155A (ru) 2016-08-10
MX2015001121A (es) 2016-03-15
BR112015001468A2 (pt) 2017-07-04
CN104104514A (zh) 2014-10-15

Similar Documents

Publication Publication Date Title
WO2016011744A1 (zh) 使用验证码进行验证的方法及装置
WO2017031888A1 (zh) 指纹识别方法及装置
US9769667B2 (en) Methods for controlling smart device
WO2017113842A1 (zh) 控制智能设备的方法及装置
WO2016045280A1 (zh) 信息交互方法及装置、电子设备
US10102505B2 (en) Server-implemented method, terminal-implemented method and device for acquiring business card information
US10425403B2 (en) Method and device for accessing smart camera
WO2016155306A1 (zh) 网络接入方法及装置
JP6167245B2 (ja) 通信メッセージ識別方法、通信メッセージ識別装置、プログラム及び記録媒体
WO2016074586A1 (zh) 权限验证的方法及装置
WO2017045311A1 (zh) 短信读取方法及装置
WO2017035994A1 (zh) 外接设备的连接方法及装置
WO2015196665A1 (zh) 绑定账号与令牌密钥的方法、装置
WO2016155231A1 (zh) 网络接入方法及装置
WO2016086749A1 (zh) 路由器设置界面显示方法及装置
WO2015196667A1 (zh) 获取语音服务的方法和装置
CN104363205B (zh) 应用登录方法和装置
WO2017219497A1 (zh) 消息生成方法及装置
WO2017036018A1 (zh) 指纹识别方法、装置及移动终端
WO2016065760A1 (zh) 设备连接的提示方法及装置
WO2017000486A1 (zh) 获取搜索结果的方法及装置
WO2021103994A1 (zh) 用于信息推荐的模型训练方法、装置、电子设备以及介质
WO2017054350A1 (zh) 一种提醒方法及装置
WO2016008241A1 (zh) 服务注册更新方法、装置、服务器及客户端
EP3249566A1 (en) Method and device for encrypting application

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2016535335

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20157001366

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2015102155

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2015/001121

Country of ref document: MX

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112015001468

Country of ref document: BR

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14897942

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 112015001468

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20150122

122 Ep: pct application non-entry in european phase

Ref document number: 14897942

Country of ref document: EP

Kind code of ref document: A1