WO2018035929A1 - Method and apparatus for processing verification code - Google Patents

Method and apparatus for processing verification code Download PDF

Info

Publication number
WO2018035929A1
WO2018035929A1 PCT/CN2016/100688 CN2016100688W WO2018035929A1 WO 2018035929 A1 WO2018035929 A1 WO 2018035929A1 CN 2016100688 W CN2016100688 W CN 2016100688W WO 2018035929 A1 WO2018035929 A1 WO 2018035929A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
verification code
request
timestamp information
code
Prior art date
Application number
PCT/CN2016/100688
Other languages
French (fr)
Chinese (zh)
Inventor
陈佳
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2018035929A1 publication Critical patent/WO2018035929A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Definitions

  • the present invention relates to the field of verification codes, and in particular, to a method and an apparatus for processing a verification code.
  • the verification code In the process of performing verification code operation on the mobile terminal, the verification code is likely to be intercepted, resulting in leakage of private information and low security.
  • the embodiment of the invention provides a method and a device for processing a verification code, which ensures the security of verification based on the verification code.
  • an embodiment of the present invention provides a method for processing a verification code, including:
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • an embodiment of the present invention provides a method for processing a verification code, including:
  • the method before the sending the request for generating the verification code to the server, the method further includes:
  • the obtained timestamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  • an embodiment of the present invention further provides a processing apparatus for a verification code, including:
  • a receiving module configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
  • the first operation module based on the timestamp information sent by the mobile terminal, calculates the verification code by using the preset operation strategy, and sends the obtained verification code to the mobile terminal;
  • a second operation module configured to: when receiving the verification request that includes the verification code and the timestamp information sent by the mobile terminal, calculate the timestamp information based on the preset operation policy to obtain the verification The verification information of the code for verification;
  • the verification module is configured to determine that the verification is successful in response to the verification request, if the calculated verification information succeeds in verifying the verification code.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the embodiment of the present invention further provides another processing apparatus for the verification code, including:
  • a sending module configured to send a request for generating a verification code to the server, where the generating request includes timestamp information obtained according to the time of the mobile terminal;
  • a submitting module configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server if receiving the verification code sent by the server;
  • the prompting module is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
  • the sending module is further configured to: monitor a click acquisition event about the verification code on the user interface provided to the user; and if the acquisition event about the verification code is monitored, generate a verification code generation request.
  • the sending module is further configured to store the obtained timestamp information in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  • the verification code cannot be verified even if it is stolen, which ensures the security based on the verification code for verification.
  • FIG. 1 is a schematic flow chart of a method for processing a verification code according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of another method for processing a verification code according to an embodiment of the present invention.
  • FIG. 3 is a schematic flow chart of still another method for processing a verification code according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a device for processing a verification code according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • the embodiment of the invention discloses a method and a device for processing a verification code, which can not verify the verification code in the case of being stolen, and ensures the security based on the verification code for verification. The details are explained below.
  • FIG. 1 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone, a tablet computer, and an intelligent device.
  • a network-enabled terminal such as a wearable device.
  • the method in the embodiment of the present invention may include the following steps:
  • the generation request includes terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
  • S102 Calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal.
  • the timestamp information is calculated by using a preset operation strategy to obtain a verification code, including generating the verification code by using the timestamp information generated by the mobile terminal as a seed random number or generating a verification algorithm by using another operation strategy. Said verification code.
  • the verification code is generated, including directly using the timestamp information number or a part of the seed random number to generate a six-digit random number to form a verification code.
  • the generating the verification code by using another operation strategy, including: starting from the first digit of the timestamp, taking one digit per interval, taking six consecutive digits to form a verification code; or from the timestamp The last digit starts with one digit removed every interval and six consecutive digits to form a verification code.
  • S103 If receiving the verification request that is sent by the mobile terminal, including the verification code and the timestamp information, calculating the timestamp information based on the preset operation policy to obtain verification for verifying the verification code. information.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • S104 If the verified verification information is successfully verified by the verification code, determine, in response to the verification request, that the verification is successful.
  • the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 2 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone and a tablet.
  • a network-enabled terminal such as a computer or a smart wearable device.
  • the method in the embodiment of the present invention may include the following steps:
  • the generation request includes mobile terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
  • S202 Calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal.
  • the timestamp information is calculated by using a preset operation strategy to obtain a verification code, including generating the verification code by using the timestamp information generated by the mobile terminal as a seed random number or generating a verification algorithm by using another operation strategy. Said verification code.
  • the verification code is generated, including directly using the timestamp information number or a part of the seed random number to generate a six-digit random number to form a verification code.
  • the generating the verification code by using another operation strategy, including: starting from the first digit of the timestamp, taking one digit per interval, taking six consecutive digits to form a verification code; or from the timestamp The last digit starts with one digit removed every interval and six consecutive digits to form a verification code.
  • S203 If the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculating the timestamp information based on the preset operation policy to obtain verification for verifying the verification code. information.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 3 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone and a tablet.
