WO2019011186A1 - Procédé, dispositif, système, clients et serveurs de vérification d'informations - Google Patents

Procédé, dispositif, système, clients et serveurs de vérification d'informations Download PDF

Info

Publication number
WO2019011186A1
WO2019011186A1 PCT/CN2018/094784 CN2018094784W WO2019011186A1 WO 2019011186 A1 WO2019011186 A1 WO 2019011186A1 CN 2018094784 W CN2018094784 W CN 2018094784W WO 2019011186 A1 WO2019011186 A1 WO 2019011186A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
information
request
user
result
Prior art date
Application number
PCT/CN2018/094784
Other languages
English (en)
Chinese (zh)
Inventor
贺三元
Original Assignee
阿里巴巴集团控股有限公司
贺三元
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 贺三元 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019011186A1 publication Critical patent/WO2019011186A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • the purpose of the embodiments of the present application is to provide an information verification processing method, apparatus, system, client, and server, which can improve the efficiency and convenience of information verification, ensure user security, and improve user experience.
  • An information verification processing method includes:
  • the first client provides an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger a verification request for performing information verification by using a preset application;
  • An information verification processing method includes:
  • the verification request of the user is processed based on the verification result.
  • An information verification processing device includes:
  • An operation interface providing module configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger a verification request for performing information verification by using a preset application;
  • a first verification request receiving module configured to receive a verification request of a trigger of the user in the preset trigger operation area
  • An information verification processing device includes:
  • An information verification processing device includes:
  • a first verification information sending module configured to send the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
  • a second verification result receiving module configured to receive a verification result that is sent by the second client and is determined by the verification processing operation of the verification information by the user;
  • a first verification result sending module configured to send the verification result to the first server.
  • a verification result determining module configured to determine a verification result based on the verification processing operation of the verification information by the user
  • An information verification processing device includes:
  • a fourth verification request receiving module configured to receive a verification request triggered by a preset trigger operation area of the user that is sent by the first client to perform information verification by using a preset application
  • a second verification information sending module configured to send the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
  • a third verification result receiving module configured to receive a verification result that is determined by the second client to be determined based on the verification processing operation of the verification information by the user;
  • a second verification request processing module configured to process the verification request of the user based on the verification result.
  • An information verification processing client includes a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
  • An information verification processing server includes a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
  • the verification request of the user is processed based on the verification result.
  • An information verification processing server includes a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
  • An information verification processing client includes a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
  • An information verification processing server includes a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
  • the verification request of the user is processed based on the verification result.
  • An information verification processing system includes:
  • a first client configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an authentication request for verifying information by using a preset application, and for receiving a preset trigger by the user An operation request triggered by the operation area, and the verification request is sent to the first server;
  • a first server configured to send the verification request to a second server corresponding to the preset application, and to process the verification request of the user based on the verification result sent by the second server;
  • a second server configured to send the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request, and to feed back the second client
  • the verification result is sent to the first server
  • a second client configured to push the verification information to the user; and configured to determine a verification result based on the verification processing operation of the verification information by the user, and send the verification result to the second server .
  • An information verification processing system includes:
  • a first client configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an authentication request for verifying information by using a preset application, and for receiving a preset trigger by the user An authentication request triggered by the operation area, and the verification request is sent to the server;
  • a server configured to send the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request, and the verification result sent by the second client Processing the verification request of the user;
  • a second client configured to push the verification information to the user; and configured to determine a verification result based on the verification processing operation of the verification information by the user, and send the verification result to the server.
  • the embodiment of the present application can provide a preset operation area for triggering information verification by using a preset application on the operation interface, so that the user can be used in the second client by a simple operation.
  • the terminal completes the verification of the information of the first client without identifying and inputting a complicated verification string.
  • the technical solution provided by the embodiment of the present application can solve the problem of malicious use such as garbage registration, malicious cracking password, brushing ticket, malicious network transaction ordering, and issuing irrigation advertisement information encountered by the Internet service website. To ensure the efficiency and convenience of information verification and improve the user experience under the security of the first client.
  • FIG. 1 is a schematic flowchart diagram of an embodiment of an information verification processing method provided by the present application
  • FIG. 2 is a schematic diagram of an embodiment of an operation interface including a preset trigger operation area provided by a first client according to an embodiment of the present application;
  • FIG. 3 is a schematic diagram of an interface of an embodiment of the present application for pushing the verification information to a user;
  • FIG. 4 is a schematic flowchart diagram of another embodiment of an information verification processing method provided by the present application.
  • FIG. 5 is a schematic flowchart diagram of another embodiment of an information verification processing method provided by the present application.
  • FIG. 6 is a schematic flowchart diagram of another embodiment of an information verification processing method provided by the present application.
  • FIG. 7 is a schematic flowchart diagram of another embodiment of an information verification processing method provided by the present application.
