WO2019184122A1 - 一种登录验证方法、装置、终端设备及存储介质 - Google Patents

一种登录验证方法、装置、终端设备及存储介质 Download PDF

Info

Publication number
WO2019184122A1
WO2019184122A1 PCT/CN2018/094212 CN2018094212W WO2019184122A1 WO 2019184122 A1 WO2019184122 A1 WO 2019184122A1 CN 2018094212 W CN2018094212 W CN 2018094212W WO 2019184122 A1 WO2019184122 A1 WO 2019184122A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
login
user
client
security
Prior art date
Application number
PCT/CN2018/094212
Other languages
English (en)
French (fr)
Inventor
叶力
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019184122A1 publication Critical patent/WO2019184122A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Definitions

  • the present application relates to the field of computer technologies, and in particular, to a login verification method, apparatus, terminal device, and storage medium.
  • the embodiment of the present invention provides a login verification method, device, terminal device, and storage medium, which solves the problem of low verification efficiency and reduced login security caused by repeated verification operations when login verification fails in the prior art.
  • the embodiment of the present application provides a login verification method, including:
  • the login verification mode of the user is set to a preset security verification mode
  • the login verification mode is set to a preset comprehensive verification mode
  • the embodiment of the present application provides a login verification apparatus, including:
  • a receiving module configured to receive a login request message of a user sent by the client, where the login request message includes login data and login device identification information;
  • a security verification module configured to: if the login data of the user is not queried in the preset history login database, set the login verification mode of the user to a preset security verification mode;
  • a shortcut verification module configured to: if the login data and the login device identification information of the user are queried in the historical login database, set the login verification mode to a preset shortcut verification mode;
  • the comprehensive verification module is configured to: if the login data of the user is queried in the historical login database, and the login device identification information of the user is not queried, set the login verification mode to a preset comprehensive verification. the way;
  • the verification module is configured to complete login security verification for the user according to the login verification manner.
  • an embodiment of the present application provides a terminal device, including a memory, a processor, and computer readable instructions stored in the memory and executable on the processor, where the processor executes the computer
  • the steps of the login verification method are implemented when the instruction is read.
  • the embodiment of the present application provides one or more non-volatile readable storage media storing computer readable instructions, when the computer readable instructions are executed by one or more processors, such that the one or The plurality of processors execute the steps of the other method of verifying the computer readable instructions computer readable instructions.
  • FIG. 1 is a flowchart of an implementation of a login verification method provided in Embodiment 1 of the present application;
  • step S5 is a flowchart of an implementation of step S5 in the login verification method provided in Embodiment 1 of the present application;
  • step S5 is another implementation flowchart of step S5 in the login verification method provided in Embodiment 1 of the present application.
  • step S5 is a flowchart of still another implementation of step S5 in the login verification method provided in Embodiment 1 of the present application;
  • FIG. 5 is a schematic diagram of a login verification apparatus provided in Embodiment 2 of the present application.
  • FIG. 6 is a schematic diagram of a terminal device provided in Embodiment 4 of the present application.
  • FIG. 1 shows an implementation process of the login verification method provided in this embodiment, which is described in detail as follows:
  • S1 Receive a login request message of a user sent by the client, where the login request message includes login data and login device identification information.
  • the client detects that the login control is triggered, that is, the user inputs the relevant valid login data such as the user name and password in the target application and completes the click login operation, and then sends the login request message to the server.
  • the target application includes a mobile phone software or a webpage management system that the user is accessing.
  • the server receives the login request message sent by the client, where the login request message includes login data and login device identification information of the login device used by the user, where the login data includes a user name, a password, and the like.
  • the login device identification information is used to uniquely identify the login device, and the login device may be a login device such as a mobile phone or a computer, and is not limited herein.
  • the server establishes a historical login database in advance.
  • the historical data saved in the historical login database includes login data, login device identification information of the login device, and login information such as login time.
  • the server detects that the login verification of the user is successful, that is, when the user successfully logs in to the target application, the login information that is successfully verified is recorded and saved in the historical login database.
  • the server obtains the login data of the user according to the login request message of the user, and queries whether the login data of the user exists in the historical login database according to the login data. If the query result is empty, the user has not previously The currently logged in device successfully logs in to the target application, and sets the login authentication mode of the user to the secure authentication mode, and sends a command for the secure authentication mode to the client.
  • the security verification mode may be a security verification method such as a dynamic verification code and a graphic verification, and is not limited herein.
  • the login verification mode is set to the preset quick verification mode.
  • the login data of the user is queried in the historical login database, the historical data of the user is obtained, and the current login device identification information is searched for in the history data of the user, and the login device identifier is found.
  • the information indicates that the user has successfully verified the same target application using the same login device before the current login. Because the security verification mode is relatively cumbersome in specific verification operations, it is easy to cause low verification efficiency. Verify the experience and verification efficiency, and set the current user's authentication method to a quick verification method with convenient operation and high verification efficiency.
  • the user may have one or more login device identification information in the historical data of the user because the user may successfully log in to the same target application on the other login device before the current login.
  • the quick verification method in this embodiment is mainly a verification method that is relatively simple and quick to verify the operation, such as slider verification, click verification, etc., and is not limited herein.
  • the login verification mode is set to a preset comprehensive verification mode.
  • the login authentication method for this user is set to the comprehensive authentication method.
  • the comprehensive authentication mode is that when the user logs in to the target application for the first login verification, the first login authentication is performed by using the security verification mode. If the login security verification performed by the user in the security verification mode fails, the user continues to log in when the security verification is performed again. Fast verification mode until the login security verification is successful or the current number of inspections reaches the preset maximum number of times.
  • the comprehensive verification method avoids the low verification efficiency problem caused by the same authentication method in the same login situation.
  • the current login verification mode of the user is determined, the verification data is sent to the client, and the user who receives the feedback from the client determines the login security verification according to the verification information input by the verification data. If it is unsuccessful, according to the current login authentication mode of the user, the corresponding re-authentication command is sent to the client, so that the user re-authenticates on the client until the login security verification succeeds.
  • the user login request message including the user login data and the login device identification information is received. If the login data of the user does not exist in the preset history login database, the login verification mode of the user is set to If the login data of the user is queried and the login device identification information exists, the default authentication mode is set. If the login data of the user is queried but the login device identification information does not exist, the setting is set.
  • a preset comprehensive verification method and complete the login security verification for the user according to the login verification mode, different verification methods are adopted for different historical login situations, and the complicated verification operation is reduced by the fast verification method and the comprehensive verification method. This ensures the user login security and login efficiency while ensuring user login security.
  • step S5 the specific implementation method for completing the login security verification of the user according to the login verification mode mentioned in step S5 is described in detail below through a specific embodiment.
  • FIG. 2 shows a specific implementation process of step S5 provided by the embodiment of the present application, which is described in detail as follows:
  • the login verification mode is the secure authentication mode or the fast authentication mode
  • the login verification data is returned to the current client according to the login verification mode, so that the user inputs the verification information according to the login verification data.
  • the server when the login verification mode is the secure authentication mode or the fast authentication mode, the server returns the login verification data corresponding to the login verification mode to the client, so that the user inputs the verification information according to the login verification data.
  • the server sends the login verification data of the graphic verification to the client, where the login verification data of the graphic verification includes the drawing and the incoming randomization.
  • the verification code image of the character having the verification code string the client displays the corresponding verification graphic in the front-end login verification area according to the login verification data, so that the user inputs the verification in the login verification area according to the verification graphic presented on the client interface. information.
  • S502 Receive verification information sent by the client, and perform login security verification on the verification information.
  • the verification information sent by the received client is matched with the correct verification result of the current verification mode stored in advance by the server; if the matching result is consistent, the login security verification is confirmed to be successful; if the matching result does not match, the login is confirmed. Security verification failed. There are two cases in which the matching result does not match. The verification information is empty or the content of the verification information is inconsistent with the correct verification result of the current verification mode.
  • step S503 If the login security verification is successful, the flow jumps to step S503, and if the login security verification fails, the flow jumps to step S504.
  • step S502 when the matching result is consistent, that is, the user's login security verification is successful, the verification success instruction is sent to the client.
  • the verification success instruction is used to notify the client to send a message to the user that the login security verification is successful, and causes the client to jump to the successful login interface.
  • step S501 when the server detects that the verification information of the verification graphic input by the server is consistent with the current verification result stored in advance by the server, the server sends a verification success instruction to the client, so that the current login interface jumps. Go to the successful login interface.
  • step S502 when the matching result does not match, that is, the login security verification of the user fails, proceeding according to the current login verification mode, and continuing the login security verification according to step S501 and step S502 until login The security verification succeeds, or the first verification number of consecutive login verifications by the user reaches the preset first maximum number of times within a preset time period.
  • the first verification times are that when the user uses the same login authentication mode on the currently logged in device, each time the login security verification is performed, the server records the login time of the current user on the currently logged in device, and counts the preset time period. The number of login records in the end, and the number of current login security verifications is finally obtained as the first verification number.
  • step S505 is performed.
  • the preset first maximum number refers to setting the maximum number of times that the same login verification mode is continuously performed within a preset time period.
  • the graphic verification may be set.
  • the maximum number of consecutive login verifications within 1 minute is 5 times.
  • step S504 when the first verification number reaches the first maximum number of times and the login security verification fails, the server sends an instruction for verifying failure to the client, where the instruction for verifying failure is used to notify the client.
  • the user's login security verification fails, and the client stops all operations performed according to the login verification data, and the client refuses to receive the user's login request message within the preset denial of authentication period.
  • the preset refusal verification time period may be set to 1 hour or 24 hours, etc., and no limitation is made herein.
  • the server when it is detected that the number of login security verifications of the graphical verification performed by the user reaches exactly 5 times within 1 minute, and the login security verification fails, the server sends a verification failure instruction to the client.
  • the client is configured to display the information indicating that the verification fails in the interface, and the client does not display the graphic verification code to the login login verification area within the preset rejection verification time period, and the login request message of the user is no longer received.
  • the login verification mode is the secure authentication mode or the fast authentication mode
