WO2019041865A1 - Method and system for verifying request, and computer-readable storage medium - Google Patents

Method and system for verifying request, and computer-readable storage medium Download PDF

Info

Publication number
WO2019041865A1
WO2019041865A1 PCT/CN2018/085154 CN2018085154W WO2019041865A1 WO 2019041865 A1 WO2019041865 A1 WO 2019041865A1 CN 2018085154 W CN2018085154 W CN 2018085154W WO 2019041865 A1 WO2019041865 A1 WO 2019041865A1
Authority
WO
WIPO (PCT)
Prior art keywords
service terminal
terminal
verification parameter
verification
client terminal
Prior art date
Application number
PCT/CN2018/085154
Other languages
French (fr)
Chinese (zh)
Inventor
汪刚
张文明
陈少杰
Original Assignee
武汉斗鱼网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 武汉斗鱼网络科技有限公司 filed Critical 武汉斗鱼网络科技有限公司
Publication of WO2019041865A1 publication Critical patent/WO2019041865A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]

Definitions

  • the present application relates to the field of Internet technologies, and in particular, to a method, system, and computer readable storage medium for verifying a request.
  • the purpose of the application includes a method, a system, and a computer readable storage medium for verifying a request, so as to implement multiple verification of a resource acquisition request, and only the resource acquisition request through verification can acquire related resources, thereby avoiding resource theft. Probably, the brushing behavior is eliminated.
  • the embodiment of the present application provides a method for verifying a request, which is applied to a client terminal, a first service terminal, and a second service terminal that are connected to each other.
  • the method includes:
  • the first service terminal acquires a verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal;
  • the client terminal feeds back the received verification parameter to the second service terminal;
  • the client terminal sends the verification parameter to the first service terminal according to the verification result, and acquires resources from the first service terminal.
  • the second service terminal verifies whether the received verification parameter is valid, and if the verification parameter is valid, generates a verification result, and the step of sending the verification result to the client terminal includes:
  • the second service terminal compares the received verification parameter with the verification parameter sent by the second service terminal to the first service terminal, if the second service terminal receives the verification parameter and the second The verification parameter sent by the service terminal to the first service terminal is consistent, and the verification parameter is valid.
  • the method further includes:
  • the first serving terminal sends a resource to the client terminal in response to the resource acquisition request.
  • step of the second service terminal verifying whether the verification parameter is valid includes:
  • the second service terminal compares the received verification parameter sent by the first service terminal with the verification parameter sent by the second service terminal to the first service terminal, if the second service terminal receives The verification parameter is consistent with the verification parameter sent by the second service terminal to the first service terminal, and the verification parameter is valid.
  • the method further includes:
  • the first service terminal sends a public key to the client terminal, and the public key is pre-stored with the key in the first service terminal;
  • the client terminal sends the verification parameter to the first service terminal according to the verification result, and the step of acquiring resources from the first service terminal includes:
  • the client terminal encrypts the verification parameter by using a public key according to the verification result, and sends the encrypted verification parameter to the first service terminal, and simultaneously acquires resources from the first service terminal;
  • the method further includes:
  • the first serving terminal decrypts the received verification parameter according to the key.
  • the embodiment of the present application further provides a method for verifying a request, which is applied to a client terminal, where the client terminal is connected to both the first service terminal and the second service terminal, and the first service terminal and the second service are connected.
  • Terminal connection the method includes:
  • the method further includes:
  • the step of acquiring resources from the first service terminal includes:
  • the verification parameter is encrypted by a public key, and the encrypted verification parameter is sent to the first service terminal, and resources are acquired from the first service terminal.
  • the embodiment of the present application further provides a method for verifying a request, which is applied to a first service terminal, where the first service terminal is connected to both the client terminal and the second service terminal, and the method includes:
  • the verification parameter sent according to the verification result to obtain a resource, wherein the verification result is that the second service terminal resends the verification parameter that is received by the client terminal from the first service terminal.
  • the verification is obtained and sent to the client terminal when the second service terminal is reached.
  • the method further includes:
  • the method further includes:
  • the embodiment of the present application further provides a method for verifying a request, which is applied to a second service terminal, where the second service terminal is connected to both the client terminal and the first service terminal, and the method includes:
  • Verifying whether the received verification parameter is valid generating a verification result if the verification parameter is valid, and transmitting the verification result to the client terminal to enable the client terminal to verify the verification parameter according to the verification result Sending to the first service terminal while acquiring resources from the first service terminal.
  • step of verifying whether the received verification parameter is valid includes:
  • the method further includes:
  • the embodiment of the present application further provides a system for verifying a request, including a client terminal, a first service terminal, and a second service terminal that are communicably connected to each other;
  • the client terminal is configured to send a resource acquisition request to the first service terminal
  • the first service terminal is configured to acquire a verification parameter from the second service terminal according to the type of the resource acquisition request, and send the verification parameter to the client terminal, so that the client terminal will receive the The verification parameter is fed back to the second service terminal;
  • the second service terminal is configured to verify whether the received verification parameter is valid, generate a verification result if the verification parameter is valid, and send the verification result to the client terminal, so that the client terminal is configured according to the client terminal And the verification result is that the verification parameter is sent to the first service terminal, and the resource is acquired from the first service terminal.
  • the first service terminal is further configured to send the received verification parameter sent by the client terminal to the second service terminal, so that the second service terminal verifies whether the verification parameter is valid;
  • the first serving terminal sends a resource to the client terminal in response to the resource acquisition request.
  • the embodiment of the present application further provides a computer readable storage medium, where the readable storage medium stores program code executable by a processor, where the program code is configured to cause the processor to execute the first The method described in the two aspects.
  • An authentication request method and system and a computer readable storage medium, the method for verifying the request is applied to a client terminal, a first service terminal, and a second service terminal that are communicatively connected to each other, the method comprising: the client The terminal sends a resource acquisition request to the first service terminal, and the first service terminal acquires the verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal, and the client terminal receives the The verification parameter is sent back to the second service terminal, and the second service terminal verifies whether the received verification parameter is a valid parameter. If the verification parameter is a valid parameter, the verification result is generated, and the verification result is sent to the client terminal.
  • the client terminal may acquire the resource from the first service terminal.
  • the customer obtains the verification parameter and validates the obtained verification parameter to further prevent the possibility of the client terminal from swiping the order, and maintains the user benefit.
  • FIG. 1 is a schematic diagram of an application environment of a method for verifying a request provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart diagram of a method for verifying a request provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart diagram of another method for verifying a request provided by an embodiment of the present application.
  • FIG. 4 is a schematic flowchart diagram of another method for verifying a request provided by an embodiment of the present application.
  • FIG. 5 is a schematic flowchart diagram of another method for verifying a request provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a system for verifying a request provided by an embodiment of the present application.
  • FIG. 1 is a schematic diagram of an application environment of a method for verifying a request provided by an embodiment of the present application.
  • the method of the verification request is mainly used for performing multi-level verification on the resource acquisition request to ensure that the resource acquisition request is correct and true.
  • the resource acquisition request may be a fish ball sent by the user to the live broadcast platform.
  • Some users call the interface of grabbing fish balls through multiple machine interfaces in order to grab more fish balls, so that most fish balls are taken away by a few people, which damages the interests of the platform and ordinary users.
  • the method for verifying the request provided by the embodiment of the present application may first perform multi-layer verification on the request for robbing the fish ball to ensure that the request is valid through multi-layer verification to prevent the brushing behavior or other illegal requests. It is easy to understand that the method of the verification request can also be adapted to other similar application scenarios.
  • the method for verifying the request is mainly applied to the first service terminal 200, the second service terminal 100, and the client terminal 300, and the first service terminal 200, the second service terminal 100, and the client terminal 300 pass through the network 400.
  • the first service terminal 200 and the second service terminal 100 may be, but are not limited to, an intelligent electronic device such as a desktop computer.
  • the client terminal 300 may be, but not limited to, an intelligent electronic device such as a mobile phone or a computer.
  • the method for verifying a request is applied to a client terminal 300, a first service terminal 200, and a second service terminal 100 that are connected to each other.
  • the requested method includes:
  • Step S110 The client terminal sends a resource acquisition request to the first service terminal.
  • the client terminal 300 sends a resource acquisition request to the first service terminal 200 by calling the network request function getYuwanTreasureWithparam, where the network request function getYuwanTreasureWithparam includes related parameters of the resource acquisition request, and if the resource acquisition request is to acquire a “treasure box”, the network request function
  • the parameters included in the box are the unique identification of the treasure chest, the type of the treasure chest, the equipment number of the treasure chest, and the like. It is easy to understand that the type of resource acquisition request can be various, such as the type of fish ball collection, off-site consumption or off-site login.
  • Step S120 The first serving terminal acquires a verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal.
  • the first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300. It is easy to understand that the verification parameter is randomly generated in the second service terminal 100, and the types of different types of resource acquisition requests correspond to different types of verification parameters, and the types of the verification parameters may be, but are not limited to, numbers or pictures.
  • Step S130 the client terminal feeds back the received verification parameter to the second service terminal.
  • the client terminal 300 In order to verify whether the received verification parameter is a valid parameter to prevent theft from being transmitted, the client terminal 300 needs to feed back the verification parameter to the second service terminal 100 again to verify whether the verification parameter is Effective.
  • Step S140 The second service terminal verifies whether the received verification parameter is valid, and if the verification parameter is valid, generates a verification result, and sends the verification result to the client terminal.
  • the second service terminal 100 verifies whether the received verification parameter is valid: the second service terminal 100 performs the verification parameter received and the verification parameter previously sent by the second service terminal 100 to the first service terminal 200. In comparison, if the received verification parameter is consistent with the verification parameter previously sent by the second service terminal 100 to the first service terminal 200, the received verification parameter is valid. If the received verification parameter is valid, the second service terminal 100 will generate a verification result, such as an identification code, which may be a number or a picture, and send the verification result to the client terminal 300.
  • a verification result such as an identification code, which may be a number or a picture
  • Step S150 The client terminal sends the verification parameter to the first service terminal according to the verification result, and acquires resources from the first service terminal.
  • the client terminal 300 receives and executes the verification result to confirm that the verification parameter is a valid verification parameter. If the verification result is a number, the client terminal 300 inputs the same number as the verification result in response to the user's operation, and may complete the process of confirming that the verification parameter is a valid verification parameter; when the verification result is a picture, the customer When the terminal 300 maps the picture to the entire picture vacancy in response to the user's operation to form a complete picture, the process of confirming that the verification parameter is a valid verification parameter may be completed. After the client terminal 300 completes the verification, the valid verification parameter is transmitted to the first service terminal 200.
  • the first service terminal 200 stores a corresponding public key and a key, and the first service terminal 200 transmits the public key to the client terminal 300, and the client terminal 300 encrypts the verification parameter using the public key and sends the first to the first The service terminal 200, the first service terminal 200 decrypts the encrypted verification parameters using a key.
  • Step S160 the first serving terminal sends the received verification parameter sent by the client terminal to the second service terminal, and the second service terminal verifies whether the verification parameter is valid, and if the verification parameter is valid, The first service terminal sends a resource to the client terminal in response to the resource acquisition request.