  • FIG. 8 is a schematic flowchart diagram of another embodiment of an information verification processing method provided by the present application.
  • FIG. 9 is a schematic structural diagram of an embodiment of an information verification processing apparatus provided by the present application.
  • FIG. 10 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided by the present application.
  • FIG. 11 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided by the present application.
  • FIG. 12 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided by the present application.
  • FIG. 13 is a schematic structural diagram of another embodiment of an information verification processing apparatus provided by the present application.
  • the embodiment of the present application provides a method, an apparatus, a system, a client, and a server for information verification processing.
  • FIG. 1 is a schematic flowchart diagram of an embodiment of an information verification processing method provided by the present application.
  • the application provides the method operation steps as described in the embodiment or the flowchart, but the routine or non-creative labor may include more or Fewer steps.
  • the order of the steps recited in the embodiments is merely one of the many steps of the order of execution, and does not represent a single order of execution.
  • the actual system or client product When executed, it may be executed sequentially or in parallel according to the method shown in the embodiment or the drawings (for example, a parallel processor or a multi-threaded environment).
  • the method may include:
  • the first client provides an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an verification request for information verification by using a preset application.
  • the first client in the embodiment of the present application may include any client that can provide a certain service to the user.
  • the first client in the embodiment of the present application may provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an authentication request for information verification by using the preset application. In this way, the user can trigger a subsequent operation of verifying information by using the preset application in the preset trigger operation area.
  • the verification request for triggering the information verification by using the preset application may be triggered by clicking and sliding the preset triggering operation area, but the embodiment of the present application is not limited to the above-mentioned click, slide, and the like.
  • FIG. 2 is a schematic diagram of an embodiment of an operation interface including a preset trigger operation area provided by a first client according to an embodiment of the present application.
  • the operation interface may be a login interface including a preset trigger operation area, including a user name input box, a password input box, and a preset trigger operation area (the preset trigger operation in FIG. 2).
  • the area is the button "Verify with Application A").
  • the user When the user needs to log in to the first client by using the username and password, after inputting the username and password, the user can directly click the button verified by the application A to trigger the verification request for verifying the information by using the application A; At the same time of the request, the verification request of the user name and the password may also be triggered. When the verification result of both verification requests is successful, the user may directly log in to the first client.
  • the operation interface including the preset triggering operation area in the embodiment of the present application is not limited to the foregoing login interface, and may further include other forms of interfaces, for example, including user identification information.
  • the input box and the interface of the preset triggering operation area, etc., are not limited to the above embodiments.
  • the preset trigger operation area in the embodiment of the present application is not limited to the form of the above button.
  • the password input box in FIG. 2 may be directly used, that is, when the user name and password are input, the application A may be triggered. Verification request for information verification.
  • the first client receives an authentication request triggered by the user in the preset trigger operation area, and sends the verification request to the first server.
  • the verification request may be sent to the first server.
  • the first server may be a server corresponding to the first client.
  • the first server may be an application A server.
  • the verification request that is triggered by the preset application in the preset triggering operation area may include the user identification information, the preset application, the first client, and the like.
  • an application that needs to be used for information verification may be determined.
  • the user identifier information may be used as an association identifier between the first client and the second client. Subsequently, the specific identifier corresponding to the application required for information verification may be determined by using the user identification information in the verification request.
  • the user identification information may be information such as a user name, a mobile phone number, or the like that can be used as a user identifier.
  • the client (second client) corresponding to the first client and the application for information verification may include the same user identification information.
  • the first client information in the verification request may be used to help the user understand the application information that needs to be verified.
  • S3 The first server sends the verification request to a second server corresponding to the preset application.
  • the verification request may be sent to the second server corresponding to the preset application.
  • the second server may be a server of the preset application, for example, the preset application is an application B, and correspondingly, the second server may be an application B server.
  • the second server sends the verification information corresponding to the received verification request to the second client associated with the user identification information corresponding to the verification request.
  • the verification information corresponding to the received verification request is sent to the second client associated with the user identification information corresponding to the verification request.
  • the second client in the embodiment of the present application may correspond to the second server, and may be a client of the preset application.
  • the second client may be a client that meets the information verification condition except any of the first clients.
  • the fact that a certain client meets the information verification condition may include that the client has an association relationship with a client (the first client) that needs to perform information verification (the association relationship may include the client and the need to perform
  • the client of the information verification has one or more identical user identification information.
  • a certain client conforms to the information verification condition, and may further include the security of the client itself to reach a preset standard.
  • the verification information may determine, according to the related information of the verification request, information that needs to be verified for related information of the first client.
  • the verification information may be: Your application A client is logging in. Is it your own operation?
  • the second client may be offline.
  • the verification information corresponding to the verification request is sent to the The method may further include: before the second client associated with the user identification information corresponding to the verification request, the method further includes:
  • the second client may be determined by using the user identifier information corresponding to the verification request, and then determining whether the second client is online.