  • the login verification data is returned to the client according to the login verification mode, and the user sends the login verification data according to the login verification data. If the authentication information is successfully verified, the authentication success command is sent to the client. If the login security verification fails, the login security verification is continued according to the login authentication mode until the login security verification succeeds. Or the first verification number reaches the preset first maximum number. If the first verification number reaches the preset first maximum number but the login security verification still fails, the verification failure instruction is sent to the client, and the user is rejected.
  • the login request effectively prevents some illegal users from using violent means, maliciously trying to input the suspicion, and protecting the user's account security.
  • step S5 On the basis of the corresponding embodiment of FIG. 1, another specific implementation method for completing the login security verification of the user according to the login verification mode mentioned in step S5 is described in detail below through a specific embodiment.
  • FIG. 3 shows another specific implementation process of step S5 provided by the embodiment of the present application, which is described in detail as follows:
  • step S4 when the login data of the user is queried in the history database, but the login device identification information of the user is not available, that is, the user needs to perform the first login verification on the login device, and the security verification is performed at this time.
  • the method is the login verification method for the first login verification of the comprehensive verification mode, and sends the first login verification data of the security verification mode to the client, so that the user completes the input of the first verification information according to the first login verification data on the client.
  • the first login verification data is the login verification data of the security verification mode.
  • the security verification mode is the graphic verification
  • the first login verification data at this time is the login verification data of the graphic verification.
  • the first verification information refers to the verification information generated by the user according to the requirement of the first login verification data displayed by the client.
  • S507 Receive first verification information sent by the client, and perform first verification on the first verification information.
  • the first verification information sent by the client is received, the first verification information is first checked with the verification result of the current security verification manner stored in advance by the server; if the first verification is successful, the jump is performed. Go to step S508; if the first check is unsuccessful, step S509 is performed.
  • the first verification refers to performing the first login security verification on the comprehensive verification mode, that is, performing the login security verification on the security verification mode.
  • the first verification is successful, and the login security verification is successful, and the verification is successfully sent to the client.
  • the command causes the client to jump to the successful login interface.
  • the non-first login of the user's comprehensive verification mode at this time is The verified login authentication mode is the fast verification mode, and the second login verification data of the shortcut verification mode is sent to the client, so that the client clears the previous first login verification data and the first verification information, and replaces the second login verification data with the second login verification data. Therefore, the user inputs the second verification information according to the second login verification data, and does not repeatedly use the security verification mode for login security verification.
  • the second login verification data refers to the login verification data of the shortcut verification mode. For example, when the shortcut verification mode is the slider verification, the second login verification data is the login verification data verified by the slider.
  • the second verification information refers to the verification information generated by the user according to the requirement of the second login verification data displayed by the client.
  • the non-first-time login verification method for comprehensive verification adopts the fast verification method, and its purpose is to improve the verification efficiency.
  • S510 Perform a second verification on the second verification information according to the second verification information sent by the received client.
  • the second verification information is compared with the verification result of the current shortcut verification mode stored in advance by the server; if the second verification is successful, the jump is performed. Go to step S511; if the second check is unsuccessful, go to step S512.
  • the second verification refers to performing non-first login security verification on the comprehensive verification mode, that is, performing login security verification on the fast verification mode.
  • step S510 when it is determined according to step S510 that the second verification information is the same as the verification result of the current shortcut verification mode stored in advance by the server, indicating that the second verification is successful, the login security verification is confirmed, and the successful verification instruction is sent to the client. , to make the client jump to the successful login interface.
  • step S510 when it is determined that the second verification fails according to step S510, that is, the second verification information is different from the verification result of the current shortcut verification mode stored in advance by the server, the user continues to log in according to the current login verification mode.
  • the security verification is performed according to the execution process of step S509 and step S510. If the second verification is successful, step S511 is performed. Otherwise, step S509 and step S510 are continued until the login security verification is successful, or the user is in the preset time period.
  • the second verification number of consecutive login verifications reaches the preset second maximum number of times.
  • the second verification number refers to that when the user uses the fast login authentication mode on the currently logged in device, each time the login security verification is performed, the server records the login time of the current user at the currently logged in device. And count the number of login records in the preset time period, and finally obtain the current number of login security verifications as the second verification number.
  • the second maximum number is the maximum number of consecutive fast login authentication modes that are set in advance, and may be set according to actual application requirements, and is not limited herein.
  • step S512 when the second verification number reaches the second maximum number of times and the second verification fails, it is confirmed that the login security verification fails, and the verification failure instruction is sent to the client, so that the client is at the preset time.
  • the login request message of the user is rejected in the segment, and the server stops the verification analysis process for the login verification because the login request information submitted by the user cannot be obtained within a preset time period.
  • the first login verification data of the security verification mode is sent to the client, and the user sends the first login verification data input by the client.
  • the first verification information and performing the first verification on the first verification information. If the first verification is successful, confirming that the login security verification is successful, and sending a verification success instruction to the client, if the first verification fails, the The client sends the second login verification data in the fast verification mode, and receives the second verification information that is sent by the user according to the second login verification data. If the second verification succeeds, the login security verification is successful.
  • the login request and the comprehensive verification method implement the verification method adopted by the user when logging in to the target application for the first login verification. Different from the verification method of re-authentication after the same target application continuous login security verification failure, the first login is based on the security verification mode, and the re-authentication adopts the fast verification mode. The combination of the two verification methods not only ensures the user login. The security, while reducing the user's cumbersome verification operations, greatly improving the efficiency of verification.
  • the shortcut verification mode includes the slider verification mode
  • the login to the user according to the login verification mode mentioned in step S5 is completed by a specific embodiment. Another specific implementation method of security verification is described in detail.
  • FIG. 4 shows another specific implementation process of step S5 provided by the embodiment of the present application, which is described in detail as follows:
  • S514 When the login verification mode is the slider verification mode, a set of slider diagrams are randomly selected from the preset slider map resource pool as the target slider diagram, wherein the target slider diagram includes a notch slider diagram and corresponding Supplementary notch slider diagram.
  • the server determines that the current user's login verification mode is the shortcut verification mode, and the shortcut verification mode is the slider verification mode, the server starts the slider verification command, and randomly selects from the preset slider map resource pool.
  • a set of slider maps is used as the target slider map.
  • the preset slider map resource pool stores a plurality of sets of slider diagrams, and each set of slider diagrams is specifically cut into two parts by a complete slider picture, the two parts including the notch slider diagram and the corresponding Supplementary notch slider diagram.
  • the slider map resource pool in the server stores each group of slider map combinations and corresponding matching matching data.
  • the matching data of each group of the slider group in the embodiment of the present application refers to the coordinate data of the supplementary notch slider diagram when a complete set of slider groups is combined into one complete picture.
  • a notched slider diagram has only one corresponding piece of complementary notched slider. Only when the user drags the supplementary notch slider map to the target matching position, that is, the user's drag result can be assembled into the original image, then the coordinate information of the supplementary notch slider map matches the slider map resource pool. If the data is consistent, the slider verification operation is successful.
  • S515 Send the target slider map to the client, so that the client displays the target slider map on the display interface of the login verification area.
  • step S514 After a set of target slider maps are randomly generated in step S514, they are sent to the client, so that the client displays the target slider map in the specified login verification area.
  • the supplementary notch slider map is not in the target matching position, and is in a movable state, and the notch slider map is fixed in the login verification area, that is, the user can only drag the supplementary notch slider map.
  • S516 Receive the drag data in the process of dragging the supplementary gap slider map in the login verification area by the user returned by the client.
  • the server receives the drag data returned by the client, where the drag data is data collected by the client in the entire process of dragging the supplementary gap slider in the login verification area, specifically including coordinate data and user sliding.
  • the trajectory, the time of the sliding process, and the speed of the slide are data collected by the client in the entire process of dragging the supplementary gap slider in the login verification area, specifically including coordinate data and user sliding.
  • the user dragging mode in the embodiment of the present application may be that the user drags the target slider map on the computer interface by operating the mouse, or the user operates on the touch screen on the mobile terminal device, etc. limit.
  • S517 Analyze the drag data according to the pre-built deep learning model, and determine whether the user's verification operation has a human action feature.
  • the pre-built deep learning model is a machine learning model whose purpose is to establish and simulate a neural network for human brain to analyze and learn, which mimics the mechanism of the human brain to interpret data such as images, sounds, and texts.
  • the server can first obtain the drag data of several legitimate users in the slider verification on different websites through the crawler program, and use the obtained drag data as a sample, using Convolutional Neural Networks (CNNs) or Deep Confidence Network. (Deep Belief Nets, DBNs) and other deep learning model algorithms are analyzed to construct a model with verifying whether the user's login verification has security properties.
  • CNNs Convolutional Neural Networks
  • DBNs Deep Confidence Network
  • step S516 it is possible to clearly distinguish whether the drag data belongs to a verification operation having a human action feature or an illegal verification action generated by a malware, thereby effectively preventing Virus or software malicious login, reduce the probability of being recognized by the machine, improve login security, and prevent collisions.
  • the deep learning model has continuous self-learning ability, and does not have new features in the verification process, and can implement dynamic update and improve security identification accuracy.
  • the drag data is analyzed by using the deep learning model, and when the trajectory of the user sliding, the time of the sliding process, and the speed of the sliding are analyzed and analyzed one by one, when the user's verification operation has a human motion feature, then The matching data of the coordinate data and the set of target sliders in the slider resource pool is verified. When the matching result is matched, it is confirmed that the login security verification is successful, and the server sends a verification success instruction to the client.
  • the drag data is analyzed according to the depth learning model used in step S517.
  • the detection result has a human motion feature
  • the coordinate data is matched with the matching target data of the set of target slider images in the slider map resource pool. If the matching result does not match, it is confirmed that the login security verification fails, and the process jumps to step S521.
  • the drag data is analyzed by using the deep learning model.
  • the detection result does not have the artificial action feature, there may be an illegal verification operation of the malware, and then the login security verification is confirmed to be invalid. S521.