  • the first service terminal 200 re-verifies the received verification parameter sent by the client terminal 300, that is, sends the received verification parameter to the second service terminal 100, and the second service terminal 100 verifies whether the verification parameter is valid. Specifically, the second serving terminal 100 compares the received verification parameter with the verification parameter previously sent to the first service terminal 200, and if the received verification parameter is consistent with the verification parameter previously sent to the first service terminal 200, receiving The verification parameters are valid. If the verification parameter is valid, the first service terminal 200 responds to the resource acquisition request. If the resource acquisition request is “acquisition fish ball” in the embodiment of the present application, the first service terminal 200 sends the fish to the client terminal 300. pill.
  • the resource acquisition request sent by the client terminal 300 after acquiring the verification parameter from the second service terminal 100 via the first service terminal 200, sends the verification parameter to the second service terminal 100 again.
  • the verification parameter is verified by the second service terminal 100
  • it is sent by the client terminal 300 to the first service terminal 200, and the first service terminal 200 still needs to send the verification parameter to the second service terminal.
  • the first service terminal 200 transmits the resource to the client terminal 300 after both verifications are passed.
  • layer-by-layer security verification the possibility of information being stolen in one of the links is eliminated, making the acquisition of resources more secure and reliable.
  • FIG. 3 it is a schematic flowchart of another method for verifying a request provided by an embodiment of the present application.
  • the method for verifying the request is applied to the client terminal 300.
  • the method for verifying the request includes:
  • Step S210 Send a resource acquisition request to the first serving terminal.
  • the client terminal 300 sends a resource acquisition request to the first service terminal 200 by calling the network request function getYuwanTreasureWithparam, where the network request function getYuwanTreasureWithparam includes related parameters of the resource acquisition request, and if the resource acquisition request is to acquire a “treasure box”, the network request function
  • the parameters included in the box are the unique identifier of the treasure chest, the type of the treasure chest, the equipment number of the treasure chest, and the like. It is easy to understand that the type of resource acquisition request can be various, such as the type of fish ball collection, off-site consumption or off-site login.
  • Step S220 Receive a verification parameter that is acquired by the first serving terminal from the second service terminal according to the type of the resource acquisition request.
  • the first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300.
  • Step S230 feeding back the verification parameter to the second service terminal, so that the second service terminal checks whether the verification parameter is valid.
  • the client terminal 300 In order to verify whether the received verification parameter is a valid parameter to prevent theft from being transmitted, the client terminal 300 needs to feed back the verification parameter to the second service terminal 100 again to verify whether the verification parameter is Effective.
  • Step S240 If the verification parameter is valid, send the obtained verification parameter to the first service terminal, and acquire resources from the first service terminal.
  • the first service terminal 200 responds to the resource acquisition request. If the resource acquisition request is “acquisition fish ball” in the embodiment of the present application, the first service terminal 200 sends the fish to the client terminal 300. pill.
  • the client terminal 300 receives the public key sent by the first service terminal 200, and the public key is pre-stored in the first service terminal 200; if the verification parameter is valid, the client terminal 300 encrypts the verification parameter by using the public key, and encrypts The subsequent verification parameters are sent to the first service terminal 200 to cause the first service terminal 200 to decrypt the encrypted verification parameters using the key corresponding to the public key, while the client terminal 300 acquires resources from the first service terminal 200.
  • FIG. 4 is a schematic flowchart of another method for verifying a request provided by an embodiment of the present application. The method for verifying the request is applied to the first service terminal 200. The method for verifying the request includes:
  • Step S310 receiving a resource acquisition request sent by the client terminal.
  • the first service terminal 200 is configured to receive a resource acquisition request sent by the client terminal 300, and the first service terminal 200 is further configured to determine, according to the parameter in the resource acquisition request, the resource acquisition request includes a plurality of parameters.
  • the type of resource acquisition request is a unique identifier of the treasure chest, a type of the treasure chest, a device number of the treasure chest, and the like, and the type of the resource acquisition request is “acquisition treasure chest”. It is easy to understand that the type of resource acquisition request can be various, such as the type of fish ball collection, off-site consumption or off-site login.
  • Step S320 Acquire the verified parameter from the second service terminal according to the type of the resource acquisition request, and send the verified parameter to the client terminal.
  • the first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300.
  • Step S330 receiving a verification parameter sent by the client terminal according to the verification result, to obtain a resource, where the verification result is that the second service terminal receives the verification according to the client terminal from the first service terminal.
  • the verification is obtained and sent to the client terminal.
  • the client terminal 300 transmits the received verification parameter sent by the first service terminal 200 to the second service terminal 100 for verification as a valid parameter, and then sends the verification parameter to the first service terminal 200 to acquire resources from the first service terminal 200. .
  • Step S340 Send the received verification parameter sent by the client terminal to the second service terminal.
  • the verification parameter needs to be sent to the second service terminal 100 for verification.
  • Step S350 when the second serving terminal verifies that the verification parameter is valid, sending a resource to the client terminal in response to the resource acquisition request.
  • the first service terminal 100 When the second service terminal 100 verifies that the verification parameter is a valid parameter, the first service terminal 100 sends a resource to the client terminal 300 in response to the resource acquisition request, and if the resource acquisition request sent by the client terminal 300 is “acquisition fish ball”, Then, the first service terminal 200 transmits the fish ball to the client terminal 300 after the verification parameter verification is passed.
  • the method for verifying the request is applied to the second service terminal 100.
  • the method for verifying the request includes:
  • Step S410 Send, according to the type of the resource acquisition request sent by the client terminal, the verification parameter to the client terminal by using the first service terminal.
  • the first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300. It is easy to understand that the verification parameter is randomly generated in the second service terminal 100, and the types of different types of resource acquisition requests correspond to different types of verification parameters, and the types of the verification parameters may be, but are not limited to, numbers or pictures.
  • Step S420 receiving the verification parameter fed back by the client terminal.
  • the client terminal 300 In order to verify whether the received verification parameter is a valid parameter to prevent theft from being transmitted, the client terminal 300 needs to feed back the verification parameter to the second service terminal 100 again to verify whether the verification parameter is Effective.
  • Step S430 verifying whether the received verification parameter is valid, if the verification parameter is valid, generating a verification result, and sending the verification result to the client terminal, so that the client terminal according to the verification result
  • the verification parameter is sent to the first service terminal while acquiring resources from the first service terminal.
  • the second service terminal 100 verifies whether the received verification parameter is valid: the second service terminal 100 performs the verification parameter received and the verification parameter previously sent by the second service terminal 100 to the first service terminal 200. In comparison, if the received verification parameter is consistent with the verification parameter previously sent by the second service terminal 100 to the first service terminal 200, the received verification parameter is valid. If the received verification parameter is valid, the second service terminal 100 will generate a verification result, such as an identification code, which may be a number or a picture, and send the verification result to the client terminal 300. The client terminal 300 will acquire the resource after transmitting the verification parameter to the first service terminal 200 according to the verification result.
  • a verification result such as an identification code, which may be a number or a picture
  • the second serving terminal 100 further receives the verification parameter sent by the first service terminal and verifies whether the verification parameter is valid. Specifically, the second serving terminal 100 compares the received verification parameter with the verification parameter previously sent to the first service terminal 200, and if the received verification parameter is consistent with the verification parameter previously sent to the first service terminal 200, receiving The verification parameters are valid.
  • 6 is a system for verifying a request provided by an embodiment of the present application, including a client terminal 300, a first service terminal 200, and a second service terminal 100 that are in communication with each other;
  • the client terminal 300 is configured to send a resource acquisition request to the first service terminal 200;
  • the first service terminal 200 is configured to acquire the verification parameter from the second service terminal 100 according to the type of the resource acquisition request, and send the verification parameter to the client terminal 300, so that the client terminal 300 feeds back the received verification parameter to the second service terminal. 100;
  • the second service terminal 100 is configured to verify whether the received verification parameter is valid, and if the verification parameter is valid, generate a verification result, and send the verification result to the client terminal 300, so that the client terminal 300 sends the verification parameter to the first according to the verification result.
  • a service terminal 200 simultaneously acquires resources from the first service terminal 200.
  • the first service terminal 200 re-verifies the received verification parameter sent by the client terminal 300, that is, the first service terminal 200 is further configured to send the received verification parameter sent by the client terminal 300 to the second service terminal. 100, so that the second service terminal 100 verifies whether the verification parameter is valid; if the verification parameter is valid, the first service terminal 200 transmits the resource to the client terminal 300 in response to the resource acquisition request.
  • the embodiment of the present application further provides a computer readable storage medium storing program code executable by a processor, the program code being configured to cause the processor to execute the foregoing method of verifying the request.
  • the embodiment of the present application provides a method for verifying a request, and a computer readable storage medium, where the method for verifying the request is applied to a client terminal, a first service terminal, and a second service terminal that are communicatively connected to each other, the method
  • the client terminal sends a resource acquisition request to the first service terminal, and the first service terminal acquires the verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal.
  • the client terminal feeds back the received verification parameter to the second service terminal, and the second service terminal verifies whether the received verification parameter is a valid parameter, and if the verification parameter is a valid parameter, generates a verification result, and sends the verification result to the client terminal.
  • the client terminal may acquire the resource from the first service terminal.
  • the client obtains the verification parameter and validates the obtained verification parameter to further prevent the possibility of the client terminal from swiping the order, and maintains the user benefit.
  • each block of the flowchart or block diagram can represent a module, a program segment, or a portion of code that includes one or more of the Executable instructions. It should also be noted that, in some alternative implementations, the functions noted in the blocks may also occur in a different order than those illustrated in the drawings.
  • each block of the block diagrams and/or flowcharts, and combinations of blocks in the block diagrams and/or flowcharts can be implemented in a dedicated hardware-based system that performs the specified function or action. Or it can be implemented by a combination of dedicated hardware and computer instructions.
  • each functional module in each embodiment of the present application may be integrated to form a separate part, or each module may exist separately, or two or more modules may be integrated to form a separate part.
  • the functions, if implemented in the form of software functional modules and sold or used as separate products, may be stored in a computer readable storage medium.
  • the technical solution of the present application which is essential or contributes to the prior art, or a part of the technical solution, may be embodied in the form of a software product, which is stored in a storage medium, including
  • the instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • a computer device which may be a personal computer, server, or network device, etc.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided are a method and system for verifying a request, and a computer-readable storage medium, relating to the technical field of the Internet, and specifically relating to the method for verifying a request. The method comprises: a client terminal sending a resource acquisition request to a first service terminal; the first service terminal acquiring, from a second service terminal, verification parameters according to the type of the resource acquisition request, and sending the verification parameters to the client terminal; the client terminal feeding the received verification parameters back to the second service terminal; the second service terminal verifying whether the received verification parameters are valid parameters, and if the verification parameters are valid parameters, then generating a verification result, and sending the verification result to the client terminal; and when the client terminal receives the verification result, indicating that the verification parameters have passed the verification, and then the client terminal being able to acquire resources from the first service terminal. According to the solution provided by the present application, a client may further prevent the possibility of scalping on a client terminal by acquiring verification parameters and verifying the validity of the acquired verification parameters, thereby protecting the interests and benefits of users.

