WO2021072866A1 - Information authentication method and device, computer apparatus, and storage medium - Google Patents

Information authentication method and device, computer apparatus, and storage medium Download PDF

Info

Publication number
WO2021072866A1
WO2021072866A1 PCT/CN2019/117744 CN2019117744W WO2021072866A1 WO 2021072866 A1 WO2021072866 A1 WO 2021072866A1 CN 2019117744 W CN2019117744 W CN 2019117744W WO 2021072866 A1 WO2021072866 A1 WO 2021072866A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
information
sending
user terminal
time
Prior art date
Application number
PCT/CN2019/117744
Other languages
French (fr)
Chinese (zh)
Inventor
甘丽婷
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2021072866A1 publication Critical patent/WO2021072866A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Definitions

  • This application relates to the field of computer technology, and in particular to an information verification method, device, computer equipment, and storage medium.
  • SMS verification code Before using an application, users often use the SMS verification code as a security credential for security verification, that is, use the SMS verification code as the verification information, and the SMS verification code usually has a certain use time limit.
  • SMS verification codes are not used before the use time limit.
  • users cannot pass the security information for security verification. This will affect the follow-up business process. Therefore, in the existing technical method, the way of performing security verification through the SMS verification code has the problem that the verification information is not received in a timely manner.
  • the embodiments of the present application provide an information verification method, device, computer equipment, and storage medium, which are intended to solve the problem that the verification information is not received in a timely manner in the method of security verification through the SMS verification code in the prior art method.
  • an embodiment of the present application provides an information verification method, which includes: if a verification request sent by a user terminal is received, generating verification information corresponding to the verification request according to a preset verification information generation model; The first sending mode in the preset verification information sending rules sends the verification information to the user terminal, and obtains the first verification result according to the information fed back by the user terminal; if the first verification result is not verified If successful, the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the second verification result is obtained according to the information fed back by the user terminal; if the first verification result or The second verification result is that the verification is successful, and verification prompt information is sent to the user terminal to prompt the user that the verification is successful.
  • an embodiment of the present application provides an information verification device, which includes: a verification information generation unit, configured to generate a verification information based on a preset verification information generation model if a verification request sent by a user terminal is received. Request corresponding verification information; a first information verification unit, configured to send the verification information to the user terminal according to the first sending mode in the preset verification information sending rule, and obtain the verification information according to the information fed back by the user terminal A first verification result; a second information verification unit, configured to send the verification information to the user terminal according to the second sending mode in the verification information sending rule if the first verification result is that the verification is unsuccessful, And obtain a second verification result according to the information fed back by the user terminal; a verification prompt information sending unit, configured to send verification prompt information to the user terminal if the first verification result or the second verification result is a successful verification To prompt the user that the authentication is successful.
  • a verification information generation unit configured to generate a verification information based on a preset verification information generation model if a verification request sent by a user
  • an embodiment of the present application provides a computer device, which includes a memory, a processor, and a computer program stored on the memory and running on the processor, and the processor executes the computer
  • the program implements the information verification method described in the first aspect.
  • the embodiments of the present application also provide a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the processor executes the above-mentioned first On the one hand, the information verification method.
  • the embodiments of the present application provide an information verification method, device, computer equipment, and storage medium. Generate verification information corresponding to the verification request sent by the user terminal, send the verification information to the user terminal according to the first sending method, and obtain the first verification result. If the first verification result is that the verification is unsuccessful, the verification is performed according to the second sending method. The information is sent to the user terminal again and the second verification result is obtained, and if the first verification result or the second verification result is that the verification is successful, a verification prompt message is sent to the user terminal.
  • the optimal verification method is used to send the verification information first, and the verification information is sent through the alternative verification method if the verification is unsuccessful.
  • the verification method can be flexibly switched to ensure that the user receives the verification information in a timely manner and improves the efficiency of information verification.
  • FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the application
  • Figure 2 is a schematic diagram of an application scenario of an information verification method provided by an embodiment of the application
  • FIG. 3 is a schematic diagram of a sub-flow of an information verification method provided by an embodiment of the application.
  • FIG. 4 is a schematic diagram of another sub-flow of the information verification method provided by an embodiment of the application.
  • FIG. 5 is a schematic diagram of another flow of an information verification method provided by an embodiment of this application.
  • FIG. 6 is a schematic diagram of another sub-flow of the information verification method provided by an embodiment of the application.
  • FIG. 7 is a schematic diagram of another sub-flow of the information verification method provided by an embodiment of the application.
  • FIG. 8 is a schematic block diagram of an information verification device provided by an embodiment of the application.
  • FIG. 9 is a schematic block diagram of a computer device provided by an embodiment of the application.
  • FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the present application
  • FIG. 2 is a schematic diagram of an application scenario of an information verification method provided by an embodiment of the present application.
  • the information verification method is applied to the management server 10, and the method is executed by application software installed in the management server 10.
  • the user terminal 20 establishes a network connection with the management server 10 to realize the transmission of data information.
  • the management server 10 is an enterprise terminal used to perform information verification methods to complete information verification of the user terminal 20, and the user terminal 20 is a terminal device used to send data information to the management server 10, such as a desktop computer, a notebook computer, and a tablet. Computer or mobile phone, etc.
  • FIG. 2 only shows that one user terminal 20 and the management server 10 perform information transmission. In practical applications, the management server 10 can also perform information transmission with multiple user terminals 20 at the same time.
  • the method includes steps S110 to S140.
  • the verification information corresponding to the verification request is generated according to the preset verification information generation model.