  • a network-enabled terminal such as a computer or a smart wearable device.
  • the method in the embodiment of the present invention may include the following steps:
  • S301 Listening for a click acquisition event about the verification code on the user interface provided to the user.
  • a request for generating a verification code is generated.
  • S302 Send a request for generating a verification code to the server.
  • the obtained timestamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  • the generation request includes timestamp information obtained according to the time of the mobile terminal.
  • S303 If receiving the verification code sent by the server, generate an authentication request including the received verification code and the timestamp information, and send the verification request to the server.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 4 is a schematic structural diagram of a device for processing a verification code according to an embodiment of the present invention.
  • the device in the embodiment of the present invention may be configured in a mobile terminal, where the mobile terminal may be a smart phone or a tablet computer.
  • a network-enabled terminal such as an intelligent wearable device.
  • the processing device for the verification code in the embodiment of the present invention includes a receiving module 401, a first computing module 402, a second computing module 403, and a verification module 404.
  • the receiving module 401 is configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
  • the first computing module 402 is configured to calculate the verification code according to the timestamp information sent by the mobile terminal by using a preset operation policy, and send the obtained verification code to the Mobile terminal.
  • the second operation module 403 is configured to: if the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculate the timestamp information based on the preset operation policy to obtain The verification code performs verification information for verification.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the verification module 404 is configured to determine that the verification is successful in response to the verification request, if the calculated verification information is successfully verified by the verification code.
  • the verification module further includes: if the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the verification code generation request is received by the mobile terminal, where the generation request includes terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
  • the timestamp information is used to calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal; when receiving the verification code and the timestamp sent by the mobile terminal
  • the verification request of the information the timestamp information is calculated based on the preset operation policy to obtain verification information for verifying the verification code; if the calculated verification information is successful for verifying the verification code, In response to the verification request, it is determined that the verification is successful, thereby implementing the verification code generation and verification process, so that the verification code cannot be verified even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 5 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • the apparatus for processing the verification code according to the embodiment of the present invention includes a sending module 501, a submitting module 502, and a prompting module 503.
  • the sending module 501 is configured to send a request for generating a verification code to the server, where the generation request includes timestamp information obtained according to the time of the mobile terminal.
  • the sending module 501 is further configured to listen to a click acquisition event about the verification code, and if the acquisition event about the verification code occurs, generate a verification code generation request.
  • the device adds the obtained timestamp information to the application identifier, and stores the timestamp with the application identifier, where the application identifier includes the process name of the application.
  • the submitting module 502 is configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server, if receiving the verification code sent by the server.
  • the prompting module 503 is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 6 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • the apparatus in the embodiment of the present invention may be configured in a mobile terminal, where the mobile terminal may be a smart phone.
  • a network-enabled terminal such as a tablet or smart wearable device.
  • the processing device of the verification code according to the embodiment of the present invention may include: at least one input device 601, at least one processor 603, at least one memory 604, at least one output device 605, and the like, wherein the components pass through a Or a plurality of buses 602 are in communication connection. among them:
  • the input device 601 is a device for inputting data and information, and may include an on-screen keyboard, a camera, a scanner, a voice input device, and the like for inputting original data and a program for processing the data into the terminal device.
  • the bus 602 is a peripheral component interconnect (PCI) bus or an extended industry standard architecture (EISA) bus.
  • PCI peripheral component interconnect
  • EISA extended industry standard architecture
  • the bus 602 can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 6, but it does not mean that there is only one bus or one type of bus.
  • the processor 603 can be a central processing unit (CPU).
  • the memory 604 can be a circuit having a storage function in an integrated circuit, such as a RAM, a FIFO, or the like, or a storage device having a physical form, such as a memory stick, a TF card, or the like.
  • a volatile memory such as a random-access memory (RAM) may be included; the memory may also include a non-volatile memory such as a flash memory.
  • a hard disk drive (HDD) or a solid state drive (SSD); the memory 404 may also include a combination of the above types of memories.
  • the memory 604 stores and retrieves data according to the location specified by the processor 603.
  • the processor 603, the input device 604, and the output device 605 call the program of the memory 604 to execute various functions to implement data processing.
  • the memory 604 is further configured to store program instructions.
  • the processor 603 can invoke the program instructions to implement a data acquisition method as shown in the embodiment of FIG. 2 of the present application.
  • Output device 605 can include a display, a printer, a plotter, an image output system, a voice output system, a magnetic recording device, and the like.
  • the processor 603 calls an application in the memory 604 for performing the following steps:
  • the processor 603 invokes an application stored in the memory 604, and if the verification information obtained by the calculation fails to verify the verification code, sends a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the processor 603 calls the application in the memory 604, and is also used to perform the following steps:
  • the processor 603 invokes an application stored in the memory 604, and the sending is used to monitor a click request for the verification code on the user interface provided to the user before requesting the generation of the verification code generation request to the server.
  • An event if an acquisition event regarding the verification code is monitored, a request for generating a verification code is generated.
  • the processor 603 invokes an application stored in the memory 604, and performs the associating the acquired timestamp information with an application identifier of an application that provides the user interface, where the application identifier includes The process name of the application.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.