Description

验证请求的方法、系统以及计算机可读存储介质Method, system and computer readable storage medium for verifying a request
相关申请的交叉引用Cross-reference to related applications
本申请要求于2017年8月30日提交中国专利局的申请号为2017107645294,名称为“验证请求的方法”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims the priority of the Chinese Patent Application No. JP-A-A--------
技术领域Technical field
本申请涉及互联网技术领域,具体而言,涉及一种验证请求的方法、系统以及计算机可读存储介质。The present application relates to the field of Internet technologies, and in particular, to a method, system, and computer readable storage medium for verifying a request.
背景技术Background technique
随着手机移动端的快速发展,手机APP中很多接口成为很重要的接口,比如抢鱼丸的接口,一部分非法用户为了抢到更多的鱼丸,会自己写脚本或者采用其他手段不断的模仿调用抢鱼丸的接口,即刷单行为,如果刷单成功,那么直播平台派送的鱼丸就会被极少数刷单用户抢走,这些刷单用户侵害了普通用户和平台的利益,这是被禁止的。With the rapid development of mobile phones, many interfaces in mobile APP become very important interfaces, such as the interface of grabbing fish balls. Some illegal users will write scripts or use other means to imitate the call in order to grab more fish balls. Grab the interface of the fish ball, that is, the brushing behavior, if the brushing is successful, then the fish ball delivered by the live platform will be snatched away by a very small number of single users, which are infringing the interests of ordinary users and platforms, which is forbidden.
因此,提供一种获取资源请求的验证方法是十分必要的,以使得只有通过验证的相关请求才能获取资源。Therefore, it is necessary to provide a verification method for obtaining a resource request, so that only the relevant request through verification can acquire the resource.
发明内容Summary of the invention
本申请的目的包括,提供一种验证请求的方法、系统以及计算机可读存储介质,以实现对资源获取请求进行多重验证,只有验证通过的资源获取请求才能获取相关资源,避免了资源被窃取的可能,即杜绝了刷单行为。The purpose of the application includes a method, a system, and a computer readable storage medium for verifying a request, so as to implement multiple verification of a resource acquisition request, and only the resource acquisition request through verification can acquire related resources, thereby avoiding resource theft. Probably, the brushing behavior is eliminated.
为了实现上述目的,本申请实施例采用的技术方案如下:In order to achieve the above object, the technical solution adopted by the embodiment of the present application is as follows:
第一方面,本申请实施例提供了一种验证请求的方法,应用于相互通信连接的客户终端、第一服务终端以及第二服务终端,所述方法包括:In a first aspect, the embodiment of the present application provides a method for verifying a request, which is applied to a client terminal, a first service terminal, and a second service terminal that are connected to each other. The method includes:
所述客户终端向所述第一服务终端发送资源获取请求;Sending, by the client terminal, a resource acquisition request to the first service terminal;
所述第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端;The first service terminal acquires a verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal;
所述客户终端将接收的所述验证参数反馈至所述第二服务终端;The client terminal feeds back the received verification parameter to the second service terminal;
所述第二服务终端验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端;Determining, by the second service terminal, whether the received verification parameter is valid, if the verification parameter is valid, generating a verification result, and sending the verification result to the client terminal;
所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。And the client terminal sends the verification parameter to the first service terminal according to the verification result, and acquires resources from the first service terminal.
进一步的,所述第二服务终端验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端的步骤包括:Further, the second service terminal verifies whether the received verification parameter is valid, and if the verification parameter is valid, generates a verification result, and the step of sending the verification result to the client terminal includes:
所述第二服务终端将接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数进行比较,若所述第二服务终端接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数一致,则所述验证参数有效。The second service terminal compares the received verification parameter with the verification parameter sent by the second service terminal to the first service terminal, if the second service terminal receives the verification parameter and the second The verification parameter sent by the service terminal to the first service terminal is consistent, and the verification parameter is valid.
进一步的,所述方法还包括:Further, the method further includes:
所述第一服务终端将接收的由所述客户终端发送的验证参数发送至所述第二服务终端,所述第二服务终端验证所述验证参数是否有效;Sending, by the first serving terminal, the verification parameter sent by the client terminal to the second service terminal, where the second service terminal verifies whether the verification parameter is valid;
若所述验证参数有效,则所述第一服务终端响应所述资源获取请求向所述客户终端发送资源。And if the verification parameter is valid, the first serving terminal sends a resource to the client terminal in response to the resource acquisition request.
进一步的,所述第二服务终端验证所述验证参数是否有效的步骤包括:Further, the step of the second service terminal verifying whether the verification parameter is valid includes:
所述第二服务终端将接收的由所述第一服务终端发送的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数进行比较,若所述第二服务终端接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数一致,则所述验证参数有效。The second service terminal compares the received verification parameter sent by the first service terminal with the verification parameter sent by the second service terminal to the first service terminal, if the second service terminal receives The verification parameter is consistent with the verification parameter sent by the second service terminal to the first service terminal, and the verification parameter is valid.
进一步的,所述方法还包括:Further, the method further includes:
所述第一服务终端将公钥发送至所述客户终端,所述公钥与密钥对应预存储于所述第一服务终端;The first service terminal sends a public key to the client terminal, and the public key is pre-stored with the key in the first service terminal;
所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源的步骤包括:The client terminal sends the verification parameter to the first service terminal according to the verification result, and the step of acquiring resources from the first service terminal includes:
所述客户终端根据所述验证结果,通过公钥对所述验证参数进行加密, 并将加密后的所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源;The client terminal encrypts the verification parameter by using a public key according to the verification result, and sends the encrypted verification parameter to the first service terminal, and simultaneously acquires resources from the first service terminal;
所述方法还包括:The method further includes:
所述第一服务终端根据密钥对接收的所述验证参数进行解密。The first serving terminal decrypts the received verification parameter according to the key.
第二方面,本申请实施例还提供了一种验证请求的方法,应用于客户终端,所述客户终端与第一服务终端和第二服务终端均连接,所述第一服务终端与第二服务终端连接,所述方法包括:In a second aspect, the embodiment of the present application further provides a method for verifying a request, which is applied to a client terminal, where the client terminal is connected to both the first service terminal and the second service terminal, and the first service terminal and the second service are connected. Terminal connection, the method includes:
向所述第一服务终端发送资源获取请求;Sending a resource acquisition request to the first service terminal;
接收所述第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取的验证参数;Receiving, by the first serving terminal, the verification parameter acquired from the second service terminal according to the type of the resource acquisition request;
将所述验证参数反馈至所述第二服务终端,以由所述第二服务终端检验所述验证参数是否有效;And feeding back the verification parameter to the second service terminal, to check, by the second service terminal, whether the verification parameter is valid;
若所述验证参数有效,将获取的验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。And if the verification parameter is valid, sending the obtained verification parameter to the first service terminal, and acquiring resources from the first service terminal.
进一步的,所述方法还包括:Further, the method further includes:
接收所述第一服务终端发送的公钥,所述公钥预存储于所述第一服务终端;Receiving a public key sent by the first service terminal, where the public key is pre-stored in the first service terminal;
所述若所述验证参数有效,将获取的验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源的步骤包括:If the verification parameter is valid, the obtained verification parameter is sent to the first service terminal, and the step of acquiring resources from the first service terminal includes:
通过公钥对所述验证参数进行加密,并将加密后的所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。The verification parameter is encrypted by a public key, and the encrypted verification parameter is sent to the first service terminal, and resources are acquired from the first service terminal.
第三方面,本申请实施例还提供了一种验证请求的方法,应用于第一服务终端,所述第一服务终端与客户终端和第二服务终端均连接,所述方法包括:In a third aspect, the embodiment of the present application further provides a method for verifying a request, which is applied to a first service terminal, where the first service terminal is connected to both the client terminal and the second service terminal, and the method includes:
接收所述客户终端发送的资源获取请求;Receiving a resource acquisition request sent by the client terminal;
依据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端;Obtaining a verification parameter from the second service terminal according to the type of the resource acquisition request, and sending the verification parameter to the client terminal;
接收所述客户终端依据验证结果发送的验证参数以获取资源,其中所述 验证结果为所述第二服务终端依据所述客户终端将从所述第一服务终端接收到的所述验证参数再发送至所述第二服务终端时进行验证获得并发送至所述客户终端。Receiving, by the client terminal, the verification parameter sent according to the verification result, to obtain a resource, wherein the verification result is that the second service terminal resends the verification parameter that is received by the client terminal from the first service terminal. The verification is obtained and sent to the client terminal when the second service terminal is reached.
进一步的,所述方法还包括:Further, the method further includes:
将接收的由所述客户终端发送的验证参数发送至所述第二服务终端;Sending the received verification parameter sent by the client terminal to the second service terminal;
当所述第二服务终端验证所述验证参数有效时,响应所述资源获取请求向所述客户终端发送资源。And when the second service terminal verifies that the verification parameter is valid, sending a resource to the client terminal in response to the resource acquisition request.
进一步的,所述方法还包括:Further, the method further includes:
将公钥发送至所述客户终端,以使所述客户终端根据所述公钥对所述验证参数进行加密后发送至所述第一服务终端,所述公钥与密钥对应存储于所述第一服务终端;Transmitting a public key to the client terminal, so that the client terminal encrypts the verification parameter according to the public key, and then sends the verification parameter to the first service terminal, where the public key and the key are correspondingly stored in the First service terminal;
根据所述密钥对接收到的由所述客户终端发送的验证参数进行解密。Decrypting the received verification parameter sent by the client terminal according to the key pair.
第四方面,本申请实施例还提供一种验证请求的方法,应用于第二服务终端,所述第二服务终端与客户终端和第一服务终端均连接,所述方法包括:In a fourth aspect, the embodiment of the present application further provides a method for verifying a request, which is applied to a second service terminal, where the second service terminal is connected to both the client terminal and the first service terminal, and the method includes:
依据所述第一服务终端根据所述客户终端发送所述资源获取请求的类型通过第一服务终端向所述客户终端发送验证参数;And sending, by the first service terminal, the verification parameter to the client terminal according to the type of the resource acquisition request sent by the client terminal according to the type of the resource terminal;
接收所述客户终端反馈的所述验证参数;Receiving the verification parameter fed back by the client terminal;
验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端以使所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。Verifying whether the received verification parameter is valid, generating a verification result if the verification parameter is valid, and transmitting the verification result to the client terminal to enable the client terminal to verify the verification parameter according to the verification result Sending to the first service terminal while acquiring resources from the first service terminal.
进一步的,所述验证接收的所述验证参数是否有效的步骤包括:Further, the step of verifying whether the received verification parameter is valid includes:
将接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数进行比较,若所述第二服务终端接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数一致,则所述验证参数有效。Comparing the received verification parameter with the verification parameter sent by the second service terminal to the first service terminal, if the verification parameter received by the second service terminal is sent to the second service terminal to the If the verification parameters of the first service terminal are consistent, the verification parameters are valid.
进一步的,所述方法还包括:Further, the method further includes:
接收所述第一服务终端发送的验证参数,并验证所述验证参数是否有效。Receiving the verification parameter sent by the first service terminal, and verifying whether the verification parameter is valid.
第五方面,本申请实施例还提供一种验证请求的系统,包括相互通信连接的客户终端、第一服务终端以及第二服务终端;In a fifth aspect, the embodiment of the present application further provides a system for verifying a request, including a client terminal, a first service terminal, and a second service terminal that are communicably connected to each other;
所述客户终端,配置成向所述第一服务终端发送资源获取请求;The client terminal is configured to send a resource acquisition request to the first service terminal;