  • the user terminal will send a verification request to the management server, which is generated by the management server based on the verification information
  • the model generates verification information corresponding to the verification request.
  • the verification request includes information such as the phone number corresponding to the user terminal and the sending time of the verification request.
  • the verification information generation model is the model used to generate the corresponding verification information, and the verification information generation model contains the verification of the generated verification information.
  • the verification information type includes only numbers, only letters, or both numbers and letters. According to the verification information generation model, a number of characters with the same number of characters and corresponding to the verification information type are randomly generated, namely Corresponding verification information can be obtained.
  • the interval time judgment result is no, this verification request is sent abnormally, then the verification request received this time will not be processed; if the interval time judgment result is yes, this verification request is not sent abnormally, according to The preset verification information generation model generates verification information corresponding to the verification request.
  • S120 Send the verification information to the user terminal according to the first sending mode in the preset verification information sending rule, and obtain the first verification result according to the information fed back by the user terminal.
  • the verification information is sent to the user terminal according to the first sending mode in the preset verification information sending rule, and the first verification result of whether the verification is successful is obtained according to the information fed back by the user terminal.
  • the verification information sending rule also includes a preset time limit.
  • the preset time limit is the time limit that the verification information can be used normally after the verification information is sent. If the preset time limit is exceeded after the verification information is sent, the verification information cannot be used.
  • the verification information sending rule is the specific rule used to send the verification information.
  • the verification information sending rule includes the first sending method and the second sending method.
  • the first sending method can be SMS verification or voice phone verification, and the first sending method It is different from the second sending method. If the first sending method is SMS verification, the second sending method is voice phone verification.
  • the first verification result of whether the verification is successful or not can be obtained.
  • the verification duration of the verification information needs to be recorded, that is, the verification is recorded through the first sending method.
  • the verification duration is also the interval between the time when the verification information is sent and the first verification result is obtained.
  • step S120 includes sub-steps S121, S122, S123, and S124.
  • S121 Send the verification information to the user terminal according to the first sending mode, and record the sending time of the verification information as the first sending time.
  • the verification information is sent to the user terminal according to the first sending mode, and the sending time of the verification information is recorded as the first sending time.
  • the first sending method is SMS verification
  • the verification information is sent to the user terminal as a short message, and the sending time of the short message is recorded as the first sending time;
  • the first sending method is voice phone verification
  • the phone number corresponding to the user terminal is dialed
  • the verification information is sent to the user terminal through a voice call, and the time of making the voice call is recorded as the first sending time.
  • the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information and The first verification result that the verification is unsuccessful is obtained.
  • the first sending method is SMS verification
  • the user terminal cannot feedback the rejection information; if the first sending method is voice phone verification, in certain scenarios where the user is inconvenient to answer the phone (conference, driving), the user can use the user terminal Rejecting a voice call means that the management server receives the first rejection information fed back by the user terminal.
  • the first rejection information is received, the first verification result is that the verification is unsuccessful, and the first sending time and acquisition are recorded.
  • the interval time between the first verification result is the verification duration of the verification information.
  • the preset time limit is recorded as the verification duration of the verification information, and the verification is unsuccessful.
  • the first expiration time is the time between the preset time limit and the first sending time.
  • the preset time limit is recorded as the verification duration of the verification information and the first verification that the verification is unsuccessful is obtained
  • the first deadline is a time that is separated by the preset time limit from the first sending time.
  • the verification confirmation information corresponds to the verification information. If the information fed back by the user to the management server does not correspond to the verification information, the information is not used as the verification confirmation information, and the user terminal continues to wait for the verification confirmation information corresponding to the verification information to be fed back. If the verification confirmation information is not received before the first deadline, the first verification result is that the verification is unsuccessful, and the verification duration of the verification information is equal to the preset time limit.
  • the first sending time is: 15:34:08
  • the preset time limit is 2 minutes. If the verification confirmation information from the user terminal is not received before 15:36:08, the first verification that the verification is unsuccessful will be obtained. As a result, the verification time of the verification information is 2 minutes.
  • the interval between the first sending time and receiving the verification confirmation information is recorded as the The verification time of the verification information is verified and the first verification result that the verification is successful is obtained. If the verification confirmation information is received before the first deadline, the first verification result is that the verification is successful, and the verification duration of the verification information is the interval time between the first sending time and the first verification result that is successfully verified.
  • the first sending time is: 15:34:08, and the preset time limit is 2 minutes. If the verification confirmation information fed back by the user terminal is received at 15:35:16, the first verification result of successful verification will be obtained.
  • the verification time of the verification information is 1 minute and 08 seconds.
  • the verification information sending rule also includes a preset time limit.
  • the preset time limit is the time limit that the verification information can be used normally after the verification information is sent. If the preset time limit is exceeded after the verification information is sent, the verification information cannot be used.
  • the verification information sending rule also includes a second sending mode that is different from the first sending mode. If the first verification result is that the verification is unsuccessful, the verification information needs to be sent to the user terminal according to the second sending mode, and the second verification result of whether the verification is successful can be obtained according to the information fed back by the user terminal.
  • step S130 includes sub-steps S131, S132, S133, and S134.
  • the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the sending time of the verification information is recorded as the second sending time.
  • the second sending method is SMS verification
  • the verification information is sent to the user terminal as a short message, and the sending time of the short message is recorded as the second sending time;
  • the second sending method is voice phone verification, the phone number corresponding to the user terminal is dialed,
  • the verification information is sent to the user terminal by means of a voice call, and the time when the voice call is made is recorded as the second sending time.