  • step S4 may be directly executed to send the verification information corresponding to the verification request to the user corresponding to the verification request. Identifying the operation of the second client associated with the information.
  • the login device information of the associated second client may be obtained, and the login device information is used to the corresponding device. Push the prompt message.
  • the login device information may include device information when the user logs in to the second client.
  • the device information when the user logs in to the second client last time or the information of the device that the user uses the most time in the last month to log in to the second client.
  • the information of the device may include the physical address of the device, the MDN (Mobile Directory Number) corresponding to the device, and the like, which may be used as the device identifier.
  • MDN Mobile Directory Number
  • the prompt information pushed to the device corresponding to the login device information may include login prompt information of the second client and/or verification prompt information of the verification information.
  • the login prompt information of the second client may prompt the user to log in the information of the second client;
  • the verification prompt information of the verification information may include prompting the verification information to the user in a certain form, for example, verifying the link (uniform resource locator) plus The form of the text prompt, specific, for example: you have information to verify, please click the link below to verify the information https://yanzheng.com.
  • the user clicks the verification link the user can directly log in to the corresponding second client to verify the information, or directly go to the details page of the information verification to directly verify the information.
  • login device information and prompt information are merely examples, and the examples of the present application are not limited to the above.
  • S5 The second client pushes the verification information to the user.
  • the verification information may be pushed to the user.
  • the authentication information is pushed to the user on the mobile phone client as an example.
  • FIG. 3 is an interface diagram of an embodiment of the present application for pushing the verification information to the user.
  • the verification information is presented to the user in the form of text, and two buttons "Yes” and "No” are provided for the user to confirm the verification information.
  • FIG. 3 is only an example of the interface for pushing the verification information to the user, and the verification information is not limited to the above-mentioned text form, and the manner for the user to confirm the verification information is not limited to the above.
  • the manner of the button is not limited to the above embodiments.
  • the second client determines a verification result based on the verification processing operation of the verification information by the user, and sends the verification result to the second server.
  • the verification information may be subjected to corresponding verification processing, and the second client may determine the verification result based on the verification processing operation of the verification information by the user, and perform the verification.
  • the result is sent to the second server.
  • the verification information may be pushed to the user in combination with the second client, and it is assumed that the second client pushes the verification information to the user in a form that requires the user to click through the
  • the area is used to perform verification processing on the verification information, and the determining the verification result based on the verification processing operation of the verification information by the user may include:
  • the verification result is determined based on the identification of the verification processing result corresponding to the preset area.
  • the verification result of the verification success may be determined based on the operation of the user clicking the preset confirmation button; and the verification result of the verification success is determined based on the operation of the user clicking the preset rejection button.
  • the second client sends the verification information to the user in the form that the user needs to verify the verification information by recording the voice, where the user is based on the
  • the verification processing operation of the verification information determines that the verification result may include:
  • the verification result is determined based on the identification of the voice information.
  • the verification result of the verification success may be determined; otherwise, when the voice information recorded by the user is no, the verification result of the verification success may be determined.
  • the user can complete the verification of the information by simply clicking or recording the voice operation, without identifying and inputting a complicated verification string, which greatly improves the efficiency and convenience of information verification and improves the user experience.
  • S7 The second server sends the verification result to the first server.
  • the second server may send the verification result to the first server for the first server to perform subsequent verification processing.
  • the first server processes the verification request of the user based on the verification result.
  • the verification request of the user may be processed based on the verification result. Specifically, when the verification result is that the verification is successful, determining that the verification request of the user is successful; otherwise, when the verification result is verification failure, determining that the verification request verification fails.
  • the first server may perform verification of the username and password; otherwise, after the verification request verification fails, the corresponding login request may be rejected.
  • first server and the second server in the embodiment of the present application may be different servers, and respectively correspond to the first client and the second client.
  • first server and the second server may be the same server, and may correspond to the first client and the second client.
  • the steps S3 and S7 of the interaction between the first server and the second server may be omitted in the embodiment of the information verification processing method, that is, the first
  • the client may directly send the verification request to the server; then, the server may send the received verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request, and subsequently
  • the server may directly receive the verification result sent by the second client, and process the verification request of the user based on the verification result.
  • an embodiment of the information verification processing method of the present application can provide a preset operation area for triggering information verification by using a preset application on the operation interface, so that the user can be in the second client by a simple operation.
  • the verification of the information of the first client is completed, and it is not necessary to recognize and input a complicated verification string.
  • the technical solution provided by the embodiment of the present application can solve the problem of malicious use such as garbage registration, malicious cracking password, brushing ticket, malicious network transaction ordering, and issuing irrigation advertisement information encountered by the Internet service website. To ensure the efficiency and convenience of information verification and improve the user experience under the security of the first client.
  • FIG. 4 is a schematic flowchart of another embodiment of the information verification processing method provided by the present application.
  • the method steps are as described in the examples or flowcharts, but more or less steps may be included based on routine or non-creative labor.