Abstract

Disclosed are a method and apparatus for processing a verification code. The method comprises: receiving a verification code generation request of a mobile terminal, wherein the generation request comprises timestamp information, and the generation request is used for requesting that a verification code is generated according to the timestamp information; based on the timestamp information sent by the mobile terminal, using a pre-set operation strategy to perform calculation on the timestamp information so as to obtain a verification code, and sending the obtained verification code to the mobile terminal; if a verification request sent by the mobile terminal and comprising the verification code and the timestamp information is received, based on the pre-set operation strategy, performing calculation on the timestamp information to obtain verification information for verifying the verification code; and if the verification code is successfully verified by means of the verification information obtained by means of calculation, responding to the verification request, and determining that this instance of verification is successful. By means of the present invention, the security of verification based on a verification code is guaranteed.

Description

一种验证码的处理方法及装置Method and device for processing verification code
本申请要求于2016年8月23日提交中国专利局,申请号为201610712027.2、发明名称为“一种验证码的处理方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. 201610712027.2, entitled "Processing Method and Apparatus for Verification Code" on August 23, 2016, the entire contents of which are incorporated herein by reference. In the application.
技术领域Technical field
本发明涉及验证码领域,尤其涉及一种验证码的处理方法及装置。The present invention relates to the field of verification codes, and in particular, to a method and an apparatus for processing a verification code.
背景技术Background technique
随着当今网络的快速发展,人们大都使用移动终端里各种应用软件进行移动支付、发送邮件、修改密码等私密操作。用户在进行私密操作时,往往在登录账户的前提下还需要输入短信验证码进行验证,验证通过后才能操作成功。With the rapid development of today's networks, people mostly use various application software in mobile terminals for private operations such as mobile payment, sending mail, and changing passwords. When users perform private operations, they often need to enter the SMS verification code to verify the account before logging in. After the verification is passed, the operation can be successful.
现有的在移动终端进行验证码操作的过程中,验证码很可能会被截获从而导致私密信息泄露,安全性较低。In the process of performing verification code operation on the mobile terminal, the verification code is likely to be intercepted, resulting in leakage of private information and low security.
发明内容Summary of the invention
本发明实施例提供了一种验证码的处理方法及装置,保证了基于验证码进行验证的安全性。The embodiment of the invention provides a method and a device for processing a verification code, which ensures the security of verification based on the verification code.
一方面,本发明实施例提供了一种验证码的处理方法,包括:In one aspect, an embodiment of the present invention provides a method for processing a verification code, including:
接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;Receiving a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;And calculating, according to the timestamp information sent by the mobile terminal, the timestamp information by using a preset operation strategy to obtain a verification code, and sending the obtained verification code to the mobile terminal;
若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;And if the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculating the timestamp information based on the preset operation policy to obtain verification information for verifying the verification code;
若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。And if the calculated verification information is successfully verified by the verification code, determining that the verification is successful in response to the verification request.
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。Optionally, the verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
可选的,若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。Optionally, if the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
另一方面,本发明实施例提供了一种验证码的处理方法,包括:On the other hand, an embodiment of the present invention provides a method for processing a verification code, including:
发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;Sending a request for generating a verification code to the server, where the generation request includes time stamp information obtained according to the time of the mobile terminal;
若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;And if the verification code sent by the server is received, generating a verification request including the received verification code and the timestamp information, and sending the verification request to the server;
若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。If the message that the verification of the verification code is successful according to the timestamp information returned by the server is received, it is determined that the verification is successful.
可选的,所述发送用于请求生成验证码的生成请求至服务器之前,还包括:Optionally, before the sending the request for generating the verification code to the server, the method further includes:
监听提供给用户的用户界面上关于验证码的点击获取事件;Listening to a click-acquisition event about the verification code on the user interface provided to the user;
若监听到关于所述验证码的获取事件,则生成验证码的生成请求。If an acquisition event regarding the verification code is monitored, a request for generating a verification code is generated.
可选的,将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。Optionally, the obtained timestamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
相应地,本发明实施例还提供了一种验证码的处理装置,包括:Correspondingly, an embodiment of the present invention further provides a processing apparatus for a verification code, including:
接收模块,设置为接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;a receiving module, configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
第一运算模块,基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;The first operation module, based on the timestamp information sent by the mobile terminal, calculates the verification code by using the preset operation strategy, and sends the obtained verification code to the mobile terminal;
第二运算模块,设置为若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;a second operation module, configured to: when receiving the verification request that includes the verification code and the timestamp information sent by the mobile terminal, calculate the timestamp information based on the preset operation policy to obtain the verification The verification information of the code for verification;
验证模块,设置为若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。The verification module is configured to determine that the verification is successful in response to the verification request, if the calculated verification information succeeds in verifying the verification code.
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。Optionally, the verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
可选的,若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。Optionally, if the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
相应地,本发明实施例还提供了另一种验证码的处理装置,包括:Correspondingly, the embodiment of the present invention further provides another processing apparatus for the verification code, including:
发送模块,设置为发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;a sending module, configured to send a request for generating a verification code to the server, where the generating request includes timestamp information obtained according to the time of the mobile terminal;
提交模块,设置为若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;a submitting module, configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server if receiving the verification code sent by the server;