  • a second verification result that the verification is unsuccessful is obtained. If the second sending method is SMS verification, the user terminal cannot feedback the rejection information; if the second sending method is voice phone verification, the user can reject the voice call through the user terminal, that is, the management server receives the feedback from the user terminal. The second rejection information, if the second rejection information is received, the second verification result is that the verification is unsuccessful.
  • the second deadline is the same as the second sending time. The time between the preset time limit.
  • the second cut-off time is set between the time interval and the second sending time interval. State the time of the preset time limit. Specifically, the verification confirmation information corresponds to the verification information. If the information fed back by the user to the management server does not correspond to the verification information, the information is not used as the verification confirmation information, and the user terminal continues to wait for the verification confirmation information corresponding to the verification information to be fed back. If the verification confirmation information is not received before the second deadline, the second verification result is that the verification is unsuccessful.
  • S140 If the first verification result or the second verification result is a successful verification, send a verification prompt message to the user terminal to prompt the user that the verification is successful.
  • a verification prompt message is sent to the user terminal to prompt the user that the verification is successful. If the first verification result or the second verification result is a successful verification, the verification is completed this time, and a verification prompt message is sent to the user terminal to prompt the user, and the user can perform subsequent services through the application installed in the user terminal.
  • steps S150 and S160 are further included.
  • the first verification result obtained in the preset unit time is counted according to the preset verification information statistical rule to obtain verification statistical information.
  • the verification information statistical rule includes a success rate calculation formula and a verification duration calculation formula
  • the verification statistical information includes a verification success rate and an average verification duration.
  • the preset time is the time node preset by the administrator of the management server for the statistics of the first verification result
  • the preset unit time is the time period for the statistics of the first verification result
  • the verification statistics are used Based on the statistical information obtained after the statistics of the first verification result, the verification efficiency corresponding to the first sending method can be quantified by verifying the statistical information.
  • the verification success rate is the ratio of successful verification through the first sending method, and the average verification time That is, the average time it takes to verify through the first sending method.
  • the unit time is 5 minutes
  • the first verification results obtained within 5 minutes of the current time interval are counted to obtain verification statistical information.
  • step S150 includes sub-steps S151 and S152.
  • S160 Reset the sending mode included in the verification information sending rule according to the preset reset judgment rule and the verification statistical information.
  • the sending mode included in the verification information sending rule is reset according to the preset reset judgment rule and the verification statistical information.
  • the reset judgment rule includes a success rate threshold and a verification duration threshold.
  • the reset judgment rule is the rule information used to judge the verification statistical information. By resetting the judgment rule, it can be judged whether the verification efficiency of the verification statistical information corresponding to the sending method meets the requirements. If the judgment is judged by the reset judgment rule If the verification efficiency of the first sending method meets the reset judgment rule, the sending method included in the verification information sending rule needs to be reset; if the verification efficiency of the first sending method does not meet the reset judgment rule, no verification is required The sending method included in the message sending rule is reset.
  • step S160 includes sub-steps S161, S162, and S163.
  • success rate determination result determines whether the average verification duration in the verification statistical information is higher than the verification duration threshold to obtain the verification duration determination result. If the success rate judgment result is negative, it indicates that the verification success rate of the first verification result meets the requirement, and the average verification time length of the first verification result is not judged.
  • the result of the verification duration judgment is yes, exchange the first sending mode and the second sending mode in the verification information sending rule to reset the sending mode included in the verification information sending rule.
  • the previous first transmission mode is changed to the second transmission mode, and the previous second transmission mode is changed to the first transmission mode.
  • resetting the sending mode included in the verification information sending rule based on the judgment result can optimize the sending method of the verification information and improve the verification efficiency of the verification information.
  • verification information corresponding to the verification request sent by the user terminal is generated, the verification information is sent to the user terminal according to the first sending mode, and the first verification result is obtained.
  • the result is that the verification is unsuccessful, and the verification information is sent to the user terminal again according to the second sending mode and the second verification result is obtained.
  • the verification prompt information is sent to the user terminal.
  • the optimal verification method is used to send the verification information first, and the verification information is sent through the alternative verification method if the verification is unsuccessful.
  • the verification method can be flexibly switched to ensure that the user receives the verification information in a timely manner and improves the efficiency of information verification.
  • the embodiment of the present application also provides an information verification device, which is used to execute any embodiment of the foregoing information verification method.
  • FIG. 8 is a schematic block diagram of an information verification apparatus provided in an embodiment of the present application.
  • the information verification device may be configured in the management server 10.
  • the information verification apparatus 100 includes a verification information generating unit 110, a first information verification unit 120, a second information verification unit 130, and a verification prompt information sending unit 140.
  • the verification information generating unit 110 is configured to, if a verification request sent by the user terminal is received, generate verification information corresponding to the verification request according to a preset verification information generation model.
  • the first information verification unit 120 is configured to send the verification information to the user terminal according to the first sending mode in the preset verification information sending rule, and obtain the first verification result according to the information fed back by the user terminal.
  • the first information verification unit 120 includes sub-units: a first sending unit, a first rejection processing unit, a first timeout processing unit, and a first verification processing unit.
  • the first sending unit is configured to send the verification information to the user terminal according to the first sending mode, and record the sending time of the verification information as the first sending time;
  • the first rejection processing unit uses If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information And obtain the first verification result that the verification is unsuccessful;
  • the first timeout processing unit is configured to set the preset if the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached The time limit is recorded as the verification time length of the verification information and the first verification result that the verification is unsuccessful is obtained, the first deadline is the time between the preset time limit and the first sending time;
  • the first verification processing unit If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, the interval between the first sending time and receiving the verification confirmation information is recorded as The verification time length of the verification information obtains the first verification result that the verification is successful.