  • the order of the steps recited in the embodiments is only one of the many steps of the order of execution, and does not represent a single order of execution.
  • the actual system or client product is executed, it may be executed sequentially or in parallel according to the method shown in the embodiment or the drawings (for example, a parallel processor or a multi-threaded environment).
  • the method may include:
  • S410 Providing an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger a verification request for information verification by using a preset application.
  • S430 Send the verification request to the first server.
  • S510 Receive an authentication request triggered by a preset trigger operation area of the user that is sent by the first client to perform information verification by using a preset application.
  • S540 Process the verification request of the user based on the verification result.
  • the embodiment of the information verification processing method of the present application sends the verification request triggered by the received user in the preset operation area for verifying information by using the preset application to the second server, so that the user is in the second
  • the second client corresponding to the server can complete the verification of the information of the first client by a simple operation, without identifying and inputting a complicated verification string.
  • the technical solution provided by the embodiment of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the security of the first client.
  • S610 Receive an authentication request sent by the first server.
  • S620 Send the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request.
  • the prompt information includes login prompt information of the second client and/or verification prompt information of the verification information.
  • S630 Receive a verification result that is determined by the second client to be determined based on the verification processing operation of the verification information by the user.
  • the embodiment of the information verification processing method of the present application sends the verification information corresponding to the verification request to the second client, so that the user can complete the A client's information verification eliminates the need to identify and enter complex verification strings.
  • the technical solution provided by the embodiment of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the security of the first client.
  • FIG. 7 is a schematic flowchart of another embodiment of the information verification processing method provided by the present application.
  • the method steps are as described in the examples or flowcharts, but more or less steps may be included based on routine or non-creative labor.
  • the order of the steps recited in the embodiments is only one of the many steps of the order of execution, and does not represent a single order of execution.
  • the actual system or server When executed, it may be executed sequentially or in parallel according to the method shown in the embodiment or the drawing (for example, an environment of parallel processor or multi-thread processing).
  • the method may include:
  • S710 Receive verification information sent by the second server.
  • S730 Determine a verification result based on the verification processing operation of the verification information by the user.
  • the determining, according to the verification processing operation of the verification information by the user, the verification result may include:
  • the determining, according to the verification processing operation of the verification information by the user, the verification result includes:
  • the verification result is determined based on the identification of the voice information.
  • the embodiment of the information verification processing method of the present application pushes the verification letter of the first client to the user, so that the user can complete the verification of the information of the first client by a simple operation, without identifying and inputting. Complex validation string.
  • the technical solution provided by the embodiment of the present application can improve the efficiency and convenience of information verification and improve the user experience on the basis of ensuring the security of the first client.
  • FIG. 8 is an information verification processing method provided by the present application.
  • a schematic flow diagram of another embodiment of the present application provides method operation steps as described in the examples or flowcharts, but may include more or fewer operational steps based on conventional or non-creative labor.
  • the order of the steps recited in the embodiments is only one of the many steps of the order of execution, and does not represent a single order of execution.
  • the actual system or server is executed, it may be executed sequentially or in parallel according to the method shown in the embodiment or the drawing (for example, an environment of parallel processor or multi-thread processing).
  • the method may include:
  • S820 Send the verification information corresponding to the verification request to the second client associated with the user identification information corresponding to the verification request.
  • the login device information of the associated second client may be obtained, and the login device information is used to the corresponding device. Push the prompt message.
  • FIG. 9 is a schematic structural diagram of an embodiment of an information verification processing apparatus provided by the present application. As shown in FIG. 9, the apparatus 900 may include:
  • the operation interface providing module 910 is configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger a verification request for performing information verification by using a preset application;
  • the first verification request sending module 930 can be configured to send the verification request to the first server.
  • FIG. 10 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. 10, the apparatus 1000 may be include:
  • the first verification request processing module 1040 may include:
  • the first verification request processing module 1040 may include:
  • FIG. 11 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. include:
  • the third verification request receiving module 1110 is configured to receive the verification request sent by the first server
  • the first verification information sending module 1120 may be configured to send the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
  • the second verification result receiving module 1130 may be configured to receive a verification result that is sent by the second client and that is determined according to the verification processing operation of the verification information by the user;
  • the first verification result sending module 1140 may be configured to send the verification result to the first server.
  • the device 1100 may further include:
  • the first execution jump module may be configured to: when the result of the query by the first query module is yes, the first verification information sending module performs sending the verification information corresponding to the verification request to the verification request The operation of the second client associated with the corresponding user identification information.
  • the first login device information obtaining module may be configured to acquire, when the result of the query by the first query module is no, the login device information of the associated second client;
  • the first prompt information pushing module may be configured to push the prompt information to the corresponding device based on the login device information
  • the prompt information includes login prompt information of the second client and/or verification prompt information of the verification information.
  • FIG. 12 is a schematic structural diagram of another embodiment of the information verification processing apparatus provided by the present application. As shown in FIG. 12, the apparatus 1200 may be include:
  • the verification information receiving module 1210 can be configured to receive the verification information sent by the second server.
  • the verification result determining module 1230 may be configured to determine a verification result based on the verification processing operation of the verification information by the user;
  • the second verification result sending module 1240 can be configured to send the verification result to the second server.
  • the verification result determining module 1230 may include:
  • the first verification result determining unit may be configured to determine the verification result based on the identification of the verification processing result corresponding to the preset area.
  • a second recording unit configured to record voice information of the verification processing result of the verification information by the user
  • the second verification result determining unit may be configured to determine a verification result based on the identification of the voice information.
  • the second verification information sending module 1320 may be configured to send the verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request;
  • the device 1300 may further include:
  • the apparatus 1300 may further include:
  • the second login device information obtaining module may be configured to acquire the login device information of the associated second client when the result of the query by the second query module is no;
  • the second verification request processing module 1340 may include:
  • the present application further provides an information verification processing server, including a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions may include:
  • the verification request of the user is processed based on the verification result.
  • the login device information of the associated second client is obtained, and the prompt information is pushed to the corresponding device based on the login device information;
  • the determining, according to the verification processing operation of the verification information by the user, the verification result may include:
  • the verification result is determined based on the identification of the verification processing result corresponding to the preset area.
  • the determining, according to the verification processing operation of the verification information by the user, the verification result may include:
  • the verification result is determined based on the identification of the voice information.
  • the present application further provides another embodiment of an information verification processing server, including a processor and a memory, the memory storing computer program instructions executed by the processor, the computer program instructions comprising:
  • the verification request of the user is processed based on the verification result.
  • the computer program instructions may further include:
  • the computer program instructions may further include:
  • the login device information of the associated second client is obtained, and the prompt information is pushed to the corresponding device based on the login device information;
  • the prompt information includes login prompt information of the second client and/or verification prompt information of the verification information.
  • the processing the verification request of the user based on the verification result may include:
  • the processing the verification request of the user based on the verification result may include:
  • the processor may include a central processing unit (CPU), and may also include other single-chip microcomputers having logic processing capabilities, logic gate circuits, integrated circuits, and the like, or a suitable combination thereof.
  • the memory may include a non-volatile memory or the like.
  • Another aspect of the present application also provides an information verification processing system, including:
  • a first client configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an authentication request for verifying information by using a preset application, and for receiving a preset trigger by the user An operation request triggered by the operation area, and the verification request is sent to the first server;
  • a first server configured to send the verification request to a second server corresponding to the preset application, and to process the verification request of the user based on the verification result sent by the second server.
  • a second server configured to send the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request, and to feed back the second client
  • the verification result is sent to the first server
  • a second client configured to push the verification information to the user; and configured to determine a verification result based on the verification processing operation of the verification information by the user, and send the verification result to the second server .
  • the present application further provides another embodiment of an information verification processing system, including:
  • a first client configured to provide an operation interface including a preset trigger operation area, where the preset trigger operation area is used to trigger an authentication request for verifying information by using a preset application, and for receiving a preset trigger by the user An authentication request triggered by the operation area, and the verification request is sent to the server;
  • a server configured to send the received verification information corresponding to the verification request to a second client associated with the user identification information corresponding to the verification request, and the verification result sent by the second client Processing the user's verification request.
  • a second client configured to push the verification information to the user; and configured to determine a verification result based on the verification processing operation of the verification information by the user, and send the verification result to the server.
  • an embodiment of the information verification processing method, apparatus, system, client or server of the present application provides a preset operation area for triggering information verification by using a preset application on the operation interface, which can make the user pass the simple
  • the operation can complete the verification of the information of the first client on the second client without identifying and inputting a complicated verification string.
  • the technical solution provided by the embodiment of the present application can solve the problem of malicious use such as garbage registration, malicious cracking password, brushing ticket, malicious network transaction ordering, and issuing irrigation advertisement information encountered by the Internet service website. To ensure the efficiency and convenience of information verification and improve the user experience under the security of the first client.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • the controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor.
  • computer readable program code eg, software or firmware
  • examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, The Microchip PIC18F26K20 and the Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic.
  • the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
  • Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component.
  • a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
  • the apparatus, module or unit set forth in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • embodiments of the invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, apparatus, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the application can be described in the general context of computer-executable instructions executed by a computer, such as a program module.
  • program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
  • the present application can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
  • program modules can be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