提示模块,设置为若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。The prompting module is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
可选的,所述发送模块,还设置为监听提供给用户的用户界面上关于验证码的点击获取事件;若监听到关于所述验证码的获取事件,则生成验证码的生成请求。Optionally, the sending module is further configured to: monitor a click acquisition event about the verification code on the user interface provided to the user; and if the acquisition event about the verification code is monitored, generate a verification code generation request.
可选的,所述发送模块,还设置为将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。Optionally, the sending module is further configured to store the obtained timestamp information in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
实施本发明实施例,具有如下有益效果:Embodiments of the present invention have the following beneficial effects:
通过对验证码的生成和验证方式的改进和优化,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。Through the improvement and optimization of the verification code generation and verification methods, the verification code cannot be verified even if it is stolen, which ensures the security based on the verification code for verification.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any creative work.
图1是本发明实施例的一种验证码的处理方法的流程示意图;1 is a schematic flow chart of a method for processing a verification code according to an embodiment of the present invention;
图2是本发明实施例的另一种验证码的处理方法的流程示意图;2 is a schematic flowchart of another method for processing a verification code according to an embodiment of the present invention;
图3是本发明实施例的又一种验证码的处理方法的流程示意图;3 is a schematic flow chart of still another method for processing a verification code according to an embodiment of the present invention;
图4是本发明实施例的一种验证码的处理装置的结构示意图;4 is a schematic structural diagram of a device for processing a verification code according to an embodiment of the present invention;
图5是本发明实施例的另一种验证码的处理装置的结构示意图;FIG. 5 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention; FIG.
图6是本发明实施例的又一种验证码的处理装置的结构示意图。FIG. 6 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
本发明实施例公开了一种验证码的处理方法及装置,能够使验证码在被窃取的情况下也无法通过验证,保证了基于验证码进行验证的安全性。以下分别详细说明。The embodiment of the invention discloses a method and a device for processing a verification code, which can not verify the verification code in the case of being stolen, and ensures the security based on the verification code for verification. The details are explained below.
请参阅图1,是本发明实施例提供的一种验证码的处理方法的流程示意图,本发明实施例的所述方法可以由移动终端来实现,所述移动终端包括智能手机、平板电脑、智能可穿戴设备等带网络功能的终端,具体的,本发明实施例的所述方法可以包括以下步骤:1 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention. The method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone, a tablet computer, and an intelligent device. A network-enabled terminal, such as a wearable device. Specifically, the method in the embodiment of the present invention may include the following steps:
S101:接收移动终端的验证码生成请求。S101: Receive a verification code generation request of the mobile terminal.
需要说明的是,所述生成请求中包括终端时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码。It should be noted that the generation request includes terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
S102:基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端。S102: Calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal.
具体实施例中,所述利用预设的运算策略对所述时间戳信息进行计算得到验证码,包括利用移动终端产生的时间戳信息作为种子随机数生成所述验证码或者利用其他运算策略生成所述验证码。In a specific embodiment, the timestamp information is calculated by using a preset operation strategy to obtain a verification code, including generating the verification code by using the timestamp information generated by the mobile terminal as a seed random number or generating a verification algorithm by using another operation strategy. Said verification code.
需要说明的是,所述利用移动终端产生的时间戳信息作为种子随机数生成所述验证码,包括直接使用所述时间戳信息数字或者其中某一部分作为种子随机数产生六位随机数组成验证码;所述利用其他运算策略生成所述验证码,包括:从所述时间戳的第一位数字开始,每间隔一位取一个数字,连续取六个数字组成验证码;或者从所述时间戳的最末位数字开始,每间隔一位去掉一个数字,连续取六个数字组成验证码。It should be noted that, by using the timestamp information generated by the mobile terminal as the seed random number, the verification code is generated, including directly using the timestamp information number or a part of the seed random number to generate a six-digit random number to form a verification code. The generating the verification code by using another operation strategy, including: starting from the first digit of the timestamp, taking one digit per interval, taking six consecutive digits to form a verification code; or from the timestamp The last digit starts with one digit removed every interval and six consecutive digits to form a verification code.
S103:若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息。S103: If receiving the verification request that is sent by the mobile terminal, including the verification code and the timestamp information, calculating the timestamp information based on the preset operation policy to obtain verification for verifying the verification code. information.
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。Optionally, the verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
S104:若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。S104: If the verified verification information is successfully verified by the verification code, determine, in response to the verification request, that the verification is successful.
可选的,若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。Optionally, if the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。In the embodiment of the present invention, the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal The verification request, the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is The verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
进一步,请参阅图2,是本发明实施例提供的另一种验证码的处理方法的流程示意图,本发明实施例的所述方法可以由移动终端来实现,所述移动终端包括智能手机、平板电脑、智能可穿戴设备等带网络功能的终端,具体的,本发明实施例的所述方法可以包括以下步骤:2 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention. The method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone and a tablet. A network-enabled terminal, such as a computer or a smart wearable device. Specifically, the method in the embodiment of the present invention may include the following steps:
S201:接收移动终端的验证码生成请求。S201: Receive a verification code generation request of the mobile terminal.
需要说明的是,所述生成请求中包括移动终端时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码。It should be noted that the generation request includes mobile terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
S202:基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端。S202: Calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal.
具体实施例中,所述利用预设的运算策略对所述时间戳信息进行计算得到验证码,包括利用移动终端产生的时间戳信息作为种子随机数生成所述验证码或者利用其他运算策略生成所述验证码。In a specific embodiment, the timestamp information is calculated by using a preset operation strategy to obtain a verification code, including generating the verification code by using the timestamp information generated by the mobile terminal as a seed random number or generating a verification algorithm by using another operation strategy. Said verification code.
需要说明的是,所述利用移动终端产生的时间戳信息作为种子随机数生成所述验证码,包括直接使用所述时间戳信息数字或者其中某一部分作为种子随机数产生六位随机数组成验证码;所述利用其他运算策略生成所述验证码,包括:从所述时间戳的第一位数字开始,每间隔一位取一个数字,连续取六个数字组成验证码;或者从所述时间戳的最末位数字开始,每间隔一位去掉一个数字,连续取六个数字组成验证码。It should be noted that, by using the timestamp information generated by the mobile terminal as the seed random number, the verification code is generated, including directly using the timestamp information number or a part of the seed random number to generate a six-digit random number to form a verification code. The generating the verification code by using another operation strategy, including: starting from the first digit of the timestamp, taking one digit per interval, taking six consecutive digits to form a verification code; or from the timestamp The last digit starts with one digit removed every interval and six consecutive digits to form a verification code.