  • the second information verification unit 130 is configured to send the verification information to the user terminal according to the second sending mode in the verification information sending rule if the first verification result is that the verification is unsuccessful, and according to the The information fed back by the user terminal obtains the second verification result.
  • the second information verification unit 130 includes sub-units: a second sending unit, a second rejection processing unit, a second timeout processing unit, and a second verification processing unit.
  • the second sending unit is configured to send the verification information to the user terminal according to the second sending mode, and record the sending time of the verification information as the second sending time; the second rejection processing unit uses If the second rejection information fed back by the user terminal according to the verification information is received, a second verification result indicating that the verification is unsuccessful is obtained; a second timeout processing unit is configured to: The user terminal obtains the verification result that the verification is unsuccessful according to the verification confirmation information fed back by the verification information, the second deadline is the time of the preset time limit between the second sending time; the second verification processing unit , For obtaining a verification result that the verification is successful if the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached.
  • the verification prompt information sending unit 140 is configured to send verification prompt information to the user terminal to prompt the user that the verification is successful if the first verification result or the second verification result is a successful verification.
  • the information verification device 100 further includes sub-units: a verification statistical information acquisition unit and a sending mode reset unit.
  • the verification statistical information obtaining unit is configured to perform statistics on the first verification result obtained in the preset unit time according to the preset verification information statistical rule if the preset time is reached to obtain the verification statistical information.
  • the verification statistical information acquisition unit includes sub-units: a verification success rate acquisition unit and an average verification duration acquisition unit.
  • the sending mode resetting unit is configured to reset the sending mode included in the verification information sending rule according to the preset reset judgment rule and the verification statistical information.
  • the sending mode reset unit includes sub-units: a verification success rate judgment unit, an average verification duration judgment unit, and a sending mode interchange unit.
  • the verification success rate judgment unit is used to judge whether the verification success rate in the verification statistical information is lower than the success rate threshold to obtain the success rate judgment result;
  • the average verification duration judgment unit is used to determine if the success rate judgment result is Yes, it is judged whether the average verification duration in the verification statistics information is higher than the verification duration threshold to obtain the verification duration judgment result;
  • the sending mode exchange unit is configured to send the verification duration if the verification duration judgment result is yes.
  • the first sending method and the second sending method in the information sending rule are exchanged to reset the sending method included in the verification information sending rule.
  • the information verification device provided in the embodiment of the present application is used to execute the above-mentioned information verification method, generate verification information corresponding to the verification request issued by the user terminal, send the verification information to the user terminal according to the first sending mode, and obtain the first verification As a result, if the first verification result is that the verification is unsuccessful, the verification information is sent to the user terminal again according to the second sending mode and the second verification result is obtained, and if the first verification result or the second verification result is that the verification is successful, it is sent to the user terminal Verify the prompt message.
  • the optimal verification method is used to send the verification information first, and the verification information is sent through the alternative verification method if the verification is unsuccessful.
  • the verification method can be flexibly switched to ensure that the user receives the verification information in a timely manner and improves the efficiency of information verification.
  • the above-mentioned information verification device can be implemented in the form of a computer program, and the computer program can be run on a computer device as shown in FIG. 9.
  • FIG. 9 is a schematic block diagram of a computer device according to an embodiment of the present application.
  • the computer device 500 includes a processor 502, a memory, and a network interface 505 connected through a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504.
  • the non-volatile storage medium 503 can store an operating system 5031 and a computer program 5032.
  • the processor 502 can execute the information verification method.
  • the processor 502 is used to provide computing and control capabilities, and support the operation of the entire computer device 500.
  • the internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503. When the computer program 5032 is executed by the processor 502, the processor 502 can execute the information verification method.
  • the network interface 505 is used for network communication, such as providing data information transmission.
  • the network interface 505 is used for network communication, such as providing data information transmission.
  • FIG. 9 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device 500 to which the solution of the present application is applied.
  • the specific computer device 500 may include more or fewer components than shown in the figure, or combine certain components, or have a different component arrangement.
  • the processor 502 is configured to run a computer program 5032 stored in a memory to implement the information verification method in the embodiment of the present application.
  • the embodiment of the computer device shown in FIG. 9 does not constitute a limitation on the specific configuration of the computer device.
  • the computer device may include more or less components than those shown in the figure. Or some parts are combined, or different parts are arranged.
  • the computer device may only include a memory and a processor. In such an embodiment, the structures and functions of the memory and the processor are consistent with the embodiment shown in FIG. 9 and will not be repeated here.
  • the processor 502 may be a central processing unit (Central Processing Unit, CPU), and the processor 502 may also be other general-purpose processors, digital signal processors (Digital Signal Processors, DSPs), Application Specific Integrated Circuit (ASIC), off-the-shelf programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor.
  • a computer-readable storage medium may be a non-volatile computer-readable storage medium.
  • the computer-readable storage medium stores a computer program, where the computer program is executed by a processor to implement the information verification method of the embodiment of the present application.
  • the computer-readable storage medium is a tangible, non-transitory storage medium, and the computer-readable storage medium may be an internal storage unit of the aforementioned device, such as a physical storage medium such as a hard disk or a memory of the device.
  • the storage medium may also be an external storage device of the device, such as a plug-in hard disk equipped on the device, a smart memory card (Smart Media Card, SMC), a Secure Digital (SD) card, and a flash memory card. (Flash Card) and other physical storage media.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Disclosed are an information authentication method and device, a computer apparatus, and a storage medium. The method comprises: generating authentication information corresponding to an authentication request sent by a user terminal; transmitting, according to a first transmission scheme, the authentication information to the user terminal, and acquiring a first authentication result; if the first authentication result indicates unsuccessful authentication, re-transmitting, according to a second transmission scheme, the authentication information to the user terminal, and acquiring a second authentication result; and if the first authentication result or the second authentication result indicates successful authentication, transmitting authentication indication information to the user terminal.