L'invention, selon les modes de réalisation, concerne un procédé, un dispositif, un système, des clients et des serveurs de vérification d'informations. Le procédé consiste à : utiliser, par un premier client, une interface d'exploitation comprenant une zone d'opération de déclenchement prédéfinie, recevoir une demande de vérification déclenchée par un utilisateur dans la zone d'opération de déclenchement prédéfinie, et envoyer la demande de vérification à un premier serveur ; envoyer, par le premier serveur, la demande de vérification à un second serveur ; envoyer, par le second serveur, des informations de vérification correspondant à la demande de vérification à un second client associé à des informations d'identification d'utilisateur correspondant à la demande de vérification ; pousser, par le second client, les informations de vérification vers l'utilisateur, déterminer un résultat de vérification sur la base de l'opération de vérification de l'utilisateur par rapport aux informations de vérification, et envoyer le résultat de vérification au second serveur ; envoyer, par le second serveur, le résultat de vérification au premier serveur ; et traiter, par le premier serveur, la demande de vérification de l'utilisateur sur la base du résultat de vérification. Les modes de réalisation permettent d'améliorer l'efficacité et la commodité de vérification d'informations, de garantir la sécurité d'utilisation de l'utilisateur, et d'améliorer l'expérience d'utilisateur.
PCT/CN2018/094784 2017-07-11 2018-07-06 Procédé, dispositif, système, clients et serveurs de vérification d'informations WO2019011186A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710561365.5A CN107294999B (zh) 2017-07-11 2017-07-11 信息验证处理方法、装置、系统、客户端及服务器
CN201710561365.5 2017-07-11