S203:若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息。S203: If the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculating the timestamp information based on the preset operation policy to obtain verification for verifying the verification code. information.
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。Optionally, the verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
S204:若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。S204: If the verification information obtained by the calculation fails to verify the verification code, send a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
S205:若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。S205: If the verification information obtained by the calculation is successful for the verification code, in response to the verification request, determining that the verification is successful.
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。In the embodiment of the present invention, the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal The verification request, the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is The verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
进一步,请参阅图3,是本发明实施例提供的又一种验证码的处理方法的流程示意图,本发明实施例的所述方法可以由移动终端来实现,所述移动终端包括智能手机、平板电脑、智能可穿戴设备等带网络功能的终端,具体的,本发明实施例的所述方法可以包括以下步骤:Further, please refer to FIG. 3, which is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention. The method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone and a tablet. A network-enabled terminal, such as a computer or a smart wearable device. Specifically, the method in the embodiment of the present invention may include the following steps:
S301:监听提供给用户的用户界面上关于验证码的点击获取事件。S301: Listening for a click acquisition event about the verification code on the user interface provided to the user.
具体的,若监听到关于所述验证码的获取事件,则生成验证码的生成请求。Specifically, if an acquisition event regarding the verification code is monitored, a request for generating a verification code is generated.
S302:发送用于请求生成验证码的生成请求至服务器。S302: Send a request for generating a verification code to the server.
可选的,将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。Optionally, the obtained timestamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
具体的,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息。Specifically, the generation request includes timestamp information obtained according to the time of the mobile terminal.
S303:若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器。S303: If receiving the verification code sent by the server, generate an authentication request including the received verification code and the timestamp information, and send the verification request to the server.
S304:若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。S304: If the message that the verification code is successfully verified according to the timestamp information returned by the server is received, determining that the verification is successful.
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。In the embodiment of the present invention, the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal The verification request, the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is The verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
请参阅图4,是本发明实施例提供的一种验证码的处理装置的结构示意图,本发明实施例的所述装置可以设置到移动终端中,所述移动终端可以为智能手机、平板电脑、智能可穿戴设备等带网络功能的终端。具体的,本发明实施例的所述验证码的处理装置包括接收模块401、第一运算模块402、第二运算模块403、验证模块404。FIG. 4 is a schematic structural diagram of a device for processing a verification code according to an embodiment of the present invention. The device in the embodiment of the present invention may be configured in a mobile terminal, where the mobile terminal may be a smart phone or a tablet computer. A network-enabled terminal such as an intelligent wearable device. Specifically, the processing device for the verification code in the embodiment of the present invention includes a receiving module 401, a first computing module 402, a second computing module 403, and a verification module 404.
所述接收模块401,设置为接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码。The receiving module 401 is configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
所述第一运算模块402,设置为基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端。The first computing module 402 is configured to calculate the verification code according to the timestamp information sent by the mobile terminal by using a preset operation policy, and send the obtained verification code to the Mobile terminal.
所述第二运算模块403,设置为若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息。The second operation module 403 is configured to: if the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculate the timestamp information based on the preset operation policy to obtain The verification code performs verification information for verification.
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。Optionally, the verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
所述验证模块404,设置为若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。The verification module 404 is configured to determine that the verification is successful in response to the verification request, if the calculated verification information is successfully verified by the verification code.
可选的,所述的验证模块,还包括若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。Optionally, the verification module further includes: if the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括终端时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;当接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,从而实现验证码的生成和验证过程,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。In the embodiment of the present invention, the verification code generation request is received by the mobile terminal, where the generation request includes terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; The timestamp information is used to calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal; when receiving the verification code and the timestamp sent by the mobile terminal The verification request of the information, the timestamp information is calculated based on the preset operation policy to obtain verification information for verifying the verification code; if the calculated verification information is successful for verifying the verification code, In response to the verification request, it is determined that the verification is successful, thereby implementing the verification code generation and verification process, so that the verification code cannot be verified even if it is stolen, thereby ensuring the security based on the verification code for verification.
请进一步参阅图5,是本发明实施例提供的另一种验证码的处理装置的结构示意图,本发明实施例的所述验证码的处理装置包括发送模块501、提交模块502、提示模块503。Please refer to FIG. 5, which is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention. The apparatus for processing the verification code according to the embodiment of the present invention includes a sending module 501, a submitting module 502, and a prompting module 503.
发送模块501,设置为发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息。The sending module 501 is configured to send a request for generating a verification code to the server, where the generation request includes timestamp information obtained according to the time of the mobile terminal.
可选的,所述发送模块501之前,还设置为监听关于验证码的点击获取事件,若监听到关于所述验证码的获取事件发生,则生成验证码的生成请求。Optionally, before the sending module 501, the sending module 501 is further configured to listen to a click acquisition event about the verification code, and if the acquisition event about the verification code occurs, generate a verification code generation request.
可选的,所述的装置,将获取到的所述时间戳信息加上应用标识,并将所述加上应用标识的时间戳进行存储,所述应用标识包括应用的进程名。Optionally, the device adds the obtained timestamp information to the application identifier, and stores the timestamp with the application identifier, where the application identifier includes the process name of the application.