Description

信息验证方法、装置、计算机设备及存储介质Information verification method, device, computer equipment and storage medium
本申请要求于2019年10月16日提交中国专利局、申请号为201910984612.1、申请名称为“信息验证方法、装置、计算机设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office, the application number is 201910984612.1, and the application name is "information verification methods, devices, computer equipment and storage media" on October 16, 2019, the entire contents of which are incorporated by reference In this application.
技术领域Technical field
本申请涉及计算机技术领域,尤其涉及一种信息验证方法、装置、计算机设备及存储介质。This application relates to the field of computer technology, and in particular to an information verification method, device, computer equipment, and storage medium.
背景技术Background technique
用户在使用应用程序之前,经常会使用短信验证码作为一种安全凭证进行安全验证,也即是将短信验证码作为验证信息,短信验证码通常具有一定的使用时限。然而在实际应用过程中由于网络波动、设置屏蔽陌生短信等因素,用户可能无法及时接收短信验证码,从而未在使用时限之前对短信验证码进行使用,导致用户因无法通过安全信息进行安全验证,进而影响后续业务办理流程。因此,现有的技术方法中通过短信验证码进行安全验证的方式存在验证信息接收不及时的问题。Before using an application, users often use the SMS verification code as a security credential for security verification, that is, use the SMS verification code as the verification information, and the SMS verification code usually has a certain use time limit. However, in the actual application process, due to network fluctuations, settings to block unfamiliar SMS and other factors, users may not be able to receive SMS verification codes in time. As a result, SMS verification codes are not used before the use time limit. As a result, users cannot pass the security information for security verification. This will affect the follow-up business process. Therefore, in the existing technical method, the way of performing security verification through the SMS verification code has the problem that the verification information is not received in a timely manner.
发明内容Summary of the invention
本申请实施例提供了一种信息验证方法、装置、计算机设备及存储介质,旨在解决现有技术方法中通过短信验证码进行安全验证的方式存在验证信息接收不及时的问题。The embodiments of the present application provide an information verification method, device, computer equipment, and storage medium, which are intended to solve the problem that the verification information is not received in a timely manner in the method of security verification through the SMS verification code in the prior art method.
第一方面,本申请实施例提供了一种信息验证方法,其包括:若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息;根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果;若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果;若所述第一验证结果或所述第二验证结果为验证成功,向所 述用户终端发送验证提示信息以提示所述用户验证成功。In the first aspect, an embodiment of the present application provides an information verification method, which includes: if a verification request sent by a user terminal is received, generating verification information corresponding to the verification request according to a preset verification information generation model; The first sending mode in the preset verification information sending rules sends the verification information to the user terminal, and obtains the first verification result according to the information fed back by the user terminal; if the first verification result is not verified If successful, the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the second verification result is obtained according to the information fed back by the user terminal; if the first verification result or The second verification result is that the verification is successful, and verification prompt information is sent to the user terminal to prompt the user that the verification is successful.
第二方面,本申请实施例提供了一种信息验证装置,其包括:验证信息生成单元,用于若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息;第一信息验证单元,用于根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果;第二信息验证单元,用于若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果;验证提示信息发送单元,用于若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。In a second aspect, an embodiment of the present application provides an information verification device, which includes: a verification information generation unit, configured to generate a verification information based on a preset verification information generation model if a verification request sent by a user terminal is received. Request corresponding verification information; a first information verification unit, configured to send the verification information to the user terminal according to the first sending mode in the preset verification information sending rule, and obtain the verification information according to the information fed back by the user terminal A first verification result; a second information verification unit, configured to send the verification information to the user terminal according to the second sending mode in the verification information sending rule if the first verification result is that the verification is unsuccessful, And obtain a second verification result according to the information fed back by the user terminal; a verification prompt information sending unit, configured to send verification prompt information to the user terminal if the first verification result or the second verification result is a successful verification To prompt the user that the authentication is successful.
第三方面,本申请实施例又提供了一种计算机设备,其包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现上述第一方面所述的信息验证方法。In a third aspect, an embodiment of the present application provides a computer device, which includes a memory, a processor, and a computer program stored on the memory and running on the processor, and the processor executes the computer The program implements the information verification method described in the first aspect.
第四方面,本申请实施例还提供了一种计算机可读存储介质,其中所述计算机可读存储介质存储有计算机程序,所述计算机程序当被处理器执行时使所述处理器执行上述第一方面所述的信息验证方法。In a fourth aspect, the embodiments of the present application also provide a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the processor executes the above-mentioned first On the one hand, the information verification method.
本申请实施例提供了一种信息验证方法、装置、计算机设备及存储介质。生成与用户终端所发出的验证请求对应的验证信息,根据第一发送方式将验证信息发送至用户终端并获取第一验证结果,若第一验证结果为验证不成功,根据第二发送方式将验证信息再次发送至用户终端并获取第二验证结果,若第一验证结果或第二验证结果为验证成功,向用户终端发送验证提示信息。通过上述方法,首先采用最优验证方式发送验证信息,验证不成功则通过备选验证方式发送验证信息,可对验证方式进行灵活切换,确保用户及时接收验证信息,提高了进行信息验证的效率。The embodiments of the present application provide an information verification method, device, computer equipment, and storage medium. Generate verification information corresponding to the verification request sent by the user terminal, send the verification information to the user terminal according to the first sending method, and obtain the first verification result. If the first verification result is that the verification is unsuccessful, the verification is performed according to the second sending method. The information is sent to the user terminal again and the second verification result is obtained, and if the first verification result or the second verification result is that the verification is successful, a verification prompt message is sent to the user terminal. Through the above method, the optimal verification method is used to send the verification information first, and the verification information is sent through the alternative verification method if the verification is unsuccessful. The verification method can be flexibly switched to ensure that the user receives the verification information in a timely manner and improves the efficiency of information verification.