Publications (1)

Publication Number Publication Date
WO2019011186A1 true WO2019011186A1 (fr) 2019-01-17

Family

ID=60101497

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/094784 WO2019011186A1 (fr) 2017-07-11 2018-07-06 Procédé, dispositif, système, clients et serveurs de vérification d'informations

Country Status (3)

Country Link
CN (2) CN107294999B (fr)
TW (1) TWI752228B (fr)
WO (1) WO2019011186A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111753270A (zh) * 2020-06-28 2020-10-09 支付宝(杭州)信息技术有限公司 应用程序登录验证方法、装置、设备和存储介质
WO2023088306A1 (fr) * 2021-11-19 2023-05-25 华为技术有限公司 Procédé de vérification de connexion sécurisée et dispositif associé

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294999B (zh) * 2017-07-11 2020-04-28 阿里巴巴集团控股有限公司 信息验证处理方法、装置、系统、客户端及服务器
CN108022102A (zh) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 一种身份验证方法、装置及设备
CN108449321B (zh) * 2018-02-11 2021-02-12 百度在线网络技术(北京)有限公司 登陆方法、服务器和客户端
CN109547622B (zh) * 2018-09-20 2021-06-29 维沃移动通信有限公司 一种验证方法及终端设备
CN109614844B (zh) * 2018-10-16 2023-01-24 创新先进技术有限公司 一种链路验证方法、装置及设备
CN113824628B (zh) * 2021-09-30 2023-04-07 传仲智能数字科技(上海)有限公司 基于im的用户身份验证方法、装置、服务器及其存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140223185A1 (en) * 2011-07-25 2014-08-07 Emue Holdings Pty Ltd. Action verification methods and systems
CN104580117A (zh) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 身份验证方法、装置及系统
CN105306199A (zh) * 2014-05-28 2016-02-03 腾讯科技(深圳)有限公司 身份验证方法、装置及系统
CN105407074A (zh) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 身份验证方法、装置及系统
CN107294999A (zh) * 2017-07-11 2017-10-24 阿里巴巴集团控股有限公司 信息验证处理方法、装置、系统、客户端及服务器