所述第一服务终端,配置成根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端,以使所述客户终端将接收的所述验证参数反馈至所述第二服务终端;The first service terminal is configured to acquire a verification parameter from the second service terminal according to the type of the resource acquisition request, and send the verification parameter to the client terminal, so that the client terminal will receive the The verification parameter is fed back to the second service terminal;
所述第二服务终端,配置成验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端,以使所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。The second service terminal is configured to verify whether the received verification parameter is valid, generate a verification result if the verification parameter is valid, and send the verification result to the client terminal, so that the client terminal is configured according to the client terminal And the verification result is that the verification parameter is sent to the first service terminal, and the resource is acquired from the first service terminal.
进一步的,所述第一服务终端还配置成将接收的由所述客户终端发送的验证参数发送至所述第二服务终端,以使所述第二服务终端验证所述验证参数是否有效;Further, the first service terminal is further configured to send the received verification parameter sent by the client terminal to the second service terminal, so that the second service terminal verifies whether the verification parameter is valid;
若所述验证参数有效,则所述第一服务终端响应所述资源获取请求向所述客户终端发送资源。And if the verification parameter is valid, the first serving terminal sends a resource to the client terminal in response to the resource acquisition request.
第六方面,本申请实施例还提供一种计算机可读存储介质,所述可读存储介质存储有处理器可执行的程序代码,所述程序代码被配置成使所述处理器执行所述第二方面所述的方法。In a sixth aspect, the embodiment of the present application further provides a computer readable storage medium, where the readable storage medium stores program code executable by a processor, where the program code is configured to cause the processor to execute the first The method described in the two aspects.
本申请实施例提供的一种验证请求方法、系统以及计算机可读存储介质,该验证请求的方法应用于相互通信连接的客户终端、第一服务终端、第二服务终端,该方法包括:该客户终端向第一服务终端发送资源获取请求,该第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至客户终端,客户终端将接收到的验证参数反馈至第二服务终端,第二服务终端验证接收的验证参数是否为有效参数,若所述验证参数为有效参数则生成验证结果,并将验证结果发送至客户终端。当客户终端接收到验证结果,表明该验证参数已经通过验证,则客户终端可以从第一服务终端获取资源。在本申请提供的方案中客户通过获取验证参数并对获取的验证参数进行验证有效性,以进一步防止客户终端刷单的可 能,维护了用户利益。An authentication request method and system, and a computer readable storage medium, the method for verifying the request is applied to a client terminal, a first service terminal, and a second service terminal that are communicatively connected to each other, the method comprising: the client The terminal sends a resource acquisition request to the first service terminal, and the first service terminal acquires the verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal, and the client terminal receives the The verification parameter is sent back to the second service terminal, and the second service terminal verifies whether the received verification parameter is a valid parameter. If the verification parameter is a valid parameter, the verification result is generated, and the verification result is sent to the client terminal. When the client terminal receives the verification result indicating that the verification parameter has passed the verification, the client terminal may acquire the resource from the first service terminal. In the solution provided by the present application, the customer obtains the verification parameter and validates the obtained verification parameter to further prevent the possibility of the client terminal from swiping the order, and maintains the user benefit.
为使本申请的上述目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附附图,作详细说明如下。The above described objects, features, and advantages of the present invention will become more apparent from the following description.
附图说明DRAWINGS
为了更清楚地说明本申请实施例的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,应当理解,以下附图仅示出了本申请的某些实施例,因此不应被看作是对范围的限定,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他相关的附图。In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings to be used in the embodiments will be briefly described below. It should be understood that the following drawings show only certain embodiments of the present application, and therefore It should be seen as a limitation on the scope, and those skilled in the art can obtain other related drawings according to these drawings without any creative work.
图1示出了本申请实施例提供的一种验证请求的方法的应用环境示意图。FIG. 1 is a schematic diagram of an application environment of a method for verifying a request provided by an embodiment of the present application.
图2示出了本申请实施例提供的一种验证请求的方法的流程示意图。FIG. 2 is a schematic flowchart diagram of a method for verifying a request provided by an embodiment of the present application.
图3示出了本申请实施例提供的另一种验证请求的方法的流程示意图。FIG. 3 is a schematic flowchart diagram of another method for verifying a request provided by an embodiment of the present application.
图4示出了本申请实施例提供的另一种验证请求的方法的流程示意图。FIG. 4 is a schematic flowchart diagram of another method for verifying a request provided by an embodiment of the present application.
图5示出了本申请实施例提供的另一种验证请求的方法的流程示意图;FIG. 5 is a schematic flowchart diagram of another method for verifying a request provided by an embodiment of the present application;
图6示出了本申请实施例提供的一种验证请求的系统示意图。FIG. 6 is a schematic diagram of a system for verifying a request provided by an embodiment of the present application.
图示:100-第二服务终端;200-第一服务终端;300-客户终端;400-网络。Illustration: 100 - second service terminal; 200 - first service terminal; 300 - client terminal; 400 - network.
具体实施方式Detailed ways
下面将结合本申请实施例中附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。通常在此处附图中描述和示出的本申请实施例的组件可以以各种不同的配置来布置和设计。因此,以下对在附图中提供的本申请的实施例的详细描述并非旨在限制要求保护的本申请的范围,而是仅仅表示本申请的选定实施例。基于本申请的实施例,本领域技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application are clearly and completely described in the following with reference to the drawings in the embodiments of the present application. It is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. The components of the embodiments of the present application, which are generally described and illustrated in the figures herein, may be arranged and designed in various different configurations. The detailed description of the embodiments of the present application, which is set forth in the claims All other embodiments obtained by a person skilled in the art based on the embodiments of the present application without creative efforts are within the scope of the present application.
应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步定义和解释。同时,在本申请的描述中,术语“第一”、“第二”等仅用于区分描述,而不能理解为指示或暗示相对重要性。It should be noted that similar reference numerals and letters indicate similar items in the following figures. Therefore, once an item is defined in one figure, it is not necessary to further define and explain it in the subsequent figures. Also, in the description of the present application, the terms "first", "second", and the like are used merely to distinguish a description, and are not to be construed as indicating or implying a relative importance.
请参照图1,是本申请实施例提供的一种验证请求的方法的应用环境的示意图。该验证请求的方法主要用于对资源获取请求进行多级验证,以确保该资源获取请求是正确的、真实的,如该资源获取请求可以是用户抢直播平台派送的鱼丸,实际环境中,有的用户为了多抢鱼丸通过多个机器接口调用抢鱼丸的接口,以使得大多数鱼丸被少数人抢走,损害了平台以及普通用户的利益。通过本申请实施例提供的验证请求的方法可以先对抢鱼丸的请求进行多层验证,以通过多层验证保证该请求是有效的,以杜绝刷单行为或其他非法请求。容易理解的,该验证请求的方法还可以适应于其他类似应用场景。Please refer to FIG. 1 , which is a schematic diagram of an application environment of a method for verifying a request provided by an embodiment of the present application. The method of the verification request is mainly used for performing multi-level verification on the resource acquisition request to ensure that the resource acquisition request is correct and true. For example, the resource acquisition request may be a fish ball sent by the user to the live broadcast platform. In the actual environment, Some users call the interface of grabbing fish balls through multiple machine interfaces in order to grab more fish balls, so that most fish balls are taken away by a few people, which damages the interests of the platform and ordinary users. The method for verifying the request provided by the embodiment of the present application may first perform multi-layer verification on the request for robbing the fish ball to ensure that the request is valid through multi-layer verification to prevent the brushing behavior or other illegal requests. It is easy to understand that the method of the verification request can also be adapted to other similar application scenarios.
在本申请实施例中,该验证请求的方法主要应用于第一服务终端200、第二服务终端100以及客户终端300,该第一服务终端200、第二服务终端100以及客户终端300通过网络400相互连接。其中,该第一服务终端200和第二服务终端100可以是,但不限于,台式电脑等智能电子设备,该客户终端300可以是,但不限于,手机、电脑等智能电子设备。In the embodiment of the present application, the method for verifying the request is mainly applied to the first service terminal 200, the second service terminal 100, and the client terminal 300, and the first service terminal 200, the second service terminal 100, and the client terminal 300 pass through the network 400. Connected to each other. The first service terminal 200 and the second service terminal 100 may be, but are not limited to, an intelligent electronic device such as a desktop computer. The client terminal 300 may be, but not limited to, an intelligent electronic device such as a mobile phone or a computer.
请参照图2,是本申请实施例提供的一种验证请求的方法的流程示意图,该验证请求的方法应用于相互连接的客户终端300、第一服务终端200以及第二服务终端100,该验证请求的方法包括:2 is a schematic flowchart of a method for verifying a request provided by an embodiment of the present application. The method for verifying a request is applied to a client terminal 300, a first service terminal 200, and a second service terminal 100 that are connected to each other. The requested method includes:
步骤S110,所述客户终端向所述第一服务终端发送资源获取请求。Step S110: The client terminal sends a resource acquisition request to the first service terminal.
该客户终端300调用网络请求函数getYuwanTreasureWithparam向第一服务终端200发送资源获取请求,该网络请求函数getYuwanTreasureWithparam中包括资源获取请求的相关参数,如该资源获取请求为获取“宝箱”,则该网络请求函数中包括的参数为宝箱的唯一标识、宝箱的类型、宝箱的设备编号等。容易理解的,该资源获取请求的类型可以为多种,如领取鱼丸的类型、异地消费或异地登录等。The client terminal 300 sends a resource acquisition request to the first service terminal 200 by calling the network request function getYuwanTreasureWithparam, where the network request function getYuwanTreasureWithparam includes related parameters of the resource acquisition request, and if the resource acquisition request is to acquire a “treasure box”, the network request function The parameters included in the box are the unique identification of the treasure chest, the type of the treasure chest, the equipment number of the treasure chest, and the like. It is easy to understand that the type of resource acquisition request can be various, such as the type of fish ball collection, off-site consumption or off-site login.
步骤S120,所述第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端。Step S120: The first serving terminal acquires a verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal.
该第一服务终端200判别资源获取请求的类型,并根据资源获取请求的类型从第二服务终端100获取验证参数,如当该资源获取请求的类型是“获取鱼丸”,则第一服务终端200根据该资源获取请求从第二服务终端100获 取对应的验证参数,如“1 2 3”,并将获取的验证参数发送至客户终端300。容易理解的,该验证参数在第二服务终端100随机生成,且不同类型的资源获取请求的类型对应不同的验证参数的类型,该验证参数的类型可以是,但不限于,数字或图片。The first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300. It is easy to understand that the verification parameter is randomly generated in the second service terminal 100, and the types of different types of resource acquisition requests correspond to different types of verification parameters, and the types of the verification parameters may be, but are not limited to, numbers or pictures.
步骤S130,所述客户终端将接收的所述验证参数反馈至所述第二服务终端。Step S130, the client terminal feeds back the received verification parameter to the second service terminal.
该客户终端300为了验证接收的验证参数是否是有效参数,以防止在传输过程中被窃取,该客户终端300需将该验证参数再一次反馈至第二服务终端100,以验证该验证参数是否是有效的。In order to verify whether the received verification parameter is a valid parameter to prevent theft from being transmitted, the client terminal 300 needs to feed back the verification parameter to the second service terminal 100 again to verify whether the verification parameter is Effective.
步骤S140,所述第二服务终端验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端。Step S140: The second service terminal verifies whether the received verification parameter is valid, and if the verification parameter is valid, generates a verification result, and sends the verification result to the client terminal.
该第二服务终端100验证接收到的验证参数是否有效的验证方式为:该第二服务终端100将接收到的验证参数和之前由第二服务终端100发送至第一服务终端200的验证参数进行比较,若接收的验证参数与之前由第二服务终端100发送至第一服务终端200的验证参数一致,则该接收的验证参数有效。若该接收的验证参数有效,则该第二服务终端100将生成验证结果,如识别码,该识别码可以是数字或图片,并将该验证结果发送至客户终端300。The second service terminal 100 verifies whether the received verification parameter is valid: the second service terminal 100 performs the verification parameter received and the verification parameter previously sent by the second service terminal 100 to the first service terminal 200. In comparison, if the received verification parameter is consistent with the verification parameter previously sent by the second service terminal 100 to the first service terminal 200, the received verification parameter is valid. If the received verification parameter is valid, the second service terminal 100 will generate a verification result, such as an identification code, which may be a number or a picture, and send the verification result to the client terminal 300.