  • the slider verification instruction is sent to the client, so that the client re-restores the supplementary gap to the initial state, and prompts the user to perform the login security verification again. Until the login security verification succeeds or the third verification number reaches the preset third maximum number of times.
  • the third verification number refers to that when the user uses the slider verification mode on the currently logged in device, each time the login security verification is performed, the server records the current user's current login device. The login time point, and counts the number of login records in the preset time period, and finally obtains the current number of login security verifications as the third verification number.
  • the third maximum number is the maximum number of consecutive slider verification modes set in advance, and the specific number can be set according to the needs of the actual application, and is not limited herein.
  • the user when it is detected that the user fails to use the slider verification continuously, and the third verification number does not exceed the preset third maximum number, the user can continue to perform the slider verification operation on the client, otherwise, The user cannot perform login verification during the time period.
  • the client rejects the user's login request, so that the user is The slider verification operation cannot be continued on the client within the preset time period.
  • the drag data including the coordinate data, the trajectory of the user sliding, the time of the sliding process, and the speed of the sliding returned by the client is received, and analyzed in a pre-built deep learning model. Determining whether the user's verification operation has a human action feature. If the user's verification operation has a human action feature and determines that the user's dragged supplementary gap slider map matches the notch slider map, it is confirmed that the login security verification is successful, if the user's verification is successful.
  • the operation does not have a human action feature or a verification operation with a human feature but the user fills the supplementary gap slider map does not match the gap slider map, it confirms that the login security verification fails, and sends a slider verification instruction to the client.
  • the client In order for the client to restore the supplementary gap slider map to the initial verification state, and prompt the user to re-authenticate the login security verification until the login security verification succeeds or the third verification number reaches the preset third maximum number of times.
  • slider verification is based on deep learning in the background, the intelligent, dynamic rules Not only greatly reduce the recognition rate of other machines, that is more effective against viruses or malicious software to log, but also reduces the tedious validation operation, improve user login authentication security, but also improves the efficiency of verification.
  • the login verification method further includes:
  • the user login data and the login device identification information are stored in the historical login database.
  • the verification method of the login security verification includes a security verification mode, a fast verification mode, and a comprehensive verification mode.
  • the login security verification is successful, the login data and the login device identification information in the login request message are simultaneously recorded and saved. In the historical login database, the entire login security verification process ends.
  • the login security verification when the login security verification succeeds, the user's login data and the login device identification information are saved, which is beneficial to avoid the same login device still using the same login authentication as the first login authentication.
  • the verification method avoids cumbersome verification operations and improves verification efficiency.
  • FIG. 5 shows the login verification device corresponding to the login verification method provided in the first embodiment. For the convenience of description, only the portions related to the embodiment of the present application are shown.
  • the login verification apparatus includes: a receiving module 51, a security verification module 52, a shortcut verification module 53, a comprehensive verification module 54, and a completion verification module 55.
  • Each function module is described in detail as follows:
  • the receiving module 51 is configured to receive a login request message of the user sent by the client, where the login request message includes login data and login device identification information;
  • the security verification module 52 is configured to: if the login data of the user is not queried in the preset history login database, set the login verification mode of the user to a preset security verification mode;
  • the shortcut verification module 53 is configured to: if the login data of the user and the login device identification information are queried in the historical login database, set the login verification mode to a preset shortcut verification mode;
  • the comprehensive verification module 54 is configured to: if the login data of the user is queried in the historical login database, and the login device identification information of the user is not queried, set the login verification mode to a preset comprehensive verification mode;
  • the verification module 55 is configured to complete login security verification for the user according to the login verification mode.
  • completion verification module 55 includes:
  • the first login unit 5511 is configured to: when the login verification mode of the user is the comprehensive verification mode, send the first login verification data of the security verification mode to the client, so that the user completes the first verification information according to the first login verification data at the client. input of;
  • the first verification unit 5512 is configured to receive first verification information sent by the client, and perform first verification on the first verification information.
  • the first verification success unit 5513 is configured to confirm that the login security verification is successful if the first verification is successful, and send a verification success instruction to the client;
  • the first verification failure unit 5514 is configured to: if the first verification fails, send the second login verification data of the shortcut verification mode to the client, so that the user completes the input of the second verification information according to the second login verification data by the client. ;
  • the second verification unit 5515 is configured to perform second verification on the second verification information according to the second verification information sent by the received client.
  • the second verification success unit 5516 is configured to confirm that the login security verification is successful if the second verification is successful, and send a verification success instruction to the client;
  • the second verification failure unit 5517 is configured to perform the second login security verification according to the shortcut verification manner if the second verification fails, until the login security verification succeeds or the second verification number reaches the preset second maximum number of times. ;
  • the refusal login request unit 5518 is configured to confirm that the login security verification fails if the second verification number reaches the second maximum number of times and the second verification fails, and sends a verification failure instruction to the client to reject the login request of the user.
  • completion verification module 55 further includes:
  • the selecting unit 5521 is configured to randomly select a set of slider maps from the preset slider map resource pool as the target slider map when the login verification mode is the slider verification mode, wherein the target slider map includes a notch slider Figure and corresponding supplementary notch slider diagram;
  • the sending unit 5522 is configured to send the target slider map to the client, so that the client displays the target slider map on the display interface of the login verification area;
  • the receiving unit 5523 is configured to receive the drag data of the user returned by the client in the process of dragging the supplementary notch slider map in the login verification area;
  • the analyzing unit 5524 is configured to analyze the drag data according to the pre-built deep learning model, and determine whether the user's verification operation has a human action feature;
  • the verification success unit 5525 is configured to confirm that the login security verification is successful if the verification operation of the user has a human motion feature and the supplementary gap slider map dragged by the user matches the gap slider map;
  • the first verification failure unit 5526 is configured to confirm that the login security verification fails if the user's verification operation has a human action feature and the supplementary gap slider map dragged by the user does not match the gap slider map;
  • the second verification failure unit 5527 is configured to confirm that the login security verification fails if the verification operation of the user does not have the artificial action feature
  • the re-verification unit 5528 is configured to send a slider verification instruction to the client if the login security verification fails, so that the client re-restores the supplementary gap slider map to the initial verification state, and prompts the user to re-login security. Verification until the login security verification succeeds or the third verification number reaches the preset third maximum number of times.
  • completion verification module 55 further includes:
  • the returning unit 5531 is configured to: when the login verification mode is the secure verification mode or the fast verification mode, return the login verification data to the client according to the login verification mode, so that the user inputs the verification information according to the login verification data at the client;
  • the security verification unit 5532 is configured to receive the verification information sent by the client, and perform login security verification on the verification information.
  • the successful verification instruction unit 5533 is configured to send a verification success instruction to the client if the login security verification succeeds;
  • the verification unit 5534 is configured to perform login security verification according to the login verification mode if the login security verification fails, until the login security verification succeeds or the first verification number reaches the preset first maximum number of times;
  • the verification unit 5535 is configured to: if the first verification number reaches the first maximum number of times and the login security verification fails, send a verification failure instruction to the client, and reject the login request of the user.
  • the login verification device further includes:
  • the saving module 56 is configured to save the login data of the user and the login device identification information in the historical login database if the login security verification succeeds.
  • the embodiment provides one or more non-volatile readable instructions having computer readable instructions stored thereon that are implemented by one or more processors to implement embodiment 1
  • the function of each module/unit in the login verification apparatus in Embodiment 2 is implemented when the login verification method is performed, or when the computer readable instructions are executed by one or more processors. To avoid repetition, we will not repeat them here.
  • non-volatile readable instructions may include any entity or device capable of carrying the computer readable instructions, a recording medium, a USB flash drive, a removable hard drive, a magnetic disk, an optical disk, a computer memory, a read only memory (Read-Only Memory, ROM), Random Access Memory (RAM), electrical carrier signals, and telecommunication signals.
  • FIG. 6 is a schematic diagram of a login verification terminal device according to an embodiment of the present application.
  • the terminal device 60 of this embodiment includes a processor 61, a memory 62, and computer readable instructions 63, such as a login verification program, stored in the memory 62 and executable on the processor 61.
  • the processor 61 implements the steps in the various embodiments of the above-described login verification method when the computer readable instructions 63 are executed, such as steps S1 to S5 shown in FIG.
  • the processor 61 implements the functions of the modules/units in the various apparatus embodiments described above when the computer readable instructions 63 are executed, such as the functions of the modules 51 through 55 shown in FIG.
  • computer readable instructions 63 may be partitioned into one or more modules/units, one or more modules/units being stored in memory 62 and executed by processor 61 to complete the application.
  • the one or more modules/units can be an instruction segment of a series of computer readable instructions capable of performing a particular function for describing the execution of computer readable instructions 63 in the terminal device 60.
  • the computer readable instructions 63 may be divided into a receiving module, a security verification module, a quick verification module, a comprehensive verification module, and a completion verification module.
  • the specific functions of each module are as shown in Embodiment 2. To avoid repetition, here is not one by one. Narration.
  • the terminal device 60 can be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server.
  • Terminal device 60 may include, but is not limited to, processor 61, memory 62. It will be understood by those skilled in the art that FIG. 6 is only an example of the terminal device 60, and does not constitute a limitation on the terminal device 60, and may include more or less components than those illustrated, or combine some components, or different components.
  • the terminal device 60 may also include an input/output device, a network access device, a bus, and the like.
  • the processor 61 may be a central processing unit (CPU), or may be other general-purpose processors, a digital signal processor (DSP), an application specific integrated circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, etc.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 62 may be an internal storage unit of the terminal device 60, such as a hard disk or memory of the terminal device 60.
  • the memory 62 may also be an external storage device of the terminal device 60, such as a plug-in hard disk provided on the terminal device 60, a smart memory card (SMC), a Secure Digital (SD) card, and a flash memory card (Flash). Card) and so on.
  • the memory 62 may also include both an internal storage unit of the terminal device 60 and an external storage device.
  • Memory 62 is used to store computer readable instructions as well as other programs and data required by terminal device 60.
  • the memory 62 can also be used to temporarily store data that has been or will be output.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Animal Behavior & Ethology (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Social Psychology (AREA)
  • Alarm Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本申请公开了一种登录验证方法、装置、终端设备及存储介质,所述方法包括:接收客户端发送的用户的登录请求消息;若在预设的历史登录数据库中未查询到用户的登录数据,则将用户的登录验证方式设置为预设的安全验证方式;若查询到用户的登录数据和登录设备标识信息,则将登录验证方式设置为预设的快捷验证方式;若查询到用户的登录数据,并且未查询到用户的登录设备标识信息,则将登录验证方式设置为预设的综合验证方式;根据登录验证方式完成对用户的登录安全验证。本申请的技术方案实现了对于不同的历史登录情况,采取不同的验证方式,使得在确保用户登录安全性的同时,有效提高用户登录的验证效率和登录效率。