提交模块502,设置为若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器。The submitting module 502 is configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server, if receiving the verification code sent by the server.
提示模块503,设置为若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。The prompting module 503 is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。In the embodiment of the present invention, the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal The verification request, the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is The verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
进一步,请参阅图6,是本发明实施例提供的又一种验证码的处理装置的结构示意图,本发明实施例的所述装置可以设置到移动终端中,所述移动终端可以为智能手机、平板电脑、智能可穿戴设备等带网络功能的终端。具体的,具体的,本发明实施例所述验证码的处理装置可包括:至少一个输入设备601,至少一个处理器603、至少一个存储器604,至少一个输出设备605等组件,其中这些组件通过一条或多条总线602进行通信连接。其中:Further, please refer to FIG. 6 , which is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention. The apparatus in the embodiment of the present invention may be configured in a mobile terminal, where the mobile terminal may be a smart phone. A network-enabled terminal such as a tablet or smart wearable device. Specifically, the processing device of the verification code according to the embodiment of the present invention may include: at least one input device 601, at least one processor 603, at least one memory 604, at least one output device 605, and the like, wherein the components pass through a Or a plurality of buses 602 are in communication connection. among them:
输入设备601为输入数据和信息的设备,可以包括屏幕键盘、摄像头、扫描仪、语音输入装置等,用于把原始数据和处理这些数据的程序输入到终端设备中。The input device 601 is a device for inputting data and information, and may include an on-screen keyboard, a camera, a scanner, a voice input device, and the like for inputting original data and a program for processing the data into the terminal device.
总线602以是外设部件互连标准(peripheral component interconnect,简称PCI)总线或扩展工业标准结构(extended industry standard architecture,简称EISA)总线等。所述总线602可以分为地址总线、数据总线、控制总线等。为便于表示,图6中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。The bus 602 is a peripheral component interconnect (PCI) bus or an extended industry standard architecture (EISA) bus. The bus 602 can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 6, but it does not mean that there is only one bus or one type of bus.
处理器603可以是中央处理器(central processing unit, CPU)。The processor 603 can be a central processing unit (CPU).
存储器604可为集成电路中具有存储功能的电路,如RAM、FIFO等,或者具有实物形式的存储设备,如内存条、TF卡等。可以包括易失性存储器(volatile memory),例如随机存取存储器(random-access memory, RAM);存储器也可以包括非易失性存储器(non-volatile memory),例如快闪存储器(flash memory),硬盘(hard disk drive, HDD)或固态硬盘(solid-state drive, SSD);存储器404还可以包括上述种类的存储器的组合。存储器604根据处理器603指定的位置存入和取出数据,处理器603、输入设备604、输出设备605调用存储器604的程序执行各功能,实现数据的处理。The memory 604 can be a circuit having a storage function in an integrated circuit, such as a RAM, a FIFO, or the like, or a storage device having a physical form, such as a memory stick, a TF card, or the like. A volatile memory such as a random-access memory (RAM) may be included; the memory may also include a non-volatile memory such as a flash memory. A hard disk drive (HDD) or a solid state drive (SSD); the memory 404 may also include a combination of the above types of memories. The memory 604 stores and retrieves data according to the location specified by the processor 603. The processor 603, the input device 604, and the output device 605 call the program of the memory 604 to execute various functions to implement data processing.
可选地,所述存储器604还用于存储程序指令。所述处理器603可以调用所述程序指令,实现如本申请图2施例中所示的数据采集方法。Optionally, the memory 604 is further configured to store program instructions. The processor 603 can invoke the program instructions to implement a data acquisition method as shown in the embodiment of FIG. 2 of the present application.
输出设备605可包括显示器、打印机、绘图仪、影像输出系统、语音输出系统、磁记录设备等。 Output device 605 can include a display, a printer, a plotter, an image output system, a voice output system, a magnetic recording device, and the like.
具体的,处理器603调用存储器604中的应用程序,用于执行以下步骤:Specifically, the processor 603 calls an application in the memory 604 for performing the following steps:
接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;Receiving a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;And calculating, according to the timestamp information sent by the mobile terminal, the timestamp information by using a preset operation strategy to obtain a verification code, and sending the obtained verification code to the mobile terminal;
若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;And if the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculating the timestamp information based on the preset operation policy to obtain verification information for verifying the verification code;
若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。And if the calculated verification information is successfully verified by the verification code, determining that the verification is successful in response to the verification request.
可选的,处理器603调用存储在存储器604中的应用程序,执行若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。Optionally, the processor 603 invokes an application stored in the memory 604, and if the verification information obtained by the calculation fails to verify the verification code, sends a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
具体的,处理器603调用存储器604中的应用程序,还用于执行以下步骤:Specifically, the processor 603 calls the application in the memory 604, and is also used to perform the following steps:
发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;Sending a request for generating a verification code to the server, where the generation request includes time stamp information obtained according to the time of the mobile terminal;
若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;And if the verification code sent by the server is received, generating a verification request including the received verification code and the timestamp information, and sending the verification request to the server;
若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。If the message that the verification of the verification code is successful according to the timestamp information returned by the server is received, it is determined that the verification is successful.
可选的,处理器603调用存储在存储器604中的应用程序,所述发送用于请求生成验证码的生成请求至服务器之前,还用于监听提供给用户的用户界面上关于验证码的点击获取事件;若监听到关于所述验证码的获取事件,则生成验证码的生成请求。Optionally, the processor 603 invokes an application stored in the memory 604, and the sending is used to monitor a click request for the verification code on the user interface provided to the user before requesting the generation of the verification code generation request to the server. An event; if an acquisition event regarding the verification code is monitored, a request for generating a verification code is generated.
可选的,处理器603调用存储在存储器604中的应用程序,执行将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。Optionally, the processor 603 invokes an application stored in the memory 604, and performs the associating the acquired timestamp information with an application identifier of an application that provides the user interface, where the application identifier includes The process name of the application.
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。In the embodiment of the present invention, the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal The verification request, the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is The verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
以上所揭露的仅为本发明一种较佳实施例而已,当然不能以此来限定本发明之权利范围,本领域普通技术人员可以理解实现上述实施例的全部或部分流程,并依本发明权利要求所作的等同变化,仍属于发明所涵盖的范围。The above disclosure is only a preferred embodiment of the present invention, and of course, the scope of the present invention is not limited thereto, and those skilled in the art can understand all or part of the process of implementing the above embodiments, and according to the present invention. The equivalent changes required are still within the scope of the invention.