步骤S150,所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。Step S150: The client terminal sends the verification parameter to the first service terminal according to the verification result, and acquires resources from the first service terminal.
该客户终端300接收并执行验证结果,以确认该验证参数是有效的验证参数。如当该验证结果是数字时,该客户终端300响应用户的操作输入与验证结果一样的数字,则可完成确认该验证参数为有效的验证参数的过程;当该验证结果是图片时,该客户终端300响应用户的操作将图片划入整张图片空缺处以构成完整图片时,则可完成确认该验证参数为有效的验证参数的过程。当该客户终端300完成验证后,将该有效的验证参数发送至第一服务终端200。此外,第一服务终端200内存储有对应的公钥与密钥,第一服务终端200将公钥发送至客户终端300,该客户终端300使用该公钥对验证参数进行加密后发送至第一服务终端200,第一服务终端200使用密钥对加密后 的验证参数进行解密。The client terminal 300 receives and executes the verification result to confirm that the verification parameter is a valid verification parameter. If the verification result is a number, the client terminal 300 inputs the same number as the verification result in response to the user's operation, and may complete the process of confirming that the verification parameter is a valid verification parameter; when the verification result is a picture, the customer When the terminal 300 maps the picture to the entire picture vacancy in response to the user's operation to form a complete picture, the process of confirming that the verification parameter is a valid verification parameter may be completed. After the client terminal 300 completes the verification, the valid verification parameter is transmitted to the first service terminal 200. In addition, the first service terminal 200 stores a corresponding public key and a key, and the first service terminal 200 transmits the public key to the client terminal 300, and the client terminal 300 encrypts the verification parameter using the public key and sends the first to the first The service terminal 200, the first service terminal 200 decrypts the encrypted verification parameters using a key.
步骤S160,所述第一服务终端将接收的由所述客户终端发送的验证参数发送至第二服务终端,所述第二服务终端验证所述验证参数是否有效,若所述验证参数有效,则所述第一服务终端响应所述资源获取请求向所述客户终端发送资源。Step S160, the first serving terminal sends the received verification parameter sent by the client terminal to the second service terminal, and the second service terminal verifies whether the verification parameter is valid, and if the verification parameter is valid, The first service terminal sends a resource to the client terminal in response to the resource acquisition request.
该第一服务终端200对接收的由客户终端300发送的验证参数再次进行验证,即将该接收到的验证参数发送至第二服务终端100,由该第二服务终端100验证该验证参数是否有效,具体为,该第二服务终端100将接收的验证参数与之前发送至第一服务终端200的验证参数进行比较,若接收的验证参数与之前发送至第一服务终端200的验证参数一致,则接收的验证参数有效。若验证参数有效,则第一服务终端200响应该资源获取请求,如在本申请实施例中,该资源获取请求为“获取鱼丸”,则该第一服务终端200将向客户终端300发送鱼丸。The first service terminal 200 re-verifies the received verification parameter sent by the client terminal 300, that is, sends the received verification parameter to the second service terminal 100, and the second service terminal 100 verifies whether the verification parameter is valid. Specifically, the second serving terminal 100 compares the received verification parameter with the verification parameter previously sent to the first service terminal 200, and if the received verification parameter is consistent with the verification parameter previously sent to the first service terminal 200, receiving The verification parameters are valid. If the verification parameter is valid, the first service terminal 200 responds to the resource acquisition request. If the resource acquisition request is “acquisition fish ball” in the embodiment of the present application, the first service terminal 200 sends the fish to the client terminal 300. pill.
在本申请实施例提供的方案中,客户终端300发送的资源获取请求,一方面经由第一服务终端200从第二服务终端100获取验证参数后,再次将该验证参数发送至第二服务终端100处进行验证,另一方面,该验证参数经过第二服务终端100验证后,由客户终端300发送至第一服务终端200处,第一服务终端200仍需将该验证参数发送至第二服务终端100处再次验证,两次验证均通过后,该第一服务终端200才向客户终端300发送资源。经过层层安全验证,杜绝了在其中一个环节信息被窃取的可能,使得获取资源更加安全可靠。In the solution provided by the embodiment of the present application, the resource acquisition request sent by the client terminal 300, after acquiring the verification parameter from the second service terminal 100 via the first service terminal 200, sends the verification parameter to the second service terminal 100 again. On the other hand, after the verification parameter is verified by the second service terminal 100, it is sent by the client terminal 300 to the first service terminal 200, and the first service terminal 200 still needs to send the verification parameter to the second service terminal. At 100, it is verified again that the first service terminal 200 transmits the resource to the client terminal 300 after both verifications are passed. After layer-by-layer security verification, the possibility of information being stolen in one of the links is eliminated, making the acquisition of resources more secure and reliable.
请参照图3,是本申请实施例提供的另一种验证请求的方法的流程示意图,该验证请求的方法应用于客户终端300,该验证请求的方法包括:Referring to FIG. 3, it is a schematic flowchart of another method for verifying a request provided by an embodiment of the present application. The method for verifying the request is applied to the client terminal 300. The method for verifying the request includes:
步骤S210,向所述第一服务终端发送资源获取请求。Step S210: Send a resource acquisition request to the first serving terminal.
该客户终端300调用网络请求函数getYuwanTreasureWithparam向第一服务终端200发送资源获取请求,该网络请求函数getYuwanTreasureWithparam中包括资源获取请求的相关参数,如该资源获取请求为获取“宝箱”,则该网络请求函数中包括的参数为宝箱的唯一标识、 宝箱的类型、宝箱的设备编号等。容易理解的,该资源获取请求的类型可以为多种,如领取鱼丸的类型、异地消费或异地登录等。The client terminal 300 sends a resource acquisition request to the first service terminal 200 by calling the network request function getYuwanTreasureWithparam, where the network request function getYuwanTreasureWithparam includes related parameters of the resource acquisition request, and if the resource acquisition request is to acquire a “treasure box”, the network request function The parameters included in the box are the unique identifier of the treasure chest, the type of the treasure chest, the equipment number of the treasure chest, and the like. It is easy to understand that the type of resource acquisition request can be various, such as the type of fish ball collection, off-site consumption or off-site login.
步骤S220,接收所述第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取的验证参数。Step S220: Receive a verification parameter that is acquired by the first serving terminal from the second service terminal according to the type of the resource acquisition request.
该第一服务终端200判别资源获取请求的类型,并根据资源获取请求的类型从第二服务终端100获取验证参数,如当该资源获取请求的类型是“获取鱼丸”,则第一服务终端200根据该资源获取请求从第二服务终端100获取对应的验证参数,如“1 2 3”,并将获取的验证参数发送至客户终端300。The first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300.
步骤S230,将所述验证参数反馈至所述第二服务终端,以由所述第二服务终端检验所述验证参数是否有效。Step S230, feeding back the verification parameter to the second service terminal, so that the second service terminal checks whether the verification parameter is valid.
该客户终端300为了验证接收的验证参数是否是有效参数,以防止在传输过程中被窃取,该客户终端300需将该验证参数再一次反馈至第二服务终端100,以验证该验证参数是否是有效的。In order to verify whether the received verification parameter is a valid parameter to prevent theft from being transmitted, the client terminal 300 needs to feed back the verification parameter to the second service terminal 100 again to verify whether the verification parameter is Effective.
步骤S240,若所述验证参数有效,将获取的验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。Step S240: If the verification parameter is valid, send the obtained verification parameter to the first service terminal, and acquire resources from the first service terminal.
若验证参数有效,则第一服务终端200响应该资源获取请求,如在本申请实施例中,该资源获取请求为“获取鱼丸”,则该第一服务终端200将向客户终端300发送鱼丸。If the verification parameter is valid, the first service terminal 200 responds to the resource acquisition request. If the resource acquisition request is “acquisition fish ball” in the embodiment of the present application, the first service terminal 200 sends the fish to the client terminal 300. pill.
可选地,客户终端300接收第一服务终端200发送的公钥,该公钥预存储于第一服务终端200;若验证参数有效,客户终端300通过公钥对验证参数进行加密,并将加密后的验证参数发送至第一服务终端200,以使第一服务终端200使用与公钥对应的密钥对加密后的验证参数进行解密,同时客户终端300从第一服务终端200获取资源。请参照图4,是本申请实施例提供的另一种验证请求的方法的流程示意图,该验证请求的方法应用于第一服务终端200,该验证请求的方法包括:Optionally, the client terminal 300 receives the public key sent by the first service terminal 200, and the public key is pre-stored in the first service terminal 200; if the verification parameter is valid, the client terminal 300 encrypts the verification parameter by using the public key, and encrypts The subsequent verification parameters are sent to the first service terminal 200 to cause the first service terminal 200 to decrypt the encrypted verification parameters using the key corresponding to the public key, while the client terminal 300 acquires resources from the first service terminal 200. FIG. 4 is a schematic flowchart of another method for verifying a request provided by an embodiment of the present application. The method for verifying the request is applied to the first service terminal 200. The method for verifying the request includes:
步骤S310,接收所述客户终端发送的资源获取请求。Step S310, receiving a resource acquisition request sent by the client terminal.
该第一服务终端200用于接收客户终端300发送的资源获取请求,由于该资源获取请求中包括多个参数,因此,该第一服务终端200还用于根据该 资源获取请求中的参数判断该资源获取请求的类型。如该资源获取请求中包括的参数为宝箱的唯一标识、宝箱的类型、宝箱的设备编号等,该资源获取请求的类型为“获取宝箱”。容易理解的,该资源获取请求的类型可以为多种,如领取鱼丸的类型、异地消费或异地登录等。The first service terminal 200 is configured to receive a resource acquisition request sent by the client terminal 300, and the first service terminal 200 is further configured to determine, according to the parameter in the resource acquisition request, the resource acquisition request includes a plurality of parameters. The type of resource acquisition request. For example, the parameter included in the resource acquisition request is a unique identifier of the treasure chest, a type of the treasure chest, a device number of the treasure chest, and the like, and the type of the resource acquisition request is “acquisition treasure chest”. It is easy to understand that the type of resource acquisition request can be various, such as the type of fish ball collection, off-site consumption or off-site login.
步骤S320,依据所述资源获取请求的类型从所述第二服务终端获取验证的参数,并将所述验证的参数发送至所述客户终端。Step S320: Acquire the verified parameter from the second service terminal according to the type of the resource acquisition request, and send the verified parameter to the client terminal.
该第一服务终端200判别资源获取请求的类型,并根据资源获取请求的类型从第二服务终端100获取验证参数,如当该资源获取请求的类型是“获取鱼丸”,则第一服务终端200根据该资源获取请求从第二服务终端100获取对应的验证参数,如“1 2 3”,并将获取的验证参数发送至客户终端300。The first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300.
步骤S330,接收所述客户终端依据验证结果发送的验证参数以获取资源,其中所述验证结果为所述第二服务终端依据所述客户终端将从所述第一服务终端接收到的所述验证参数再发送至所述第二服务终端时进行验证获取并发送至所述客户终端。Step S330, receiving a verification parameter sent by the client terminal according to the verification result, to obtain a resource, where the verification result is that the second service terminal receives the verification according to the client terminal from the first service terminal. When the parameter is sent to the second service terminal, the verification is obtained and sent to the client terminal.
该客户终端300将接收的由第一服务终端200发送的验证参数再次发送至第二服务终端100进行验证为有效参数后,再发送至第一服务终端200,以从第一服务终端200获取资源。The client terminal 300 transmits the received verification parameter sent by the first service terminal 200 to the second service terminal 100 for verification as a valid parameter, and then sends the verification parameter to the first service terminal 200 to acquire resources from the first service terminal 200. .
步骤S340,将接收的由所述客户终端发送的验证参数发送至所述第二服务终端。Step S340: Send the received verification parameter sent by the client terminal to the second service terminal.
该第一服务终端200接收到客户终端300发送的验证参数后,为了确保该验证参数的准确性,需再次将该验证参数发送至第二服务终端100进行验证。After the first service terminal 200 receives the verification parameter sent by the client terminal 300, in order to ensure the accuracy of the verification parameter, the verification parameter needs to be sent to the second service terminal 100 for verification.
步骤S350,当所述第二服务终端验证所述验证参数有效时,响应所述资源获取请求向所述客户终端发送资源。Step S350, when the second serving terminal verifies that the verification parameter is valid, sending a resource to the client terminal in response to the resource acquisition request.
当第二服务终端100验证该验证参数为有效参数时,该第一服务终端100即响应资源获取请求向客户终端300发送资源,如若该客户终端300发送的资源获取请求为“获取鱼丸”,则该第一服务终端200在验证参数验证通过后,向客户终端300发送鱼丸。When the second service terminal 100 verifies that the verification parameter is a valid parameter, the first service terminal 100 sends a resource to the client terminal 300 in response to the resource acquisition request, and if the resource acquisition request sent by the client terminal 300 is “acquisition fish ball”, Then, the first service terminal 200 transmits the fish ball to the client terminal 300 after the verification parameter verification is passed.
请参照图5,是本申请实施例提供的另一种验证请求的方法的流程示意图,该验证请求的方法应用于第二服务终端100,该验证请求的方法包括:5 is a schematic flowchart of another method for verifying a request provided by an embodiment of the present application. The method for verifying the request is applied to the second service terminal 100. The method for verifying the request includes:
步骤S410,依据所述第一服务终端根据所述客户终端发送的所述资源获取请求的类型通过第一服务终端向所述客户终端发送验证参数。Step S410: Send, according to the type of the resource acquisition request sent by the client terminal, the verification parameter to the client terminal by using the first service terminal.
该第一服务终端200判别资源获取请求的类型,并根据资源获取请求的类型从第二服务终端100获取验证参数,如当该资源获取请求的类型是“获取鱼丸”,则第一服务终端200根据该资源获取请求从第二服务终端100获取对应的验证参数,如“1 2 3”,并将获取的验证参数发送至客户终端300。容易理解的,该验证参数在第二服务终端100随机生成,且不同类型的资源获取请求的类型对应不同的验证参数的类型,该验证参数的类型可以是,但不限于,数字或图片。The first service terminal 200 discriminates the type of the resource acquisition request, and acquires the verification parameter from the second service terminal 100 according to the type of the resource acquisition request. For example, when the type of the resource acquisition request is “acquisition fish ball”, the first service terminal The MS obtains a corresponding verification parameter, such as “1 2 3”, from the second service terminal 100 according to the resource acquisition request, and sends the obtained verification parameter to the client terminal 300. It is easy to understand that the verification parameter is randomly generated in the second service terminal 100, and the types of different types of resource acquisition requests correspond to different types of verification parameters, and the types of the verification parameters may be, but are not limited to, numbers or pictures.
步骤S420,接收所述客户终端反馈的所述验证参数。Step S420, receiving the verification parameter fed back by the client terminal.
该客户终端300为了验证接收的验证参数是否是有效参数,以防止在传输过程中被窃取,该客户终端300需将该验证参数再一次反馈至第二服务终端100,以验证该验证参数是否是有效的。In order to verify whether the received verification parameter is a valid parameter to prevent theft from being transmitted, the client terminal 300 needs to feed back the verification parameter to the second service terminal 100 again to verify whether the verification parameter is Effective.
步骤S430,验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端以使所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。Step S430, verifying whether the received verification parameter is valid, if the verification parameter is valid, generating a verification result, and sending the verification result to the client terminal, so that the client terminal according to the verification result The verification parameter is sent to the first service terminal while acquiring resources from the first service terminal.
该第二服务终端100验证接收到的验证参数是否有效的验证方式为:该第二服务终端100将接收到的验证参数和之前由第二服务终端100发送至第一服务终端200的验证参数进行比较,若接收的所述验证参数与之前由第二服务终端100发送至第一服务终端200的验证参数一致,则该接收的验证参数有效。若该接收的验证参数有效,则该第二服务终端100将生成验证结果,如识别码,该识别码可以是数字或图片,并将该验证结果发送至客户终端300。该客户终端300将根据验证结果、将验证参数发送至第一服务终端200后获取资源。The second service terminal 100 verifies whether the received verification parameter is valid: the second service terminal 100 performs the verification parameter received and the verification parameter previously sent by the second service terminal 100 to the first service terminal 200. In comparison, if the received verification parameter is consistent with the verification parameter previously sent by the second service terminal 100 to the first service terminal 200, the received verification parameter is valid. If the received verification parameter is valid, the second service terminal 100 will generate a verification result, such as an identification code, which may be a number or a picture, and send the verification result to the client terminal 300. The client terminal 300 will acquire the resource after transmitting the verification parameter to the first service terminal 200 according to the verification result.
该第二服务终端100还接收第一服务终端发送的验证参数,并验证验证 参数是否有效。具体为,该第二服务终端100将接收的验证参数与之前发送至第一服务终端200的验证参数进行比较,若接收的验证参数与之前发送至第一服务终端200的验证参数一致,则接收的验证参数有效。The second serving terminal 100 further receives the verification parameter sent by the first service terminal and verifies whether the verification parameter is valid. Specifically, the second serving terminal 100 compares the received verification parameter with the verification parameter previously sent to the first service terminal 200, and if the received verification parameter is consistent with the verification parameter previously sent to the first service terminal 200, receiving The verification parameters are valid.
请参照图6,是本申请实施例提供的一种验证请求的系统,包括相互通信连接的客户终端300、第一服务终端200以及第二服务终端100;6 is a system for verifying a request provided by an embodiment of the present application, including a client terminal 300, a first service terminal 200, and a second service terminal 100 that are in communication with each other;
客户终端300,配置成向第一服务终端200发送资源获取请求;The client terminal 300 is configured to send a resource acquisition request to the first service terminal 200;
第一服务终端200,配置成根据资源获取请求的类型从第二服务终端100获取验证参数,并将验证参数发送至客户终端300,以使客户终端300将接收的验证参数反馈至第二服务终端100;The first service terminal 200 is configured to acquire the verification parameter from the second service terminal 100 according to the type of the resource acquisition request, and send the verification parameter to the client terminal 300, so that the client terminal 300 feeds back the received verification parameter to the second service terminal. 100;
第二服务终端100,配置成验证接收的验证参数是否有效,若验证参数有效则生成验证结果,并将验证结果发送至客户终端300,以使客户终端300根据验证结果,将验证参数发送至第一服务终端200,同时从第一服务终端200获取资源。The second service terminal 100 is configured to verify whether the received verification parameter is valid, and if the verification parameter is valid, generate a verification result, and send the verification result to the client terminal 300, so that the client terminal 300 sends the verification parameter to the first according to the verification result. A service terminal 200 simultaneously acquires resources from the first service terminal 200.
可选地,第一服务终端200对接收的由客户终端300发送的验证参数再次进行验证,即第一服务终端200还配置成将接收的由客户终端300发送的验证参数发送至第二服务终端100,以使第二服务终端100验证验证参数是否有效;若验证参数有效,则第一服务终端200响应资源获取请求向客户终端300发送资源。Optionally, the first service terminal 200 re-verifies the received verification parameter sent by the client terminal 300, that is, the first service terminal 200 is further configured to send the received verification parameter sent by the client terminal 300 to the second service terminal. 100, so that the second service terminal 100 verifies whether the verification parameter is valid; if the verification parameter is valid, the first service terminal 200 transmits the resource to the client terminal 300 in response to the resource acquisition request.
本申请实施例还提供一种计算机可读存储介质,可读存储介质存储有处理器可执行的程序代码,程序代码被配置成使处理器执行前述的验证请求的方法。The embodiment of the present application further provides a computer readable storage medium storing program code executable by a processor, the program code being configured to cause the processor to execute the foregoing method of verifying the request.
综上所述,本申请实施例提供一种验证请求的方法系统以及计算机可读存储介质,该验证请求的方法应用于相互通信连接的客户终端、第一服务终端、第二服务终端,该方法包括:该客户终端向第一服务终端发送资源获取请求,该第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至客户终端,客户终端将接收到的验证 参数反馈至第二服务终端,第二服务终端验证接收的验证参数是否为有效参数,若所述验证参数为有效参数则生成验证结果,并将验证结果发送至客户终端。当客户终端接收到验证结果,表明该验证参数已经通过验证,则客户终端可以从第一服务终端获取资源。在本申请提供的方案中客户通过获取验证参数并对获取的验证参数进行验证有效性,以进一步防止客户终端刷单的可能,维护了用户利益。In summary, the embodiment of the present application provides a method for verifying a request, and a computer readable storage medium, where the method for verifying the request is applied to a client terminal, a first service terminal, and a second service terminal that are communicatively connected to each other, the method The client terminal sends a resource acquisition request to the first service terminal, and the first service terminal acquires the verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal. The client terminal feeds back the received verification parameter to the second service terminal, and the second service terminal verifies whether the received verification parameter is a valid parameter, and if the verification parameter is a valid parameter, generates a verification result, and sends the verification result to the client terminal. . When the client terminal receives the verification result indicating that the verification parameter has passed the verification, the client terminal may acquire the resource from the first service terminal. In the solution provided by the present application, the client obtains the verification parameter and validates the obtained verification parameter to further prevent the possibility of the client terminal from swiping the order, and maintains the user benefit.
在本申请所提供的几个实施例中,应该理解到,所揭露的方法、系统以及计算机可读存储介质,也可以通过其它的方式实现。以上所描述的装系统实施例仅仅是示意性的,例如,附图中的流程图和框图显示了根据本申请的多个实施例的方法、系统和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段或代码的一部分,所述模块、程序段或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现方式中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个连续的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或动作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。In the several embodiments provided by the present application, it should be understood that the disclosed methods, systems, and computer readable storage media may also be implemented in other manners. The above-described embodiments of the mounting system are merely illustrative, for example, the flowcharts and block diagrams in the figures illustrate the architecture, functionality, and possible implementation of methods, systems, and computer program products according to various embodiments of the present application. And operation. In this regard, each block of the flowchart or block diagram can represent a module, a program segment, or a portion of code that includes one or more of the Executable instructions. It should also be noted that, in some alternative implementations, the functions noted in the blocks may also occur in a different order than those illustrated in the drawings. For example, two consecutive blocks may be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending upon the functionality involved. It is also noted that each block of the block diagrams and/or flowcharts, and combinations of blocks in the block diagrams and/or flowcharts, can be implemented in a dedicated hardware-based system that performs the specified function or action. Or it can be implemented by a combination of dedicated hardware and computer instructions.
另外,在本申请各个实施例中的各功能模块可以集成在一起形成一个独立的部分,也可以是各个模块单独存在,也可以两个或两个以上模块集成形成一个独立的部分。In addition, each functional module in each embodiment of the present application may be integrated to form a separate part, or each module may exist separately, or two or more modules may be integrated to form a separate part.
所述功能如果以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。需要说明的是,在 本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。The functions, if implemented in the form of software functional modules and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, or a part of the technical solution, may be embodied in the form of a software product, which is stored in a storage medium, including The instructions are used to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application. It should be noted that, in this context, relational terms such as first and second are used merely to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply such entities or operations. There is any such actual relationship or order between them. Furthermore, the term "comprises" or "comprises" or "comprises" or any other variations thereof is intended to encompass a non-exclusive inclusion, such that a process, method, article, or device that comprises a plurality of elements includes not only those elements but also Other elements, or elements that are inherent to such a process, method, item, or device. An element that is defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device that comprises the element.
以上所述仅为本申请的优选实施例而已,并不用于限制本申请,对于本领域的技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步定义和解释。The above description is only the preferred embodiment of the present application, and is not intended to limit the present application, and various changes and modifications may be made to the present application. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and principles of this application are intended to be included within the scope of the present application. It should be noted that similar reference numerals and letters indicate similar items in the following figures. Therefore, once an item is defined in one figure, it is not necessary to further define and explain it in the subsequent figures.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。The foregoing is only a specific embodiment of the present application, but the scope of protection of the present application is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed in the present application. It should be covered by the scope of protection of this application. Therefore, the scope of protection of the present application should be determined by the scope of the claims.
工业实用性:Industrial applicability:
通过应用本申请的技术方案,实现对资源获取请求进行多重验证,只有验证通过的资源获取请求才能获取相关资源,避免了资源被窃取的可能,即杜绝了刷单行为,维护了用户利益。By applying the technical solution of the present application, multiple verification of the resource acquisition request is implemented, and only the resource acquisition request through the verification can acquire the related resources, thereby avoiding the possibility of the resource being stolen, that is, eliminating the brushing behavior and maintaining the user benefit.