Description

一种登录验证方法、装置、终端设备及存储介质
本申请以2018年3月30日提交的申请号为201810292123.5,名称为“一种登录验证方法、装置、终端设备及存储介质”的中国发明专利申请为基础,并要求其优先权。
技术领域
本申请涉及计算机技术领域,尤其涉及一种登录验证方法、装置、终端设备及存储介质。
背景技术
当用户在登录认证时,为防止登录数据及其登录密码被黑客盗取进行非法用途,需要对用户身份ID进行一个人机识别验证过程,来提高登录数据保护的安全性。
现今常用的图形验证方法,由于对图片的干扰程度高,图片内容的辨识度存在一定难度,并且需要进一步输入验证信息才能完成验证操作,当用户输入错误的验证码而导致登录认证失败时,往往会采用同样的验证操作方式重新进行验证,很容易造成登录安全隐患,同时,对繁琐的验证操作,例如始终采用图形验证的方式,还会降低用户登录的验证效率和登录效率。
发明内容
本申请实施例提供一种登录验证方法、装置、终端设备及存储介质,以解决现有技术中在登录验证失败时进行重复验证操作导致验证效率低,并且降低登录安全性的问题。
第一方面,本申请实施例提供一种登录验证方法,包括:
接收客户端发送的用户的登录请求消息,其中,所述登录请求消息包括登录数据和登录设备标识信息;
若在预设的历史登录数据库中未查询到所述用户的登录数据,则将所述用户的登录验证方式设置为预设的安全验证方式;
若在所述历史登录数据库中查询到所述用户的登录数据和登录设备标识信息,则将所述登录验证方式设置为预设的快捷验证方式;
若在所述历史登录数据库中查询到所述用户的登录数据,并且未查询到所述用户的登录设备标识信息,则将所述登录验证方式设置为预设的综合验证方式;
根据所述登录验证方式完成对所述用户的登录安全验证。
第二方面,本申请实施例提供一种登录验证装置,包括:
接收模块,用于接收客户端发送的用户的登录请求消息,其中,所述登录请求消息包括登录数据和登录设备标识信息;
安全验证模块,用于若在预设的历史登录数据库中未查询到所述用户的登录数据,则将所述用户的登录验证方式设置为预设的安全验证方式;
快捷验证模块,用于若在所述历史登录数据库中查询到所述用户的登录数据和登录设 备标识信息,则将所述登录验证方式设置为预设的快捷验证方式;
综合验证模块,用于若在所述历史登录数据库中查询到所述用户的登录数据,并且未查询到所述用户的登录设备标识信息,则将所述登录验证方式设置为预设的综合验证方式;
完成验证模块,用于根据所述登录验证方式完成对所述用户的登录安全验证。
第三方面,本申请实施例提供一种终端设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现所述登录验证方法的步骤。
第四方面,本申请实施例提供一个或多个存储有计算机可读指令的非易失性可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行计算机可读指令计算机可读指令所述别验证方法的步骤。
本申请的一个或多个实施例的细节在下面的附图和描述中提出,本申请的其他特征和优点将从说明书、附图以及权利要求变得明显。
附图说明
为了更清楚地说明本申请实施例的技术方案,下面将对本申请实施例的描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例1中提供的登录验证方法的实现流程图;
图2是本申请实施例1中提供的登录验证方法中步骤S5的实现流程图;
图3是本申请实施例1中提供的登录验证方法中步骤S5的另一实现流程图;
图4是本申请实施例1中提供的登录验证方法中步骤S5的又一实现流程图;
图5是本申请实施例2中提供的登录验证装置的示意图;
图6是本申请实施例4中提供的终端设备的示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
实施例1
请参阅图1,图1示出本实施例提供的登录验证方法的实现流程,详述如下:
S1:接收客户端发送的用户的登录请求消息,其中,该登录请求消息包括登录数据和登录设备标识信息。
具体地,客户端一旦检测到登录控件被触发,即用户在目标应用中输入用户名、密码等相关有效的登录数据并且完成点击登录操作后,将登录请求消息发送到服务端。其中,目标应用包括用户正在访问的手机软件或者网页的管理系统。
在本申请实施例中,服务端接收客户端发送的登录请求消息,该登录请求消息包括登录数据,以及用户所使用的登录设备的登录设备标识信息,其中,登录数据包括用户名、 密码等。
需要说明的是,登录设备标识信息用于唯一标识该登录设备,该登录设备具体可以是手机或电脑等登录设备,此处不做限制。
S2:若在预设的历史登录数据库中未查询到该用户的登录数据,则将用户的登录验证方式设置为预设的安全验证方式。
在本申请实施例中,服务端预先建立一个历史登录数据库,该历史登录数据库保存的历史数据包括登录数据及其对应的登录设备的登录设备标识信息和登录时间等登录信息。当服务端检测到用户的登录验证成功时,即当用户成功登录目标应用,则将该当前验证成功的登录信息记录并保存在历史登录数据库中。
具体地,服务端根据该用户的登录请求消息,先获取用户的登录数据,根据该登录数据在历史登录数据库中查询是否存在该用户的登录数据,若查询结果为空,则说明用户之前没有在当前登录设备成功登录安全验证过该目标应用,并且将该用户的登录验证方式设置为安全验证方式,并向客户端发送安全验证方式的指令。
在本申请实施例中,安全验证方式可以是动态验证码、图形验证等安全性较高的验证方式,此处不做限制。
S3:若在历史登录数据库中查询到该用户的登录数据和登录设备标识信息,则将登录验证方式设置为预设的快捷验证方式。
具体地,若在历史登录数据库中查询到该用户的登录数据,则获取该用户的历史数据,并在该用户的历史数据中查找是否有当前的登录设备标识信息,若查找到该登录设备标识信息,则表示该用户在当前登录之前曾使用同一登录设备对同一目标应用进行过成功的登录验证,由于安全验证方式在具体的验证操作上相对繁琐,易造成验证效率低的问题,为了提高用户验证体验感和验证效率,将当前用户的验证方式设置为操作便捷、验证效率较高的快捷验证方式。其中,由于用户可能在当前登录以前在其他登录设备上成功登录安全验证过同一目标应用的情况,所以该用户的历史数据可能存在一个或者多个的登录设备标识信息。
需要说明的是,本实施例中的快捷验证方式主要是验证操作较为简便快捷的验证方式,例如滑块验证、点击验证等,此处不做限制。
S4:若在历史登录数据库中查询到该用户的登录数据,并且未查询到该用户的登录设备标识信息,则将登录验证方式设置为预设的综合验证方式。
具体地,若在历史登录数据库中查询到该用户的登录数据,但查询不到当前登录设备的登录设备标识信息,说明该用户在当前登录之前没有在该登录设备成功登录过该目标应用,则设置该用户的登录验证方式为综合验证方式。
具体地,综合验证方式是用户在登录目标应用进行首次登录验证时,首次登录验证采用的是安全验证方式,若用户在安全验证方式中进行的登录安全验证失败,则再次登录安全验证时继续采取快捷验证方式,直至登录安全验证成功或者当前验次数达到预设的最大次数为止。综合验证方式避免了同一登录情况沿用同一验证方式导致的低验证效率问题。
S5:根据登录验证方式完成对该用户的登录安全验证。
具体地,根据客户端返回的用户的登录请求消息,确定用户当前的登录验证方式,将验证数据发送给客户端,并接收客户端反馈的用户根据该验证数据输入的验证信息判断其 登录安全验证是否成功,若不成功,则根据用户的当前登录验证方式,向客户端发送相应的重新验证指令,使用户在客户端上重新验证,直至登录安全验证成功为止。
在图1对应的实施例中,接收包括用户登录数据和登录设备标识信息的用户登录请求消息,若在预设的历史登录数据库中不存在该用户的登录数据,则用户的登录验证方式设置为预设的安全验证方式,若查询到该用户登录数据,且存在登录设备标识信息,则设置为预设的快捷验证方式,若查询到该用户登录数据,但不存在登录设备标识信息,则设置为预设的综合验证方式,并根据登录验证方式完成对用户的登录安全验证,实现了对于不同的历史登录情况,采取不同的验证方式,通过快捷验证方式和综合验证方式减少了繁琐的验证操作,使得在确保用户登录安全性的同时,有效提高用户登录的验证效率和登录效率。
接下来,在图1对应的实施例的基础之上,下面通过一个具体的实施例来对步骤S5中所提及的根据登录验证方式完成对用户的登录安全验证的具体实现方法进行详细说明。
请参阅图2,图2示出了本申请实施例提供的步骤S5的具体实现流程,详述如下:
S501:当登录验证方式为安全验证方式或者快捷验证方式时,按照该登录验证方式,向当前客户端返回登录验证数据,以便用户在客户端根据登录验证数据进行验证信息的输入。
具体地,当登录验证方式为安全验证方式或者快捷验证方式时,服务端向客户端返回该登录验证方式对应的登录验证数据,以便用户在客户端根据登录验证数据进行验证信息的输入。
例如,当登录验证方式为安全验证方式,且安全验证方式为图形验证时,则服务端向客户端发送图形验证的登录验证数据,其中,图形验证的登录验证数据包括经过绘制、并传入随机字符的具有验证码字符串的验证码图片,客户端根据该登录验证数据在前端登录验证区域中显示对应的验证图形,以便用户根据客户端界面上呈现的验证图形,在登录验证区域内输入验证信息。
S502:接收客户端发送的验证信息,并对验证信息进行登录安全验证。
具体地,将接收到的客户端发送的验证信息与服务端预先存储的当前验证方式的正确验证结果进行匹配;若匹配结果吻合,则确认登录安全验证成功;若匹配结果不吻合,则确认登录安全验证失败。其中,匹配结果不吻合有两种情况分别是验证信息为空或者验证信息的内容与当前验证方式的正确验证结果不一致。
若登录安全验证成功,则流程跳转到步骤S503,若登录安全验证失败,则流程跳转到步骤S504。
S503:若登录安全验证成功,则向客户端发送验证成功指令。
具体地,根据步骤S502的校验分析,当匹配结果吻合时,即用户的登录安全验证成功,则向客户端发送验证成功指令。
具体地,验证成功指令用于通知客户端向用户发送登录安全验证成功的消息,并使客户端将当前登录界面跳转到成功登录界面。
继续引用步骤S501的例子,当服务端检测到该用户输入的验证图形的验证信息与服务端预先存储的当前验证结果一致时,则服务端向客户端发送验证成功指令,使当前登录界面跳转到成功登录界面。
S504:若登录安全验证失败,则继续按照登录验证方式进行登录安全验证,直至登录安全验证成功或者第一验证次数达到预设的第一最大次数为止。
具体地,根据步骤S502的校验分析,当匹配结果不吻合时,即用户的登录安全验证失败,则继续根据当前的登录验证方式,并且按照步骤S501和步骤S502继续进行登录安全验证,直至登录安全验证成功,或者用户在预设时间段内连续登录验证的第一验证次数达到了预设的第一最大次数为止。
具体地,第一验证次数是指用户在当前登录设备上使用同一登录验证方式时,每进行一次登录安全验证,服务端就会记录当前用户在当前登录设备的登录时间,并统计预设时间段内的登录记录的数量,最终得到当前的登录安全验证的次数作为第一验证次数。
当检测到用户在预设时间段内连续登录验证的第一验证次数达到了预设的第一最大次数时,若登录安全验证成功,则向客户端发送验证成功指令,若登录安全验证失败,则执行步骤S505。
在本申请实施例中,预设的第一最大次数是指在预设时间段内,设置连续进行同一登录验证方式的最大次数,例如,在步骤S501中的例子中,可以设置图形验证的第一最大次数为1分钟内连续登录验证的最大次数为5次。
S505:若第一验证次数达到第一最大次数并且登录安全验证失败,则向客户端发送验证失败指令,拒绝所述用户的登录请求。
具体地,根据步骤S504的判断分析,当第一验证次数达到第一最大次数并且其登录安全验证失败,则服务端向客户端发送验证失败的指令,其中,验证失败的指令用于通知客户端用户的登录安全验证失败,并使客户端停止根据该登录验证数据所进行的全部操作,以及客户端在预设的拒绝验证时间段内拒绝接收该用户的登录请求消息。
本申请实施例中,预设的拒绝验证时间段可以设置为1小时或者24小时等,此处不做限制。
继续引用步骤S501和S504的例子,当检测到用户进行的图形验证的登录安全验证次数在1分钟内刚好达到5次时,并且其登录安全验证失败,则服务端向客户端发送验证失败指令,使客户端在界面上显示提示验证失败的信息,并且使客户端在预设的拒绝验证时间段内,不再向登录登录验证区域显示图形验证码,也不再接收该用户的登录请求消息。
在图2对应的实施例中,当登录验证方式为安全验证方式或者快捷验证方式时,按照该登录验证方式,向客户端返回登录验证数据,并接收客户端发送的由用户根据登录验证数据进行输入的验证信息,若对验证信息进行登录安全验证成功,则向客户端发送验证成功指令,若对验证信息进行登录安全验证失败,则继续按照登录验证方式进行登录安全验证,直至登录安全验证成功,或者第一验证次数达到预设的第一最大次数为止,若第一验证次数达到预设的第一最大次数但登录安全验证依旧失败,则向客户端发送验证失败指令,拒绝所述用户的登录请求,从而有效的防止某些非法用户利用暴力手段,有恶意尝试输入的嫌疑,保护用户的账户安全。
在图1对应的实施例的基础之上,下面通过一个具体的实施例来对步骤S5中提及的根据登录验证方式完成对用户的登录安全验证的另一具体实现方法进行详细说明。
请参阅图3,图3示出了本申请实施例提供的步骤S5的另一具体实现流程,详述如下:
S506:当用户的登录验证方式为综合验证方式时,向客户端发送安全验证方式的第一 登录验证数据,以便用户在客户端根据第一登录验证数据完成第一验证信息的输入。