Claims (12)

  1. 一种验证码的处理方法,其特征在于,包括: A method for processing a verification code, comprising:
    接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;Receiving a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
    基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;And calculating, according to the timestamp information sent by the mobile terminal, the timestamp information by using a preset operation strategy to obtain a verification code, and sending the obtained verification code to the mobile terminal;
    若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;And if the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculating the timestamp information based on the preset operation policy to obtain verification information for verifying the verification code;
    若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。And if the calculated verification information is successfully verified by the verification code, determining that the verification is successful in response to the verification request.
  2. 如权利要求1所述的方法,其特征在于,包括: The method of claim 1 comprising:
    所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。The verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  3. 如权利要求1所述的方法,其特征在于,包括: The method of claim 1 comprising:
    若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。If the calculated verification information is unsuccessful in verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  4. 一种验证码的处理方法,其特征在于,包括: A method for processing a verification code, comprising:
    发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;Sending a request for generating a verification code to the server, where the generation request includes time stamp information obtained according to the time of the mobile terminal;
    若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;And if the verification code sent by the server is received, generating a verification request including the received verification code and the timestamp information, and sending the verification request to the server;
    若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。If the message that the verification of the verification code is successful according to the timestamp information returned by the server is received, it is determined that the verification is successful.
  5. 如权利要求4所述的方法,其特征在于,所述发送用于请求生成验证码的生成请求至服务器之前,还包括: The method according to claim 4, wherein before the sending the request for generating the verification code to the server, the method further comprises:
    监听提供给用户的用户界面上关于验证码的点击获取事件;Listening to a click-acquisition event about the verification code on the user interface provided to the user;
    若监听到关于所述验证码的获取事件,则生成验证码的生成请求。If an acquisition event regarding the verification code is monitored, a request for generating a verification code is generated.
  6. 如权利要求4-5任一项所述的方法,其特征在于,包括: The method of any of claims 4-5, comprising:
    将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。The obtained time stamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  7. 一种验证码的处理装置,其特征在于,包括: A processing device for verifying a code, comprising:
    接收模块,设置为接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;a receiving module, configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
    第一运算模块,基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;The first operation module, based on the timestamp information sent by the mobile terminal, calculates the verification code by using the preset operation strategy, and sends the obtained verification code to the mobile terminal;
    第二运算模块,设置为若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;a second operation module, configured to: when receiving the verification request that includes the verification code and the timestamp information sent by the mobile terminal, calculate the timestamp information based on the preset operation policy to obtain the verification The verification information of the code for verification;
    验证模块,设置为若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。The verification module is configured to determine that the verification is successful in response to the verification request, if the calculated verification information succeeds in verifying the verification code.
  8. 如权利要求7所述的装置,其特征在于, The device of claim 7 wherein:
    所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。The verification code is a character string, and the verification information includes a character string. When the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  9. 如权利要求7所述的装置,其特征在于, The device of claim 7 wherein:
    若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。If the calculated verification information is unsuccessful in verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  10. 一种验证码的处理装置,其特征在于,包括: A processing device for verifying a code, comprising:
    发送模块,设置为发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;a sending module, configured to send a request for generating a verification code to the server, where the generating request includes timestamp information obtained according to the time of the mobile terminal;
    提交模块,设置为若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;a submitting module, configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server if receiving the verification code sent by the server;
    提示模块,设置为若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。The prompting module is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
  11. 如权利要求10所述的装置,其特征在于, The device of claim 10 wherein:
    所述发送模块,还设置为监听提供给用户的用户界面上关于验证码的点击获取事件;若监听到关于所述验证码的获取事件,则生成验证码的生成请求。The sending module is further configured to monitor a click acquisition event about the verification code on the user interface provided to the user; if the acquisition event about the verification code is monitored, generate a verification code generation request.
  12. 如权利要求10所述的装置,其特征在于, The device of claim 10 wherein:
    所述发送模块,还设置为将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。The sending module is further configured to store the obtained timestamp information in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
PCT/CN2016/100688 2016-08-23 2016-09-28 Method and apparatus for processing verification code WO2018035929A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610712027.2A CN106330458B (en) 2016-08-23 2016-08-23 A kind of processing method and processing device of identifying code
CN201610712027.2 2016-08-23

Publications (1)

Publication Number Publication Date
WO2018035929A1 true WO2018035929A1 (en) 2018-03-01

Family

ID=57742560

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/100688 WO2018035929A1 (en) 2016-08-23 2016-09-28 Method and apparatus for processing verification code