附图说明Description of the drawings
为了更清楚地说明本申请实施例技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solutions of the embodiments of the present application more clearly, the following will briefly introduce the drawings used in the description of the embodiments. Obviously, the drawings in the following description are some embodiments of the present application. Ordinary technicians can obtain other drawings based on these drawings without creative work.
图1为本申请实施例提供的信息验证方法的流程示意图;FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the application;
图2为本申请实施例提供的信息验证方法的应用场景示意图;Figure 2 is a schematic diagram of an application scenario of an information verification method provided by an embodiment of the application;
图3为本申请实施例提供的信息验证方法的子流程示意图;FIG. 3 is a schematic diagram of a sub-flow of an information verification method provided by an embodiment of the application;
图4为本申请实施例提供的信息验证方法的另一子流程示意图;4 is a schematic diagram of another sub-flow of the information verification method provided by an embodiment of the application;
图5为本申请实施例提供的信息验证方法的另一流程示意图;FIG. 5 is a schematic diagram of another flow of an information verification method provided by an embodiment of this application;
图6为本申请实施例提供的信息验证方法的另一子流程示意图;FIG. 6 is a schematic diagram of another sub-flow of the information verification method provided by an embodiment of the application;
图7为本申请实施例提供的信息验证方法的另一子流程示意图;FIG. 7 is a schematic diagram of another sub-flow of the information verification method provided by an embodiment of the application;
图8为本申请实施例提供的信息验证装置的示意性框图;FIG. 8 is a schematic block diagram of an information verification device provided by an embodiment of the application;
图9为本申请实施例提供的计算机设备的示意性框图。FIG. 9 is a schematic block diagram of a computer device provided by an embodiment of the application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be described clearly and completely in conjunction with the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, rather than all of them. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
应当理解,当在本说明书和所附权利要求书中使用时,术语“包括”和“包含”指示所描述特征、整体、步骤、操作、元素和/或组件的存在,但并不排除一个或多个其它特征、整体、步骤、操作、元素、组件和/或其集合的存在或添加。It should be understood that when used in this specification and appended claims, the terms "including" and "including" indicate the existence of the described features, wholes, steps, operations, elements and/or components, but do not exclude one or The existence or addition of multiple other features, wholes, steps, operations, elements, components, and/or collections thereof.
还应当理解,在此本申请说明书中所使用的术语仅仅是出于描述特定实施例的目的而并不意在限制本申请。如在本申请说明书和所附权利要求书中所使用的那样,除非上下文清楚地指明其它情况,否则单数形式的“一”、“一个”及“该”意在包括复数形式。It should also be understood that the terms used in the specification of this application are only for the purpose of describing specific embodiments and are not intended to limit the application. As used in the specification of this application and the appended claims, unless the context clearly indicates other circumstances, the singular forms "a", "an" and "the" are intended to include plural forms.
还应当进一步理解,在本申请说明书和所附权利要求书中使用的术语“和/或”是指相关联列出的项中的一个或多个的任何组合以及所有可能组合,并且包括这些组合。It should be further understood that the term "and/or" used in the specification and appended claims of this application refers to any combination and all possible combinations of one or more of the associated listed items, and includes these combinations .
请参阅图1,图1是本申请实施例提供的信息验证方法的流程示意图,图2为本申请实施例提供的信息验证方法的应用场景示意图。该信息验证方法应用于管理服务器10中,该方法通过安装于管理服务器10中的应用软件进行执行,用户终端20通过与管理服务器10建立网络连接实现数据信息的传输。管理服务器10即是用于执行信息验证方法以完成对用户终端20进行信息验证的企业终端,用户终端20即是用于向管理服务器10发送数据信息的终端设备,例如 台式电脑、笔记本电脑、平板电脑或手机等。图2中仅仅示意出一台用户终端20与管理服务器10进行信息传输,在实际应用中,该管理服务器10也可与多台用户终端20同时进行信息传输。Please refer to FIG. 1. FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the present application, and FIG. 2 is a schematic diagram of an application scenario of an information verification method provided by an embodiment of the present application. The information verification method is applied to the management server 10, and the method is executed by application software installed in the management server 10. The user terminal 20 establishes a network connection with the management server 10 to realize the transmission of data information. The management server 10 is an enterprise terminal used to perform information verification methods to complete information verification of the user terminal 20, and the user terminal 20 is a terminal device used to send data information to the management server 10, such as a desktop computer, a notebook computer, and a tablet. Computer or mobile phone, etc. FIG. 2 only shows that one user terminal 20 and the management server 10 perform information transmission. In practical applications, the management server 10 can also perform information transmission with multiple user terminals 20 at the same time.
如图1所示,该方法包括步骤S110~S140。As shown in Fig. 1, the method includes steps S110 to S140.
S110、若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息。S110: If a verification request sent by the user terminal is received, generate verification information corresponding to the verification request according to a preset verification information generation model.