具体地,根据步骤S4中,当在历史数据库中查询到用户的登录数据,但没有该用户的登录设备标识信息时,也就是用户需要在该登录设备上进行首次登录验证,此时采用安全验证方式作为综合验证方式的首次登录验证的登录验证方式,并且向客户端发送安全验证方式的第一登录验证数据,使用户根据客户端上的第一登录验证数据,完成对第一验证信息的输入。其中,第一登录验证数据是是指安全验证方式的登录验证数据,继续引用步骤S501所述的当安全验证方式为图形验证时,则此时的第一登录验证数据为图形验证的登录验证数据。第一验证信息是指用户根据客户端显示的第一登录验证数据的要求,对其进行验证操作所产生的验证信息。
S507:接收客户端发送的第一验证信息,并对第一验证信息进行第一校验。
具体地,当接收到客户端发送的第一验证信息时,将第一验证信息与服务端预先存储的当前安全验证方式的验证结果进行第一校验;若第一校验成功,则跳转到步骤S508;若第一校验不成功,则执行步骤S509。其中,第一校验是指对综合验证方式进行首次登录安全验证,即对安全验证方式进行登录安全验证。
S508:若第一校验成功,则确认登录安全验证成功,并向客户端发送验证成功指令。
具体地,当根据步骤S507判断第一验证信息与服务端预先存储的当前安全验证方式的验证结果相同时,表示第一校验成功,则确认登录安全验证成功,此时向客户端发送验证成功指令,使客户端跳转到成功登录界面。
S509:若第一校验失败,则向客户端发送快捷验证方式的第二登录验证数据,以便用户在客户端根据第二登录验证数据完成第二验证信息的输入。
具体地,当根据步骤S507判断得到的第一校验失败时,即第一验证信息与服务端预先存储的当前安全验证方式的验证结果不相同,则此时用户的综合验证方式的非首次登录验证的登录验证方式为快捷验证方式,并向客户端发送快捷验证方式的第二登录验证数据,使客户端清空之前的第一登录验证数据和第一验证信息,并替换为第二登录验证数据,以便用户根据第二登录验证数据进行第二验证信息的输入,而不再重复使用安全验证方式进行登录安全验证。其中,第二登录验证数据是指快捷验证方式的登录验证数据,例如当快捷验证方式为滑块验证,则第二登录验证数据为滑块验证的登录验证数据。第二验证信息是指用户根据客户端显示的第二登录验证数据的要求,对其进行验证操作所产生的验证信息。
需要说明的是,在用户登录安全验证失败的情况下,如果继续沿用同一种登录验证方式,特别是当这种登录验证方式的操作比较繁琐且验证效率不高的情况,容易造成用户体验感不佳,并且降低验证效率。鉴于此原因,综合验证的非首次登录验证方式采用了快捷验证方式,其目的在于提高验证效率。
S510:根据接收到的客户端发送的第二验证信息,对第二验证信息进行第二校验。
具体地,根据接收到的客户端发送的第二验证信息,将第二验证信息与服务端预先存储的当前快捷验证方式的验证结果进行第二校验;若第二校验成功,则跳转到步骤S511;若第二校验不成功,则执行步骤S512。其中,第二校验是指对综合验证方式进行非首次登录安全验证,即对快捷验证方式进行登录安全验证。
S511:若第二校验成功,则确认登录安全验证成功,并向客户端发送验证成功指令。
具体地,当根据步骤S510判断第二验证信息与服务端预先存储的当前快捷验证方式的验证结果相同时,表示第二校验成功,则确认登录安全验证成功,并向客户端发送成功验证指令,使客户端跳转到成功登录界面。
S512:若第二校验失败,则继续按照快捷验证方式进行第二登录安全验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数为止。
具体地,根据步骤S510判断第二校验失败时,即第二验证信息与服务端预先存储的当前快捷验证方式的验证结果不同,则继续根据当前的登录验证方式,继续采用快捷验证方式进行登录安全验证,并且按照步骤S509和步骤S510的执行流程进行,若第二校验成功,则执行步骤S511,否则,继续执行步骤S509和步骤S510,直至登录安全验证成功,或者用户在预设时间段内连续登录验证的第二校验次数达到了预设的第二最大次数为止。
在本申请实施例中,第二校验次数是指用户在当前登录设备上使用快捷登录验证方式时,每进行一次登录安全验证,服务端就会记录当前用户在当前登录设备的登录时间点,并统计预设时间段内的登录记录的数量,最终得到当前的登录安全验证的次数作为第二校验次数。
需要说明的是,第二最大次数为预先设置的连续的快捷登录验证方式的最大次数,其具体可根据实际应用的需要进行设置,此处不做限制。
S513:若第二校验次数达到第二最大次数并且第二校验失败,则确认登录安全验证失败,并向客户端发送验证失败指令,拒绝该用户的登录请求。
具体地,根据步骤S512的执行结果,当第二校验次数达到第二最大次数并且第二校验失败,则确认登录安全验证失败,向客户端发送验证失败指令,使客户端在预设时间段内拒绝该用户的登录请求消息,而服务端由于在预设时间段内无法获取用户提交的登录请求信息而停止任何对登录验证的校验分析过程。
在图3对应的实施例中,当用户的登录验证方式为综合验证方式时,向客户端发送安全验证方式的第一登录验证数据,并接收客户端发送的由用户根据第一登录验证数据输入的第一验证信息,并对第一验证信息进行第一校验,若第一校验成功,则确认登录安全验证成功,并向客户端发送验证成功指令,若第一校验失败,则向客户端发送快捷验证方式的第二登录验证数据,并接收客户端发送的由用户根据第二登录验证数据输入的第二验证信息,若第二校验成功,则确认登录安全验证成功,否则,则继续按照快捷验证方式进行验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数且在第二校验失败时,则向客户端发送验证失败指令,拒绝该用户的登录请求,综合验证方式实现了用户在登录目标应用进行首次登录验证时采用的验证方式,与在同一目标应用连续登录安全验证败后进行重新验证的验证方式不同,首次登录采用的是安全验证方式,重新验证采用的是快捷验证方式,两种验证方式的巧妙结合,不仅保证了用户登录的安全性,同时减少用户繁琐的验证操作,从而大大提高验证效率。
接下来,在图1对应的实施例的基础之上,若快捷验证方式包括滑块验证方式,则下面通过一个具体的实施例来对步骤S5中提及的根据登录验证方式完成对用户的登录安全验证的又一具体实现方法进行详细说明。
请参阅图4,图4示出了本申请实施例提供的步骤S5的又一具体实现流程,详述如下:
S514:当登录验证方式为滑块验证方式时,从预设的滑块图资源池中随机选择一组滑 块图作为目标滑块图,其中,目标滑块图包括缺口滑块图和相对应的补充缺口滑块图。
具体地,当服务端确定当前用户的登录验证方式为快捷验证方式,且该快捷验证方式为滑块验证方式时,服务端启动滑块验证命令,从预设的滑块图资源池中随机选择一组滑块图作为目标滑块图。其中,预设的滑块图资源池中存储着多组滑块图,每组滑块图具体由一张完整的滑块图片切割成的两部分,这两部分包括缺口滑块图和相对应的补充缺口滑块图。
进一步地,服务端中的滑块图资源池存储着各组滑块图组合以及对应的吻合匹配数据。
需要说明的是,本申请实施例中的每组滑块图组的吻合匹配数据是指一组完整的滑块图组组合成一张完整图片时的补充缺口滑块图的坐标数据,另外,每一块缺口滑块图只有唯一一块对应的补充缺口滑块图。只有当用户将补充缺口滑块图拖动到目标匹配位置时,也就是用户的拖动结果能拼成原来图片,则补充缺口滑块图此时的坐标信息与滑块图资源池的吻合匹配数据一致,则滑块验证操作成功。
S515:将目标滑块图发送到客户端,使得客户端在登录验证区域的显示界面显示目标滑块图。
具体地,当步骤S514中随机产生一组目标滑块图后,将其发送到客户端,使客户端在指定的登录验证区域中显示目标滑块图。此时补充缺口滑块图不在目标匹配位置上,并处于可移动状态,而缺口滑块图是固定在登录验证区域,也就是说用户拖动的只能是补充缺口滑块图。
S516:接收客户端返回的用户在登录验证区域拖动补充缺口滑块图过程中的拖动数据。
具体地,服务端接收客户端返回的拖动数据,其中,该拖动数据是客户端接收用户在登录验证区域内拖动补充缺口滑块图整个过程中的数据,具体包括坐标数据、用户滑动的轨迹、滑动过程的时间以及滑动的速度等。
需要说明的是,在本申请实施例中的用户拖动方式可以是用户通过操作鼠标在计算机界面上拖动目标滑块图,或者用户在移动终端设备上的触摸屏上操作等,此处不做限制。
S517:根据预先构建的深度学习模型,对拖动数据进行分析,判断用户的验证操作是否具有人为动作特征。
具体地,预先构建的深度学习模型是一种机器学习模型,其目的在于建立、模拟人脑进行分析学习的神经网络,它模仿人脑的机制来解释数据,例如图像,声音和文本等。服务端首先可通过爬虫程序在不同网站获取若干合法用户在滑块验证是的拖动数据,对获取到的拖动数据作为样本,使用卷积神经网络(Convolutional neural networks,CNNs)或者深度置信网(Deep Belief Nets,DBNs)等深度学习模型算法进行分析,构建具有校验用户的登录验证是否具备安全性质的模型。
具体地,根据步骤S516接收的拖动数据,并使用深度学习模型进行分析,能够清晰的分辨该拖动数据是属于具有人为动作特征的验证操作还是通过恶意软件产生的非法验证动作,从而有效防止病毒或者软件恶意登录,降低被机器识别概率,提高登录安全性的同时,防止撞库攻击。
需要说明的是,在本申请实施例中,深度学习模型具有不断的自主学习能力,在验证过程中不具有断学习新的特征,可实现动态更新,提高安全识别准确性。
S518:若用户的验证操作具有人为动作特征,并且用户拖动的补充缺口滑块图与所述 缺口滑块图吻合,则确认登录安全验证成功。
具体地,根据步骤S517中使用深度学习模型对拖动数据进行分析,当用户滑动的轨迹、滑动过程的时间以及滑动的速度经过一一检测分析,当用户的验证操作具有人为动作特征时,则将坐标数据与滑块图资源池中的该组目标滑块图的吻合匹配数据进行校验,当匹配结果吻合时,则确认该登录安全验证成功,服务端向客户端发送验证成功指令。
S519:若用户的验证操作具有人为动作特征,并且用户拖动的补充缺口滑块图与缺口滑块图不吻合,则确认登录安全验证失败。
具体地,根据步骤S517中使用深度学习模型对拖动数据进行分析,当检测结果具有人为动作特征时,则将坐标数据与滑块图资源池中的该组目标滑块图的吻合匹配数据进行校验,当匹配结果不吻合,则确认该登录安全验证失败,此时跳转到步骤S521。
S520:若用户的验证操作不具有人为动作特征,则确认登录安全验证失败。
具体地,根据步骤S517中使用深度学习模型对拖动数据进行分析,当检测结果不具有人为动作特征时,即可能存在恶意软件的非法验证操作,则确认该登录安全验证失败,此时执行步骤S521。
S521:若登录安全验证失败,则向客户端发送滑块验证指令,以使客户端重新将补充缺口滑块图恢复到初始验证状态的位置,并且提示用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
具体地,当步骤S519或者步骤S520都为登录安全验证失败时,则向客户端发送滑块验证指令,使客户端重新将补充缺口恢复到初始状态的位置,并且提示用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
需要说明的是,在本申请实施例中,第三校验次数是指用户在当前登录设备上使用滑块验证方式时,每进行一次登录安全验证,服务端就会记录当前用户在当前登录设备的登录时间点,并统计预设时间段内的登录记录的数量,最终得到当前的登录安全验证的次数作为第三校验次数。第三最大次数为预先设置的连续的滑块验证方式的最大次数,其具体可根据实际应用的需要进行设置,此处不做限制。
具体地,当检测到用户连续使用滑块验证失败,且第三校验次数不超过预设的第三最大次数时,才可使用户继续在客户端进行滑块验证的操作,否则,在预设时间段内用户无法进行登录验证操作。
具体地,例如当检测到用户连续3次没有将补充缺口滑块图拖到正确的位置,若预设的连续滑块验证次数为3,则此时客户端拒绝用户的登录请求,使用户在预设时间段内无法在客户端继续滑块验证操作。
在图4对应的实施例中,将接收到客户端返回的包括坐标数据、用户滑动的轨迹、滑动过程的时间以及滑动的速度等的拖动数据,在预先构建的深度学习模型中进行分析,判断用户的验证操作是否具有人为动作特征,若用户的验证操作具有人为动作特征,且判断用户拖动的补充缺口滑块图与缺口滑块图吻合,则确认登录安全验证成功,若用户的验证操作不具有人为动作特征或者当具有人为特征的验证操作但用户拖动的补充缺口滑块图与缺口滑块图不吻合,则确认登录安全验证失败,并向所述客户端发送滑块验证指令,以使客户端重新将补充缺口滑块图恢复到初始验证状态的位置,并且提示用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止,滑块 验证是基于后台的深度学习,所制定的智能、动态规则不仅大大降低了其他机器的识别率,即更加有效防止病毒或者软件恶意登录,而且减少了繁琐的验证操作,在提高用户登录验证安全性的同时,也提高了验证效率。
在上述实施例的基础之上,在步骤S5根据登录验证方式完成对用户的登录安全验证之后,该登录验证方法还包括:
若登录安全验证成功,则将用户的登录数据和登录设备标识信息对应保存在历史登录数据库中。
需要说明的是,该登录安全验证的验证方式包括安全验证方式、快捷验证方式和综合验证方式,凡是登录安全验证成功,则将其登录请求消息中的登录数据和登录设备标识信息同时记录并且保存在历史登录数据库中,此时整个登录安全验证流程结束。
在本申请实施例中,在登录安全验证成功时,将其用户的登录数据和登录设备标识信息进行保存,有利于下次进行登录验证时避免在相同登录设备依旧使用跟初次登录验证时使用同一验证方法,避免了繁琐的验证操作,从而提高验证效率。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
实施例2
对应于实施例1中的登录方法,图5示出了与实施例1提供的登录验证方法一一对应的登录验证装置,为了便于说明,仅示出了与本申请实施例相关的部分。
如图5所示,该登录验证装置包括:接收模块51、安全验证模块52、快捷验证模块53、综合验证模块54、完成验证模块55。各功能模块详细说明如下:
接收模块51,用于接收客户端发送的用户的登录请求消息,其中,登录请求消息包括登录数据和登录设备标识信息;
安全验证模块52,用于若在预设的历史登录数据库中未查询到用户的登录数据,则将用户的登录验证方式设置为预设的安全验证方式;
快捷验证模块53,用于若在历史登录数据库中查询到用户的登录数据和登录设备标识信息,则将登录验证方式设置为预设的快捷验证方式;
综合验证模块54,用于若在历史登录数据库中查询到用户的登录数据,并且未查询到用户的登录设备标识信息,则将登录验证方式设置为预设的综合验证方式;
完成验证模块55,用于根据登录验证方式完成对用户的登录安全验证。
进一步地,完成验证模块55包括:
第一登录单元5511,用于当用户的登录验证方式为综合验证方式时,向客户端发送安全验证方式的第一登录验证数据,以便用户在客户端根据第一登录验证数据完成第一验证信息的输入;
第一校验单元5512,用于接收客户端发送的第一验证信息,并对第一验证信息进行第一校验;
第一校验成功单元5513,用于若第一校验成功,则确认登录安全验证成功,并向客户端发送验证成功指令;
第一校验失败单元5514,用于若第一校验失败,则向客户端发送快捷验证方式的第二登录验证数据,以便用户在客户端根据第二登录验证数据完成第二验证信息的输入;
第二校验单元5515,用于根据接收到的客户端发送的第二验证信息,对第二验证信息进行第二校验;
第二校验成功单元5516,用于若第二校验成功,则确认登录安全验证成功,并向客户端发送验证成功指令;
第二校验失败单元5517,用于若第二校验失败,则继续按照快捷验证方式进行第二登录安全验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数为止;
拒绝登录请求单元5518,用于若第二校验次数达到第二最大次数并且第二校验失败,则确认登录安全验证失败,并向客户端发送验证失败指令,拒绝用户的登录请求。
进一步地,完成验证模块55还包括:
选择单元5521,用于当登录验证方式为滑块验证方式时,从预设的滑块图资源池中随机选择一组滑块图作为目标滑块图,其中,目标滑块图包括缺口滑块图和相对应的补充缺口滑块图;
发送单元5522,用于将目标滑块图发送到客户端,使得客户端在登录验证区域的显示界面显示目标滑块图;
接收单元5523,用于接收客户端返回的用户在登录验证区域拖动补充缺口滑块图过程中的拖动数据;
分析单元5524,用于根据预先构建的深度学习模型,对拖动数据进行分析,判断用户的验证操作是否具有人为动作特征;
验证成功单元5525,用于若用户的验证操作具有人为动作特征,并且用户拖动的补充缺口滑块图与缺口滑块图吻合,则确认登录安全验证成功;
第一验证失败单元5526,用于若用户的验证操作具有人为动作特征,并且用户拖动的补充缺口滑块图与缺口滑块图不吻合,则确认登录安全验证失败;
第二验证失败单元5527,用于若用户的验证操作不具有人为动作特征,则确认登录安全验证失败;
重新验证单元5528,用于若登录安全验证失败,则向客户端发送滑块验证指令,以使客户端重新将补充缺口滑块图恢复到初始验证状态的位置,并且提示用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
进一步地,完成验证模块55还包括:
返回单元5531,用于当登录验证方式为安全验证方式或者快捷验证方式时,按照登录验证方式,向客户端返回登录验证数据,以便用户在客户端根据登录验证数据进行验证信息的输入;
安全验证单元5532,用于接收客户端发送的验证信息,并对验证信息进行登录安全验证;
成功验证指令单元5533,用于若登录安全验证成功,则向客户端发送验证成功指令;
继续验证单元5534,用于若登录安全验证失败,则继续按照登录验证方式进行登录安全验证,直至登录安全验证成功或者第一验证次数达到预设的第一最大次数为止;
停止验证单元5535,用于若第一验证次数达到第一最大次数并且登录安全验证失败,则向客户端发送验证失败指令,拒绝用户的登录请求。
进一步地,登录验证装置还包括:
保存模块56,用于若登录安全验证成功,则将用户的登录数据和登录设备标识信息对应保存在历史登录数据库中。
本实施例提供的一种登录验证装置中各模块实现各自功能的过程,具体可参考前述实施例1的描述,此处不再赘述。
实施例3
本实施例提供一个或多个非易失性可读指令,该非易失性可读指令上存储有计算机可读指令,该计算机可读指令被一个或多个处理器执行时实现实施例1中登录验证方法,或者,该计算机可读指令被一个或多个处理器执行时实现实施例2中登录验证装置中各模块/单元的功能。为避免重复,这里不再赘述。
可以理解地,所述非易失性可读指令可以包括:能够携带所述计算机可读指令的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、电载波信号和电信信号等。
实施例4
图6是本申请一实施例提供的登录验证终端设备的示意图。如图6所示,该实施例的终端设备60包括:处理器61、存储器62以及存储在存储器62中并可在处理器61上运行的计算机可读指令63,例如登录验证程序。处理器61执行计算机可读指令63时实现上述各个登录验证方法实施例中的步骤,例如图1所示的步骤S1至步骤S5。或者,处理器61执行计算机可读指令63时实现上述各装置实施例中各模块/单元的功能,例如图5所示模块51至模块55的功能。
示例性的,计算机可读指令63可以被分割成一个或多个模块/单元,一个或者多个模块/单元被存储在存储器62中,并由处理器61执行,以完成本申请。一个或多个模块/单元可以是能够完成特定功能的一系列计算机可读指令的指令段,该指令段用于描述计算机可读指令63在终端设备60中的执行过程。例如,计算机可读指令63可以被分割成接收模块、安全验证模块、快捷验证模块、综合验证模块和完成验证模块,各模块具体功能如实施例2所示,为避免重复,此处不一一赘述。
终端设备60可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。终端设备60可包括,但不仅限于,处理器61、存储器62。本领域技术人员可以理解,图6仅仅是终端设备60的示例,并不构成对终端设备60的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如终端设备60还可以包括输入输出设备、网络接入设备、总线等。
所称处理器61可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
存储器62可以是终端设备60的内部存储单元,例如终端设备60的硬盘或内存。存储器62也可以是终端设备60的外部存储设备,例如终端设备60上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card) 等。进一步地,存储器62还可以既包括终端设备60的内部存储单元也包括外部存储设备。存储器62用于存储计算机可读指令以及终端设备60所需的其他程序和数据。存储器62还可以用于暂时地存储已经输出或者将要输出的数据。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将所述装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。
以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种登录验证方法,其特征在于,所述登录验证方法包括:
    接收客户端发送的用户的登录请求消息,其中,所述登录请求消息包括登录数据和登录设备标识信息;
    若在预设的历史登录数据库中未查询到所述用户的登录数据,则将所述用户的登录验证方式设置为预设的安全验证方式;
    若在所述历史登录数据库中查询到所述用户的登录数据和登录设备标识信息,则将所述登录验证方式设置为预设的快捷验证方式;
    若在所述历史登录数据库中查询到所述用户的登录数据,并且未查询到所述用户的登录设备标识信息,则将所述登录验证方式设置为预设的综合验证方式;
    根据所述登录验证方式完成对所述用户的登录安全验证。
  2. 如权利要求1所述的登录验证方法,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证包括:
    当所述登录验证方式为所述安全验证方式或者所述快捷验证方式时,按照所述登录验证方式,向所述客户端返回登录验证数据,以便所述用户在所述客户端根据所述登录验证数据进行验证信息的输入;
    接收所述客户端发送的所述验证信息,并对所述验证信息进行登录安全验证;
    若登录安全验证成功,则向所述客户端发送验证成功指令;
    若登录安全验证失败,则继续按照所述登录验证方式进行登录安全验证,直至登录安全验证成功或者第一验证次数达到预设的第一最大次数为止;
    若所述第一验证次数达到所述第一最大次数并且登录安全验证失败,则向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  3. 如权利要求1所述的登录验证方法,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证还包括:
    当所述用户的登录验证方式为所述综合验证方式时,向所述客户端发送所述安全验证方式的第一登录验证数据,以便所述用户在所述客户端根据所述第一登录验证数据完成第一验证信息的输入;
    接收所述客户端发送的所述第一验证信息,并对所述第一验证信息进行第一校验;
    若第一校验成功,则确认登录安全验证成功,并向所述客户端发送验证成功指令;
    若第一校验失败,则向所述客户端发送所述快捷验证方式的第二登录验证数据,以便所述用户在所述客户端根据所述第二登录验证数据完成第二验证信息的输入;
    根据接收到的所述客户端发送的所述第二验证信息,对所述第二验证信息进行第二校验;
    若第二校验成功,则确认登录安全验证成功,并向所述客户端发送所述验证成功指令;
    若第二校验失败,则继续按照所述快捷验证方式进行第二登录安全验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数为止;
    若所述第二校验次数达到所述第二最大次数并且第二校验失败,则确认登录安全验证失败,并向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  4. 如权利要求1所述的登录验证方法,其特征在于,若所述快捷验证方式包括滑块验证方式,则所述根据所述登录验证方式完成对所述用户的登录安全验证包括:
    当所述登录验证方式为所述滑块验证方式时,从预设的滑块图资源池中随机选择一组滑块图作为目标滑块图,其中,所述目标滑块图包括缺口滑块图和相对应的补充缺口滑块图;
    将所述目标滑块图发送到所述客户端,使得所述客户端在登录验证区域的显示界面显示所述目标滑块图;
    接收客户端返回的所述用户在所述登录验证区域拖动所述补充缺口滑块图过程中的拖动数据;
    根据预先构建的深度学习模型,对所述拖动数据进行分析,判断所述用户的验证操作是否具有人为动作特征;
    若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图吻合,则确认登录安全验证成功;
    若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图不吻合,则确认登录安全验证失败;
    若所述用户的验证操作不具有所述人为动作特征,则确认登录安全验证失败;
    若登录安全验证失败,则向所述客户端发送滑块验证指令,以使所述客户端重新将所述补充缺口滑块图恢复到初始验证状态的位置,并且提示所述用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
  5. 如权利要求1至4任一项所述的登录验证方法,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证之后,所述登录验证方法还包括:
    若所述登录安全验证成功,则将所述用户的登录数据和登录设备标识信息对应保存在所述历史登录数据库中。
  6. 一种登录验证装置,其特征在于,包括:
    接收模块,用于接收客户端发送的用户的登录请求消息,其中,所述登录请求消息包括登录数据和登录设备标识信息;
    安全验证模块,用于若在预设的历史登录数据库中未查询到所述用户的登录数据,则将所述用户的登录验证方式设置为预设的安全验证方式;
    快捷验证模块,用于若在所述历史登录数据库中查询到所述用户的登录数据和登录设备标识信息,则将所述登录验证方式设置为预设的快捷验证方式;
    综合验证模块,用于若在所述历史登录数据库中查询到所述用户的登录数据,并且未查询到所述用户的登录设备标识信息,则将所述登录验证方式设置为预设的综合验证方式;
    完成验证模块,用于根据所述登录验证方式完成对所述用户的登录安全验证。
  7. 如权利要求6所述的登录验证装置,其特征在于,所述完成验证模块包括:
    第一登录单元,用于当所述用户的登录验证方式为所述综合验证方式时,向所述客户端发送所述安全验证方式的第一登录验证数据,以便所述用户在所述客户端根据所述第一登录验证数据完成第一验证信息的输入;
    第一校验单元,用于接收所述客户端发送的所述第一验证信息,并对所述第一验证信 息进行第一校验;
    第一校验成功单元,用于若第一校验成功,则确认登录安全验证成功,并向所述客户端发送验证成功指令;
    第一校验失败单元,用于若第一校验失败,则向所述客户端发送所述快捷验证方式的第二登录验证数据,以便所述用户在所述客户端根据所述第二登录验证数据完成第二验证信息的输入;