Claims (16)

  1. 一种验证请求的方法,应用于相互通信连接的客户终端、第一服务终端以及第二服务终端,其特征在于,所述方法包括:A method for verifying a request, which is applied to a client terminal, a first service terminal, and a second service terminal that are connected to each other, wherein the method includes:
    所述客户终端向所述第一服务终端发送资源获取请求;Sending, by the client terminal, a resource acquisition request to the first service terminal;
    所述第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端;The first service terminal acquires a verification parameter from the second service terminal according to the type of the resource acquisition request, and sends the verification parameter to the client terminal;
    所述客户终端将接收的所述验证参数反馈至所述第二服务终端;The client terminal feeds back the received verification parameter to the second service terminal;
    所述第二服务终端验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端;Determining, by the second service terminal, whether the received verification parameter is valid, if the verification parameter is valid, generating a verification result, and sending the verification result to the client terminal;
    所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。And the client terminal sends the verification parameter to the first service terminal according to the verification result, and acquires resources from the first service terminal.
  2. 如权利要求1所述的验证请求的方法,其特征在于,所述第二服务终端验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端的步骤包括:The method for verifying a request according to claim 1, wherein the second service terminal verifies whether the received verification parameter is valid, and if the verification parameter is valid, generates a verification result, and sends the verification result. The steps to the client terminal include:
    所述第二服务终端将接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数进行比较,若所述第二服务终端接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数一致,则所述验证参数有效。The second service terminal compares the received verification parameter with the verification parameter sent by the second service terminal to the first service terminal, if the second service terminal receives the verification parameter and the second The verification parameter sent by the service terminal to the first service terminal is consistent, and the verification parameter is valid.
  3. 如权利要求1或2所述的验证请求的方法,其特征在于,所述方法还包括:The method of verifying a request according to claim 1 or 2, wherein the method further comprises:
    所述第一服务终端将接收的由所述客户终端发送的验证参数发送至所述第二服务终端,所述第二服务终端验证所述验证参数是否有效;Sending, by the first serving terminal, the verification parameter sent by the client terminal to the second service terminal, where the second service terminal verifies whether the verification parameter is valid;
    若所述验证参数有效,则所述第一服务终端响应所述资源获取请求向所述客户终端发送资源。And if the verification parameter is valid, the first serving terminal sends a resource to the client terminal in response to the resource acquisition request.
  4. 如权利要求3所述的验证请求的方法,其特征在于,所述第二服务终端验证所述验证参数是否有效的步骤包括:The method of verifying a request according to claim 3, wherein the step of the second service terminal verifying whether the verification parameter is valid comprises:
    所述第二服务终端将接收的由所述第一服务终端发送的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数进行比较,若所述第二 服务终端接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数一致,则所述验证参数有效。The second service terminal compares the received verification parameter sent by the first service terminal with the verification parameter sent by the second service terminal to the first service terminal, if the second service terminal receives The verification parameter is consistent with the verification parameter sent by the second service terminal to the first service terminal, and the verification parameter is valid.
  5. 如权利要求1至4任一项所述的验证请求的方法,其特征在于,所述方法还包括:The method of verifying a request according to any one of claims 1 to 4, wherein the method further comprises:
    所述第一服务终端将公钥发送至所述客户终端,所述公钥与密钥对应预存储于所述第一服务终端;The first service terminal sends a public key to the client terminal, and the public key is pre-stored with the key in the first service terminal;
    所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源的步骤包括:The client terminal sends the verification parameter to the first service terminal according to the verification result, and the step of acquiring resources from the first service terminal includes:
    所述客户终端根据所述验证结果,通过公钥对所述验证参数进行加密,并将加密后的所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源;The client terminal encrypts the verification parameter by using a public key according to the verification result, and sends the encrypted verification parameter to the first service terminal, and simultaneously acquires resources from the first service terminal;
    所述方法还包括:The method further includes:
    所述第一服务终端根据密钥对接收的所述验证参数进行解密。The first serving terminal decrypts the received verification parameter according to the key.
  6. 一种验证请求的方法,应用于客户终端,其特征在于,所述客户终端与第一服务终端和第二服务终端均连接,所述第一服务终端与第二服务终端连接,所述方法包括:A method for verifying a request, which is applied to a client terminal, wherein the client terminal is connected to both the first service terminal and the second service terminal, and the first service terminal is connected to the second service terminal, and the method includes :
    向所述第一服务终端发送资源获取请求;Sending a resource acquisition request to the first service terminal;
    接收所述第一服务终端根据所述资源获取请求的类型从所述第二服务终端获取的验证参数;Receiving, by the first serving terminal, the verification parameter acquired from the second service terminal according to the type of the resource acquisition request;
    将所述验证参数反馈至所述第二服务终端,以由所述第二服务终端检验所述验证参数是否有效;And feeding back the verification parameter to the second service terminal, to check, by the second service terminal, whether the verification parameter is valid;
    若所述验证参数有效,将获取的验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。And if the verification parameter is valid, sending the obtained verification parameter to the first service terminal, and acquiring resources from the first service terminal.
  7. 如权利要求6所述的验证请求的方法,其特征在于,所述方法还包括:The method of verifying a request according to claim 6, wherein the method further comprises:
    接收所述第一服务终端发送的公钥,所述公钥预存储于所述第一服务终端;Receiving a public key sent by the first service terminal, where the public key is pre-stored in the first service terminal;
    所述若所述验证参数有效,将获取的验证参数发送至所述第一服务终 端,同时从所述第一服务终端获取资源的步骤包括:If the verification parameter is valid, the obtained verification parameter is sent to the first service terminal, and the step of acquiring the resource from the first service terminal includes:
    通过公钥对所述验证参数进行加密,并将加密后的所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。The verification parameter is encrypted by a public key, and the encrypted verification parameter is sent to the first service terminal, and resources are acquired from the first service terminal.
  8. 一种验证请求的方法,应用于第一服务终端,其特征在于,所述第一服务终端与客户终端和第二服务终端均连接,所述方法包括:A method for verifying a request, which is applied to a first service terminal, wherein the first service terminal is connected to both the client terminal and the second service terminal, and the method includes:
    接收所述客户终端发送的资源获取请求;Receiving a resource acquisition request sent by the client terminal;
    依据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端;Obtaining a verification parameter from the second service terminal according to the type of the resource acquisition request, and sending the verification parameter to the client terminal;
    接收所述客户终端依据验证结果发送的验证参数以获取资源,其中所述验证结果为所述第二服务终端依据所述客户终端将从所述第一服务终端接收到的所述验证参数再发送至所述第二服务终端时进行验证获得并发送至所述客户终端。Receiving, by the client terminal, the verification parameter sent according to the verification result, to obtain a resource, wherein the verification result is that the second service terminal resends the verification parameter that is received by the client terminal from the first service terminal. The verification is obtained and sent to the client terminal when the second service terminal is reached.
  9. 如权利要求8所述的验证请求的方法,其特征在于,所述方法还包括:The method of verifying a request according to claim 8, wherein the method further comprises:
    将接收的由所述客户终端发送的验证参数发送至所述第二服务终端;Sending the received verification parameter sent by the client terminal to the second service terminal;
    当所述第二服务终端验证所述验证参数有效时,响应所述资源获取请求向所述客户终端发送资源。And when the second service terminal verifies that the verification parameter is valid, sending a resource to the client terminal in response to the resource acquisition request.
  10. 如权利要求8所述的验证请求的方法,其特征在于,所述方法还包括:The method of verifying a request according to claim 8, wherein the method further comprises:
    将公钥发送至所述客户终端,以使所述客户终端根据所述公钥对所述验证参数进行加密后发送至所述第一服务终端,所述公钥与密钥对应存储于所述第一服务终端;Transmitting a public key to the client terminal, so that the client terminal encrypts the verification parameter according to the public key, and then sends the verification parameter to the first service terminal, where the public key and the key are correspondingly stored in the First service terminal;
    根据所述密钥对接收到的由所述客户终端发送的验证参数进行解密。Decrypting the received verification parameter sent by the client terminal according to the key pair.
  11. 一种验证请求的方法,应用于第二服务终端,其特征在于,所述第二服务终端与客户终端和第一服务终端均连接,所述方法包括:A method for verifying a request, which is applied to a second service terminal, wherein the second service terminal is connected to both the client terminal and the first service terminal, and the method includes:
    依据所述第一服务终端根据所述客户终端发送的资源获取请求的类型通过第一服务终端向所述客户终端发送验证参数;And sending, by the first service terminal, the verification parameter to the client terminal according to the type of the resource acquisition request sent by the client terminal;
    接收所述客户终端反馈的所述验证参数;Receiving the verification parameter fed back by the client terminal;
    验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端,以使所述客户终端根据所述验证结果将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。Verifying whether the received verification parameter is valid, generating a verification result if the verification parameter is valid, and transmitting the verification result to the client terminal, so that the client terminal will perform the verification parameter according to the verification result Sending to the first service terminal while acquiring resources from the first service terminal.
  12. 如权利要求11所述的验证请求的方法,其特征在于,所述验证接收的所述验证参数是否有效的步骤包括:The method of verifying a request according to claim 11, wherein the step of verifying whether the received verification parameter is valid comprises:
    将接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数进行比较,若所述第二服务终端接收到的验证参数与所述第二服务终端发送至所述第一服务终端的验证参数一致,则所述验证参数有效。Comparing the received verification parameter with the verification parameter sent by the second service terminal to the first service terminal, if the verification parameter received by the second service terminal is sent to the second service terminal to the If the verification parameters of the first service terminal are consistent, the verification parameters are valid.
  13. 如权利要求11所述的验证请求的方法,其特征在于,所述方法还包括:The method of verifying a request according to claim 11, wherein the method further comprises:
    接收所述第一服务终端发送的验证参数,并验证所述验证参数是否有效。Receiving the verification parameter sent by the first service terminal, and verifying whether the verification parameter is valid.
  14. 一种验证请求的系统,其特征在于,包括相互通信连接的客户终端、第一服务终端以及第二服务终端;A system for verifying a request, comprising: a client terminal, a first service terminal, and a second service terminal that are in communication with each other;
    所述客户终端,配置成向所述第一服务终端发送资源获取请求;The client terminal is configured to send a resource acquisition request to the first service terminal;
    所述第一服务终端,配置成根据所述资源获取请求的类型从所述第二服务终端获取验证参数,并将所述验证参数发送至所述客户终端,以使所述客户终端将接收的所述验证参数反馈至所述第二服务终端;The first service terminal is configured to acquire a verification parameter from the second service terminal according to the type of the resource acquisition request, and send the verification parameter to the client terminal, so that the client terminal will receive the The verification parameter is fed back to the second service terminal;
    所述第二服务终端,配置成验证接收的所述验证参数是否有效,若所述验证参数有效则生成验证结果,并将所述验证结果发送至所述客户终端,以使所述客户终端根据所述验证结果,将所述验证参数发送至所述第一服务终端,同时从所述第一服务终端获取资源。The second service terminal is configured to verify whether the received verification parameter is valid, generate a verification result if the verification parameter is valid, and send the verification result to the client terminal, so that the client terminal is configured according to the client terminal And the verification result is that the verification parameter is sent to the first service terminal, and the resource is acquired from the first service terminal.
  15. 如权利要求14所述的验证请求的系统,其特征在于,所述第一服务终端还配置成将接收的由所述客户终端发送的验证参数发送至所述第二服务终端,以使所述第二服务终端验证所述验证参数是否有效;The system for verifying a request according to claim 14, wherein the first service terminal is further configured to transmit the received verification parameter sent by the client terminal to the second service terminal to cause the The second service terminal verifies whether the verification parameter is valid;
    若所述验证参数有效,则所述第一服务终端响应所述资源获取请求向所述客户终端发送资源。And if the verification parameter is valid, the first serving terminal sends a resource to the client terminal in response to the resource acquisition request.
  16. 一种计算机可读存储介质,其特征在于,所述可读存储介质存储有处理器可执行的程序代码,所述程序代码被配置成使所述处理器执行所述权利要求6或7所述的方法。A computer readable storage medium, characterized in that the readable storage medium stores program code executable by a processor, the program code being configured to cause the processor to perform the claim 6 or 7 Methods.
PCT/CN2018/085154 2017-08-30 2018-04-28 Method and system for verifying request, and computer-readable storage medium WO2019041865A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710764529.4 2017-08-30
CN201710764529.4A CN107483465A (en) 2017-08-30 2017-08-30 The method of checking request