Country Status (2)

Country Link
CN (1) CN106330458B (en)
WO (1) WO2018035929A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113159784A (en) * 2021-04-29 2021-07-23 北京达佳互联信息技术有限公司 Method and device for sending verification code, computer equipment and storage medium
CN113283264A (en) * 2021-04-16 2021-08-20 维沃移动通信有限公司 Identification code sharing method and device
CN114726595A (en) * 2022-03-24 2022-07-08 中科吉芯(昆山)信息科技有限公司 Method for authenticating man-machine identity by using space-time information
EP4014163A4 (en) * 2019-08-16 2023-06-14 Focus Universal Inc. Payment card security

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108959899A (en) * 2018-07-03 2018-12-07 四川长虹电器股份有限公司 A method of picture validation code generation is realized based on React and is refreshed
CN112149100A (en) * 2020-09-01 2020-12-29 长沙市到家悠享网络科技有限公司 Verification method, verification device, electronic equipment and storage medium
CN114363034B (en) * 2021-12-29 2024-02-02 上海众源网络有限公司 Verification code generation and verification method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152172A (en) * 2011-12-07 2013-06-12 中国电信股份有限公司 Method and client side and server and system for mobile token dynamic password generation
CN104283689A (en) * 2014-10-20 2015-01-14 优仕达资讯股份有限公司 Wireless verification system and method
US20150286815A1 (en) * 2014-04-03 2015-10-08 Electronics And Telecommunications Research Institute Access control management apparatus and method for open service components
CN105827591A (en) * 2016-02-22 2016-08-03 北京启迪思创科技有限公司 Identity authentication method, client side, server and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103685384A (en) * 2012-09-12 2014-03-26 中兴通讯股份有限公司 User authentication method and device for preventing malicious harassment
CN104579649B (en) * 2013-10-28 2019-01-11 腾讯科技(深圳)有限公司 Personal identification method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152172A (en) * 2011-12-07 2013-06-12 中国电信股份有限公司 Method and client side and server and system for mobile token dynamic password generation
US20150286815A1 (en) * 2014-04-03 2015-10-08 Electronics And Telecommunications Research Institute Access control management apparatus and method for open service components
CN104283689A (en) * 2014-10-20 2015-01-14 优仕达资讯股份有限公司 Wireless verification system and method
CN105827591A (en) * 2016-02-22 2016-08-03 北京启迪思创科技有限公司 Identity authentication method, client side, server and system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4014163A4 (en) * 2019-08-16 2023-06-14 Focus Universal Inc. Payment card security
CN113283264A (en) * 2021-04-16 2021-08-20 维沃移动通信有限公司 Identification code sharing method and device
CN113159784A (en) * 2021-04-29 2021-07-23 北京达佳互联信息技术有限公司 Method and device for sending verification code, computer equipment and storage medium
CN114726595A (en) * 2022-03-24 2022-07-08 中科吉芯(昆山)信息科技有限公司 Method for authenticating man-machine identity by using space-time information
CN114726595B (en) * 2022-03-24 2023-09-29 中科吉芯(昆山)信息科技有限公司 Method for authenticating identity of man-machine by using space-time information

Also Published As

Publication number Publication date
CN106330458B (en) 2019-05-14
CN106330458A (en) 2017-01-11

Similar Documents

Publication Publication Date Title
WO2018035929A1 (en) Method and apparatus for processing verification code
WO2017071329A1 (en) Password management method, password management system and terminal device
WO2018155822A1 (en) Method for providing simplified account registration service and user authentication service, and authentication server using same
WO2018030707A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
WO2016190476A1 (en) Method for managing encryption key for cloud service and apparatus thereof
WO2017173838A1 (en) Verification-based message display method and communication terminal
WO2015147547A1 (en) Method and apparatus for supporting login through user terminal
WO2017148117A1 (en) Method and apparatus for securely refreshing mobile phone
WO2020164280A1 (en) Data transmission encryption method, device, storage medium and server
WO2020220413A1 (en) Zero knowledge proving method and system for personal information, and storage medium
WO2017071396A1 (en) Connection establishing method and mobile terminal
WO2017190561A1 (en) Method for realizing password inputting by means of virtual keyboard, terminal, server, system and storage medium
WO2017206506A1 (en) Secure element management method for nfc mobile payment terminal, and terminal
WO2021072881A1 (en) Object storage-based request processing method, apparatus and device, and storage medium
WO2017122980A1 (en) Electronic device and method for authenticating identification information thereof
WO2018124856A1 (en) Method and terminal for authenticating user by utilizing mobile id by means of blockchain database, and server utilizing method and terminal
WO2017105072A1 (en) Authentication device on the basis of biometric information and operation method therefor
WO2018000978A1 (en) Data backup method and terminal
WO2020147384A1 (en) Blockchain-based safe transaction method, device and apparatus, and storage medium
WO2020117020A1 (en) Method for generating pki key based on biometric information and device for generating key by using same method
WO2018036168A1 (en) Method and device for executing data processing task, execution server, and storage medium
WO2016123898A1 (en) Short message managing method and mobile terminal thereof
WO2020034527A1 (en) User personal information encryption and authorisation method, apparatus, and device, and readable storage medium
WO2019144512A1 (en) Bank card mobile phone number change implementation method, device, and system, and storage medium
WO2017116062A1 (en) Method and server for authenticating and verifying file

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16913949

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16913949

Country of ref document: EP

Kind code of ref document: A1