    第二校验单元,用于根据接收到的所述客户端发送的所述第二验证信息,对所述第二验证信息进行第二校验;
    第二校验成功单元,用于若第二校验成功,则确认登录安全验证成功,并向所述客户端发送所述验证成功指令;
    第二校验失败单元,用于若第二校验失败,则继续按照所述快捷验证方式进行第二登录安全验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数为止;
    拒绝登录请求单元,用于若所述第二校验次数达到所述第二最大次数并且第二校验失败,则确认登录安全验证失败,并向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  8. 如权利要求6所述的登录验证装置,其特征在于,所述完成验证模块还包括:
    选择单元,用于当所述登录验证方式为所述滑块验证方式时,从预设的滑块图资源池中随机选择一组滑块图作为目标滑块图,其中,所述目标滑块图包括缺口滑块图和相对应的补充缺口滑块图;
    发送单元,用于将所述目标滑块图发送到所述客户端,使得所述客户端在登录验证区域的显示界面显示所述目标滑块图;
    接收单元,用于接收客户端返回的所述用户在所述登录验证区域拖动所述补充缺口滑块图过程中的拖动数据;
    分析单元,用于根据预先构建的深度学习模型,对所述拖动数据进行分析,判断所述用户的验证操作是否具有人为动作特征;
    验证成功单元,用于若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图吻合,则确认登录安全验证成功;
    第一验证失败单元,用于若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图不吻合,则确认登录安全验证失败;
    第二验证失败单元,用于若所述用户的验证操作不具有所述人为动作特征,则确认登录安全验证失败;
    重新验证单元,用于若登录安全验证失败,则向所述客户端发送滑块验证指令,以使所述客户端重新将所述补充缺口滑块图恢复到初始验证状态的位置,并且提示所述用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
  9. 如权利要求6所述的登录验证方法,其特征在于,所述完成验证模块包括:
    返回单元,用于当所述登录验证方式为所述安全验证方式或者所述快捷验证方式时,按照所述登录验证方式,向所述客户端返回登录验证数据,以便所述用户在所述客户端根据所述登录验证数据进行验证信息的输入;
    安全验证单元,用于接收所述客户端发送的所述验证信息,并对所述验证信息进行登录安全验证;
    成功验证指令单元,用于若登录安全验证成功,则向所述客户端发送验证成功指令;
    继续验证单元,用于若登录安全验证失败,则继续按照所述登录验证方式进行登录安全验证,直至登录安全验证成功或者第一验证次数达到预设的第一最大次数为止;
    停止验证单元,用于若所述第一验证次数达到所述第一最大次数并且登录安全验证失败,则向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  10. 如权利要求6至9任一项所述的登录验证装置,其特征在于,所述登录验证装置还包括:
    保存模块,用于若所述登录安全验证成功,则将所述用户的登录数据和登录设备标识信息对应保存在所述历史登录数据库中。
  11. 一种终端设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:
    接收客户端发送的用户的登录请求消息,其中,所述登录请求消息包括登录数据和登录设备标识信息;
    若在预设的历史登录数据库中未查询到所述用户的登录数据,则将所述用户的登录验证方式设置为预设的安全验证方式;
    若在所述历史登录数据库中查询到所述用户的登录数据和登录设备标识信息,则将所述登录验证方式设置为预设的快捷验证方式;
    若在所述历史登录数据库中查询到所述用户的登录数据,并且未查询到所述用户的登录设备标识信息,则将所述登录验证方式设置为预设的综合验证方式;
    根据所述登录验证方式完成对所述用户的登录安全验证。
  12. 如权利要求11所述的终端设备,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证包括:
    当所述登录验证方式为所述安全验证方式或者所述快捷验证方式时,按照所述登录验证方式,向所述客户端返回登录验证数据,以便所述用户在所述客户端根据所述登录验证数据进行验证信息的输入;
    接收所述客户端发送的所述验证信息,并对所述验证信息进行登录安全验证;
    若登录安全验证成功,则向所述客户端发送验证成功指令;
    若登录安全验证失败,则继续按照所述登录验证方式进行登录安全验证,直至登录安全验证成功或者第一验证次数达到预设的第一最大次数为止;
    若所述第一验证次数达到所述第一最大次数并且登录安全验证失败,则向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  13. 如权利要求11所述的终端设备,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证还包括:
    当所述用户的登录验证方式为所述综合验证方式时,向所述客户端发送所述安全验证方式的第一登录验证数据,以便所述用户在所述客户端根据所述第一登录验证数据完成第一验证信息的输入;
    接收所述客户端发送的所述第一验证信息,并对所述第一验证信息进行第一校验;
    若第一校验成功,则确认登录安全验证成功,并向所述客户端发送验证成功指令;
    若第一校验失败,则向所述客户端发送所述快捷验证方式的第二登录验证数据,以便所述用户在所述客户端根据所述第二登录验证数据完成第二验证信息的输入;
    根据接收到的所述客户端发送的所述第二验证信息,对所述第二验证信息进行第二校验;
    若第二校验成功,则确认登录安全验证成功,并向所述客户端发送所述验证成功指令;
    若第二校验失败,则继续按照所述快捷验证方式进行第二登录安全验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数为止;
    若所述第二校验次数达到所述第二最大次数并且第二校验失败,则确认登录安全验证失败,并向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  14. 如权利要求11所述的终端设备,其特征在于,若所述快捷验证方式包括滑块验证方式,则所述根据所述登录验证方式完成对所述用户的登录安全验证包括:
    当所述登录验证方式为所述滑块验证方式时,从预设的滑块图资源池中随机选择一组滑块图作为目标滑块图,其中,所述目标滑块图包括缺口滑块图和相对应的补充缺口滑块图;
    将所述目标滑块图发送到所述客户端,使得所述客户端在登录验证区域的显示界面显示所述目标滑块图;
    接收客户端返回的所述用户在所述登录验证区域拖动所述补充缺口滑块图过程中的拖动数据;
    根据预先构建的深度学习模型,对所述拖动数据进行分析,判断所述用户的验证操作是否具有人为动作特征;
    若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图吻合,则确认登录安全验证成功;
    若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图不吻合,则确认登录安全验证失败;
    若所述用户的验证操作不具有所述人为动作特征,则确认登录安全验证失败;
    若登录安全验证失败,则向所述客户端发送滑块验证指令,以使所述客户端重新将所述补充缺口滑块图恢复到初始验证状态的位置,并且提示所述用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
  15. 如权利要求11至14任一项所述的终端设备,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证之后,所述处理器执行所述计算机可读指令时还包括实现如下步骤:
    若所述登录安全验证成功,则将所述用户的登录数据和登录设备标识信息对应保存在所述历史登录数据库中。
  16. 一个或多个存储有计算机可读指令的非易失性可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:
    接收客户端发送的用户的登录请求消息,其中,所述登录请求消息包括登录数据和登录设备标识信息;
    若在预设的历史登录数据库中未查询到所述用户的登录数据,则将所述用户的登录验证方式设置为预设的安全验证方式;
    若在所述历史登录数据库中查询到所述用户的登录数据和登录设备标识信息,则将所述登录验证方式设置为预设的快捷验证方式;
    若在所述历史登录数据库中查询到所述用户的登录数据,并且未查询到所述用户的登录设备标识信息,则将所述登录验证方式设置为预设的综合验证方式;
    根据所述登录验证方式完成对所述用户的登录安全验证。
  17. 如权利要求16所述的非易失性可读存储介质,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证包括:
    当所述登录验证方式为所述安全验证方式或者所述快捷验证方式时,按照所述登录验证方式,向所述客户端返回登录验证数据,以便所述用户在所述客户端根据所述登录验证数据进行验证信息的输入;
    接收所述客户端发送的所述验证信息,并对所述验证信息进行登录安全验证;
    若登录安全验证成功,则向所述客户端发送验证成功指令;
    若登录安全验证失败,则继续按照所述登录验证方式进行登录安全验证,直至登录安全验证成功或者第一验证次数达到预设的第一最大次数为止;
    若所述第一验证次数达到所述第一最大次数并且登录安全验证失败,则向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  18. 如权利要求16所述的非易失性可读存储介质,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证还包括:
    当所述用户的登录验证方式为所述综合验证方式时,向所述客户端发送所述安全验证方式的第一登录验证数据,以便所述用户在所述客户端根据所述第一登录验证数据完成第一验证信息的输入;
    接收所述客户端发送的所述第一验证信息,并对所述第一验证信息进行第一校验;
    若第一校验成功,则确认登录安全验证成功,并向所述客户端发送验证成功指令;
    若第一校验失败,则向所述客户端发送所述快捷验证方式的第二登录验证数据,以便所述用户在所述客户端根据所述第二登录验证数据完成第二验证信息的输入;
    根据接收到的所述客户端发送的所述第二验证信息,对所述第二验证信息进行第二校验;
    若第二校验成功,则确认登录安全验证成功,并向所述客户端发送所述验证成功指令;
    若第二校验失败,则继续按照所述快捷验证方式进行第二登录安全验证,直至登录安全验证成功或者第二校验次数达到预设的第二最大次数为止;
    若所述第二校验次数达到所述第二最大次数并且第二校验失败,则确认登录安全验证失败,并向所述客户端发送验证失败指令,拒绝所述用户的登录请求。
  19. 如权利要求16所述的非易失性可读存储介质,其特征在于,若所述快捷验证方式包括滑块验证方式,则所述根据所述登录验证方式完成对所述用户的登录安全验证包括:
    当所述登录验证方式为所述滑块验证方式时,从预设的滑块图资源池中随机选择一组滑块图作为目标滑块图,其中,所述目标滑块图包括缺口滑块图和相对应的补充缺口滑块 图;
    将所述目标滑块图发送到所述客户端,使得所述客户端在登录验证区域的显示界面显示所述目标滑块图;
    接收客户端返回的所述用户在所述登录验证区域拖动所述补充缺口滑块图过程中的拖动数据;
    根据预先构建的深度学习模型,对所述拖动数据进行分析,判断所述用户的验证操作是否具有人为动作特征;
    若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图吻合,则确认登录安全验证成功;
    若所述用户的验证操作具有所述人为动作特征,并且所述用户拖动的所述补充缺口滑块图与所述缺口滑块图不吻合,则确认登录安全验证失败;
    若所述用户的验证操作不具有所述人为动作特征,则确认登录安全验证失败;
    若登录安全验证失败,则向所述客户端发送滑块验证指令,以使所述客户端重新将所述补充缺口滑块图恢复到初始验证状态的位置,并且提示所述用户需重新进行登录安全验证,直至登录安全验证成功或者第三校验次数达到预设的第三最大次数为止。
  20. 如权利要求16至19任一项所述的非易失性可读存储介质,其特征在于,所述根据所述登录验证方式完成对所述用户的登录安全验证之后,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器还执行如下步骤:
    若所述登录安全验证成功,则将所述用户的登录数据和登录设备标识信息对应保存在所述历史登录数据库中。
PCT/CN2018/094212 2018-03-30 2018-07-03 一种登录验证方法、装置、终端设备及存储介质 WO2019184122A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810292123.5 2018-03-30
CN201810292123.5A CN108650226B (zh) 2018-03-30 2018-03-30 一种登录验证方法、装置、终端设备及存储介质