若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息。用户在通过用户终端所安装的应用程序办理各项业务时,会在某些办理流程中对用户进行安全验证,在进行安全验证时用户终端会发送验证请求至管理服务器,管理服务器根据验证信息生成模型生成与验证请求对应的验证信息。具体的,验证请求中包括用户终端所对应的电话号码、验证请求的发送时间等信息,验证信息生成模型即是用于生成对应验证信息的模型,验证信息生成模型中包含所生成验证信息的验证信息类型及验证信息的字符数,验证信息类型包括仅包含数字、仅包含字母或同时包含数字及字母,根据验证信息生成模型随机产生与字符数相同且与验证信息类型对应的若干个字符,即可得到对应的验证信息。If the verification request sent by the user terminal is received, the verification information corresponding to the verification request is generated according to the preset verification information generation model. When the user handles various services through the application installed on the user terminal, the user will be securely verified in some processing procedures. During the security verification, the user terminal will send a verification request to the management server, which is generated by the management server based on the verification information The model generates verification information corresponding to the verification request. Specifically, the verification request includes information such as the phone number corresponding to the user terminal and the sending time of the verification request. The verification information generation model is the model used to generate the corresponding verification information, and the verification information generation model contains the verification of the generated verification information. The information type and the number of characters of the verification information. The verification information type includes only numbers, only letters, or both numbers and letters. According to the verification information generation model, a number of characters with the same number of characters and corresponding to the verification information type are randomly generated, namely Corresponding verification information can be obtained.
此外,为避免在短时间内同一电话号码通过用户终端多次发送验证请求,在对验证请求进行处理之前,还可通过验证请求中验证请求的发送时间对验证请求是否异常发送进行判断。对所述验证请求的发送时间与上一验证请求的发送时间之间的间隔时间是否大于预置的间隔时间阈值进行判断;若所述间隔时间大于所述间隔时间阈值,执行根据预置的验证信息生成模型生成与所述验证请求对应的验证信息的步骤;若所述间隔时间不大于所述间隔时间阈值,不对所述验证请求进行处理。具体的,若间隔时间判断结果为否,本次验证请求为异常发送,则不对本次所接收到的验证请求进行处理;若间隔时间判断结果为是,本次验证请求不为异常发送,根据预置的验证信息生成模型生成与验证请求对应的验证信息。In addition, in order to avoid sending multiple verification requests through the user terminal at the same phone number in a short period of time, before processing the verification request, it is also possible to judge whether the verification request is sent abnormally according to the sending time of the verification request in the verification request. Determine whether the interval between the sending time of the verification request and the sending time of the previous verification request is greater than the preset interval threshold; if the interval is greater than the interval threshold, perform the verification according to the preset The step of the information generation model generating verification information corresponding to the verification request; if the interval time is not greater than the interval time threshold, the verification request is not processed. Specifically, if the interval time judgment result is no, this verification request is sent abnormally, then the verification request received this time will not be processed; if the interval time judgment result is yes, this verification request is not sent abnormally, according to The preset verification information generation model generates verification information corresponding to the verification request.
S120、根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果。S120: Send the verification information to the user terminal according to the first sending mode in the preset verification information sending rule, and obtain the first verification result according to the information fed back by the user terminal.
根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取是否验证成功的第一验证结果。其中,所述验证信息发送规则还包括预置时限,预置时限即是验证信息发 出后可被正常使用的时限,从验证信息发出后超过预置时限,则该验证信息无法被使用。验证信息发送规则即是用于对验证信息进行发送的具体规则,验证信息发送规则中包括第一发送方式及第二发送方式,第一发送方式可以是短信验证或语音电话验证,第一发送方式与第二发送方式不相同,若第一发送方式为短信验证,则第二发送方式为语音电话验证。根据用户终端所反馈的信息即可获取是否验证成功的第一验证结果,在获取第一验证结果的同时还需对验证信息的验证时长进行记录,也即是记录通过第一发送方式对该验证信息进行验证所花费的时间,验证时长也即是验证信息的发送时间与获取到第一验证结果之间的间隔时间。The verification information is sent to the user terminal according to the first sending mode in the preset verification information sending rule, and the first verification result of whether the verification is successful is obtained according to the information fed back by the user terminal. Wherein, the verification information sending rule also includes a preset time limit. The preset time limit is the time limit that the verification information can be used normally after the verification information is sent. If the preset time limit is exceeded after the verification information is sent, the verification information cannot be used. The verification information sending rule is the specific rule used to send the verification information. The verification information sending rule includes the first sending method and the second sending method. The first sending method can be SMS verification or voice phone verification, and the first sending method It is different from the second sending method. If the first sending method is SMS verification, the second sending method is voice phone verification. According to the information fed back by the user terminal, the first verification result of whether the verification is successful or not can be obtained. When the first verification result is obtained, the verification duration of the verification information needs to be recorded, that is, the verification is recorded through the first sending method. The time it takes for the information to be verified. The verification duration is also the interval between the time when the verification information is sent and the first verification result is obtained.
在一实施例中,如图3所示,步骤S120包括子步骤S121、S122、S123和S124。In an embodiment, as shown in FIG. 3, step S120 includes sub-steps S121, S122, S123, and S124.
S121、根据所述第一发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第一发送时间。S121. Send the verification information to the user terminal according to the first sending mode, and record the sending time of the verification information as the first sending time.