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101242404B (zh) * 2007-02-08 2011-05-25 联想(北京)有限公司 一种基于异质网络的验证方法和系统
CN102769628B (zh) * 2012-07-27 2014-03-26 腾讯科技(深圳)有限公司 页面登录方法及服务器
CN105471808B (zh) * 2014-05-28 2019-08-20 北京搜狗科技发展有限公司 生成验证码的方法以及安全验证的方法、装置及系统
CN104378207B (zh) * 2014-10-29 2019-05-07 中国建设银行股份有限公司 一种信息验证处理方法及装置
US11082849B2 (en) * 2015-08-07 2021-08-03 Qualcomm Incorporated Validating authorization for use of a set of features of a device
TW201723931A (zh) * 2015-08-18 2017-07-01 科韻動力品牌管理有限公司 一種改進的信息系統和方法
CN106899571B (zh) * 2016-12-21 2020-06-26 阿里巴巴集团控股有限公司 信息交互方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140223185A1 (en) * 2011-07-25 2014-08-07 Emue Holdings Pty Ltd. Action verification methods and systems
CN104580117A (zh) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 身份验证方法、装置及系统
CN105306199A (zh) * 2014-05-28 2016-02-03 腾讯科技(深圳)有限公司 身份验证方法、装置及系统
CN105407074A (zh) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 身份验证方法、装置及系统
CN107294999A (zh) * 2017-07-11 2017-10-24 阿里巴巴集团控股有限公司 信息验证处理方法、装置、系统、客户端及服务器

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111753270A (zh) * 2020-06-28 2020-10-09 支付宝(杭州)信息技术有限公司 应用程序登录验证方法、装置、设备和存储介质
CN111753270B (zh) * 2020-06-28 2023-04-07 支付宝(杭州)信息技术有限公司 应用程序登录验证方法、装置、设备和存储介质
WO2023088306A1 (fr) * 2021-11-19 2023-05-25 华为技术有限公司 Procédé de vérification de connexion sécurisée et dispositif associé

Also Published As

Publication number Publication date
CN107294999A (zh) 2017-10-24
TW201909012A (zh) 2019-03-01
TWI752228B (zh) 2022-01-11
CN107294999B (zh) 2020-04-28
CN111835714A (zh) 2020-10-27

Similar Documents

Publication Publication Date Title
WO2019011186A1 (fr) Procédé, dispositif, système, clients et serveurs de vérification d'informations
KR102111194B1 (ko) 통신 세션에서의 가상 어시스턴트
US11256793B2 (en) Method and device for identity authentication
US11755679B2 (en) Service execution method and device
US20190050551A1 (en) Systems and methods for authenticating users
US20160132866A1 (en) Device, system, and method for creating virtual credit card
CN115396114A (zh) 基于可验证声明的授权方法、装置、设备及系统
US20210125183A1 (en) Systems and methods for providing concurrent data loading and rules execution in risk evaluations
US9049211B1 (en) User challenge using geography of previous login
WO2019137362A1 (fr) Procédé, appareil et dispositif de transmission de certificat électronique
WO2016197873A1 (fr) Procédé et système de traitement de transactions
US9886572B2 (en) Lie vault
US20190278836A1 (en) Assisted review creation
US20200320616A1 (en) Systems and methods for proactively recognizing reasons for account engagement and providing notifications
US12014740B2 (en) Systems and methods for contactless authentication using voice recognition
US12021864B2 (en) Systems and methods for contactless authentication using voice recognition
US11966921B2 (en) Systems and methods for using proxy number tokens with configurable relationship data bindings
US20210287681A1 (en) Systems and methods for contactless authentication using voice recognition
US20230099619A1 (en) Multifactor authentication of secure transmission of data
US20220253864A1 (en) Triggering computer system processes through messaging systems
US20200220869A1 (en) Systems and methods for contactless authentication using voice recognition

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18831413

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18831413

Country of ref document: EP

Kind code of ref document: A1