Publications (1)

Publication Number Publication Date
WO2019041865A1 true WO2019041865A1 (en) 2019-03-07

Family

ID=60603941

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/085154 WO2019041865A1 (en) 2017-08-30 2018-04-28 Method and system for verifying request, and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN107483465A (en)
WO (1) WO2019041865A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109977400A (en) * 2019-03-08 2019-07-05 北京明略软件系统有限公司 A kind of method, apparatus of checking treatment, computer storage medium and terminal

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483465A (en) * 2017-08-30 2017-12-15 武汉斗鱼网络科技有限公司 The method of checking request

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103825734A (en) * 2012-11-16 2014-05-28 深圳市腾讯计算机系统有限公司 Sensitive operation verification method, terminal equipment, server and verification system
CN103929402A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Sensitive operation verification method, terminal device, servers and verification system
US9407617B2 (en) * 2003-04-15 2016-08-02 Microsoft Licensing Technology, LLC Pass-thru for client authentication
CN107483465A (en) * 2017-08-30 2017-12-15 武汉斗鱼网络科技有限公司 The method of checking request

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102368614B1 (en) * 2015-08-12 2022-02-25 삼성전자주식회사 Authentication Processing Method and electronic device supporting the same
CN106953836A (en) * 2016-01-06 2017-07-14 珠海格力电器股份有限公司 The control method of image transmitting, apparatus and system
CN107040501B (en) * 2016-02-04 2020-01-31 杭州华为企业通信技术有限公司 Authentication method and device based on platform as a service

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9407617B2 (en) * 2003-04-15 2016-08-02 Microsoft Licensing Technology, LLC Pass-thru for client authentication
CN103825734A (en) * 2012-11-16 2014-05-28 深圳市腾讯计算机系统有限公司 Sensitive operation verification method, terminal equipment, server and verification system
CN103929402A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Sensitive operation verification method, terminal device, servers and verification system
CN107483465A (en) * 2017-08-30 2017-12-15 武汉斗鱼网络科技有限公司 The method of checking request

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109977400A (en) * 2019-03-08 2019-07-05 北京明略软件系统有限公司 A kind of method, apparatus of checking treatment, computer storage medium and terminal
CN109977400B (en) * 2019-03-08 2022-11-11 北京明略软件系统有限公司 Verification processing method and device, computer storage medium and terminal

Also Published As

Publication number Publication date
CN107483465A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
TWI686075B (en) Identity verification method and device, electronic equipment
CN109243045B (en) Voting method, voting device, computer equipment and computer readable storage medium
CN105763521B (en) A kind of device authentication method and device
US10445487B2 (en) Methods and apparatus for authentication of joint account login
CN106657152B (en) Authentication method, server and access control device
US11765177B1 (en) System and method for providing a web service using a mobile device capturing dual images
US11057372B1 (en) System and method for authenticating a user to provide a web service
MY189760A (en) Method, apparatus, and system for processing two-dimensional barcodes
WO2016107333A1 (en) Device and system operating method for online activation of mobile terminal token
TWI675308B (en) Method and apparatus for verifying the availability of biometric images
WO2016197934A1 (en) Barcode security authentication method
CN108234442B (en) Method, system and readable storage medium for acquiring contract
US8453220B2 (en) Device association
KR102137122B1 (en) Security check method, device, terminal and server
US11611551B2 (en) Authenticate a first device based on a push message to a second device
WO2015184812A1 (en) Method for logging in to cloud terminal, cloud terminal, cloud server and cloud system
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN110336832B (en) Information encryption and decryption methods, devices and terminals
US20180262471A1 (en) Identity verification and authentication method and system
CN110380864A (en) Method, equipment and the system of human face data acquisition, verifying
CN105516135A (en) Method and device used for account login
CN104717224A (en) Login method and device
WO2019041865A1 (en) Method and system for verifying request, and computer-readable storage medium
US20100273552A1 (en) Method for Authentication of Game Executing Authority Recording Medium for Storing Authentication Program of Game Executing Authority, and Server for Storing Authentication Program of Game Executing Authority
CN110598469A (en) Information processing method and device and computer storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18851032

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18851032

Country of ref document: EP

Kind code of ref document: A1