Publications (1)

Publication Number Publication Date
WO2019184122A1 true WO2019184122A1 (zh) 2019-10-03

Family

ID=63745146

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/094212 WO2019184122A1 (zh) 2018-03-30 2018-07-03 一种登录验证方法、装置、终端设备及存储介质

Country Status (2)

Country Link
CN (1) CN108650226B (zh)
WO (1) WO2019184122A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111405554A (zh) * 2020-02-24 2020-07-10 洪心科技(广州)有限公司 登录信息的提示方法及装置

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109460653B (zh) * 2018-10-22 2021-06-25 武汉极意网络科技有限公司 基于规则引擎的验证方法、验证设备、存储介质及装置
CN109815658A (zh) * 2018-12-14 2019-05-28 平安科技(深圳)有限公司 一种验证方法和装置、计算机设备以及计算机存储介质
CN110175442A (zh) * 2019-04-15 2019-08-27 深圳壹账通智能科技有限公司 基于屏下指纹的app防护方法、装置、设备及存储介质
CN110166438B (zh) * 2019-04-19 2022-03-18 平安科技(深圳)有限公司 账户信息的登录方法、装置、计算机设备及计算机存储介质
CN111680279B (zh) * 2020-06-04 2023-06-09 上海东普信息科技有限公司 登录验证方法、装置及系统
CN112532655A (zh) * 2021-02-07 2021-03-19 北京英迈琪科技有限公司 一种登录方法及其系统
CN113630253A (zh) * 2021-08-11 2021-11-09 中国工商银行股份有限公司 登录方法、装置、计算机系统及可读存储介质
CN114095230B (zh) * 2021-11-15 2023-09-26 腾讯科技(上海)有限公司 一种数据处理方法、装置、计算机设备以及存储介质
CN114238908A (zh) * 2021-12-16 2022-03-25 中国平安财产保险股份有限公司 页面重复登录方法、装置、设备及存储介质
CN115022002B (zh) * 2022-05-27 2024-02-06 中国电信股份有限公司 验证方式确定方法、装置、存储介质和电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801735A (zh) * 2012-08-28 2012-11-28 吴渊 基于行为方式的网络验证方法及系统
CN105610806A (zh) * 2015-12-23 2016-05-25 北京奇虎科技有限公司 生成验证码的方法及装置
CN107341384A (zh) * 2016-04-28 2017-11-10 苏宁云商集团股份有限公司 一种业务验证方法及系统
CN107665301A (zh) * 2016-07-28 2018-02-06 腾讯科技(深圳)有限公司 验证方法及装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201409343A (zh) * 2012-08-17 2014-03-01 Ind Tech Res Inst 防止肩窺攻擊的圖形密碼認證系統及方法
CN104144419B (zh) * 2014-01-24 2017-05-24 腾讯科技(深圳)有限公司 一种身份验证的方法、装置及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801735A (zh) * 2012-08-28 2012-11-28 吴渊 基于行为方式的网络验证方法及系统
CN105610806A (zh) * 2015-12-23 2016-05-25 北京奇虎科技有限公司 生成验证码的方法及装置
CN107341384A (zh) * 2016-04-28 2017-11-10 苏宁云商集团股份有限公司 一种业务验证方法及系统
CN107665301A (zh) * 2016-07-28 2018-02-06 腾讯科技(深圳)有限公司 验证方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111405554A (zh) * 2020-02-24 2020-07-10 洪心科技(广州)有限公司 登录信息的提示方法及装置

Also Published As

Publication number Publication date
CN108650226A (zh) 2018-10-12
CN108650226B (zh) 2019-10-29

Similar Documents

Publication Publication Date Title
WO2019184122A1 (zh) 一种登录验证方法、装置、终端设备及存储介质
KR102138289B1 (ko) 이미지 기반의 captcha 과제
CN108780475B (zh) 用于虚拟辅助的个性化推论认证
EP3497609B1 (en) Detecting scripted or otherwise anomalous interactions with social media platform
CN107276982B (zh) 一种异常登录检测方法及装置
US10223517B2 (en) Gesture-to-password translation
US20160321745A1 (en) Account binding processing method, apparatus and system
US9680836B2 (en) Generation of a visually obfuscated representation of an alphanumeric message that indicates availability of a proposed identifier
WO2018019243A1 (zh) 一种验证方法、装置、设备及存储介质
US10740411B2 (en) Determining repeat website users via browser uniqueness tracking
US8549314B2 (en) Password generation methods and systems
WO2015074496A1 (en) Identity authentication method and device and storage medium
US20180253542A1 (en) Variation Analysis-Based Public Turing Test to Tell Computers and Humans Apart
US8370926B1 (en) Systems and methods for authenticating users
US9270662B1 (en) Adaptive client-aware session security
US9444910B2 (en) Validation associated with a form
US10333964B1 (en) Fake account identification
US20150067772A1 (en) Apparatus, method and computer-readable storage medium for providing notification of login from new device
US20230224325A1 (en) Distributed endpoint security architecture enabled by artificial intelligence
WO2018166142A1 (zh) 验证处理方法及装置
US11888841B2 (en) Multi-factor authentication using symbols
JP2022166176A (ja) 情報認証方法、装置、機器及び媒体
CN112751799B (zh) 基于图片验证码的验证方法和装置
CN111294343A (zh) 一种基于随机认证策略的反爬虫方法、装置和设备
CN111460422B (zh) 生成验证码的方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18911741

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 22/01/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18911741

Country of ref document: EP

Kind code of ref document: A1