根据第一发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第一发送时间。若第一发送方式为短信验证,则将验证信息作为短信发送至用户终端,记录短信的发送时间为第一发送时间;若第一发送方式为语音电话验证,则拨打用户终端对应的电话号码,以通过语音电话的方式将验证信息发送至用户终端,记录拨打语音电话的时间为第一发送时间。The verification information is sent to the user terminal according to the first sending mode, and the sending time of the verification information is recorded as the first sending time. If the first sending method is SMS verification, the verification information is sent to the user terminal as a short message, and the sending time of the short message is recorded as the first sending time; if the first sending method is voice phone verification, the phone number corresponding to the user terminal is dialed, The verification information is sent to the user terminal through a voice call, and the time of making the voice call is recorded as the first sending time.
S122、若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果。S122. If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification of the verification information Time length and get the first verification result that the verification is unsuccessful.
若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果。若第一发送方式为短信验证,则用户终端无法反馈拒收信息;若第一发送方式为语音电话验证,在用户不方便接听电话的某些场景下(开会、开车),用户可通过用户终端拒接语音电话,也即是管理服务器接收到用户终端所反馈的第一拒收信息,若接收到第一拒收信息,则得到第一验证结果为验证不成功,记录第一发送时间与获取到第一验证结果之间的间隔时间为该验证信息的验证时长。If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information and The first verification result that the verification is unsuccessful is obtained. If the first sending method is SMS verification, the user terminal cannot feedback the rejection information; if the first sending method is voice phone verification, in certain scenarios where the user is inconvenient to answer the phone (conference, driving), the user can use the user terminal Rejecting a voice call means that the management server receives the first rejection information fed back by the user terminal. If the first rejection information is received, the first verification result is that the verification is unsuccessful, and the first sending time and acquisition are recorded. The interval time between the first verification result is the verification duration of the verification information.
S123、若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得 到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间。S123. If the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached, the preset time limit is recorded as the verification duration of the verification information, and the verification is unsuccessful. As a result of verification, the first expiration time is the time between the preset time limit and the first sending time.
若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间。具体的,验证确认信息与验证信息相对应,若用户反馈至管理服务器的信息与验证信息不对应,则该信息不作为验证确认信息,继续等待用户终端反馈与验证信息对应的验证确认信息。若到达第一截止时间之前未接收到验证确认信息,则第一验证结果为验证不成功,验证信息的验证时长等于预置时限。If the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached, the preset time limit is recorded as the verification duration of the verification information and the first verification that the verification is unsuccessful is obtained As a result, the first deadline is a time that is separated by the preset time limit from the first sending time. Specifically, the verification confirmation information corresponds to the verification information. If the information fed back by the user to the management server does not correspond to the verification information, the information is not used as the verification confirmation information, and the user terminal continues to wait for the verification confirmation information corresponding to the verification information to be fed back. If the verification confirmation information is not received before the first deadline, the first verification result is that the verification is unsuccessful, and the verification duration of the verification information is equal to the preset time limit.
例如,第一发送时间为:15:34:08,预置时限为2分钟,若在15:36:08之前未接收到用户终端所反馈的验证确认信息,则得到验证不成功的第一验证结果,该验证信息的验证时长为2分钟。For example, the first sending time is: 15:34:08, and the preset time limit is 2 minutes. If the verification confirmation information from the user terminal is not received before 15:36:08, the first verification that the verification is unsuccessful will be obtained. As a result, the verification time of the verification information is 2 minutes.
S124、若到达所述第一截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功的第一验证结果。S124. If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, record the interval between the first sending time and receiving the verification confirmation information as The verification time length of the verification information obtains the first verification result that the verification is successful.
若到达所述第一截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功的第一验证结果。若到达第一截止时间之前接收到验证确认信息,则第一验证结果为验证成功,验证信息的验证时长为第一发送时间与获取到验证成功的第一验证结果之间的间隔时间。If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, the interval between the first sending time and receiving the verification confirmation information is recorded as the The verification time of the verification information is verified and the first verification result that the verification is successful is obtained. If the verification confirmation information is received before the first deadline, the first verification result is that the verification is successful, and the verification duration of the verification information is the interval time between the first sending time and the first verification result that is successfully verified.
例如,第一发送时间为:15:34:08,预置时限为2分钟,若在15:35:16时接收到用户终端所反馈的验证确认信息,则得到验证成功的第一验证结果,该验证信息的验证时长为1分08秒。For example, the first sending time is: 15:34:08, and the preset time limit is 2 minutes. If the verification confirmation information fed back by the user terminal is received at 15:35:16, the first verification result of successful verification will be obtained. The verification time of the verification information is 1 minute and 08 seconds.
S130、若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果。S130. If the first verification result is that the verification is unsuccessful, send the verification information to the user terminal according to the second sending mode in the verification information sending rule, and obtain the first verification information according to the information fed back by the user terminal. 2. Verification results.
若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果。其中,所述验证信息发送规则还包括预置时限,预置时 限即是验证信息发出后可被正常使用的时限,从验证信息发出后超过预置时限,则该验证信息无法被使用。验证信息发送规则中还包括与第一发送方式不相同的第二发送方式。若第一验证结果为验证不成功,则需根据第二发送方式将验证信息发送至用户终端,根据用户终端所反馈的信息即可获取是否验证成功的第二验证结果。If the first verification result is that the verification is unsuccessful, the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the second verification is obtained according to the information fed back by the user terminal result. Wherein, the verification information sending rule also includes a preset time limit. The preset time limit is the time limit that the verification information can be used normally after the verification information is sent. If the preset time limit is exceeded after the verification information is sent, the verification information cannot be used. The verification information sending rule also includes a second sending mode that is different from the first sending mode. If the first verification result is that the verification is unsuccessful, the verification information needs to be sent to the user terminal according to the second sending mode, and the second verification result of whether the verification is successful can be obtained according to the information fed back by the user terminal.
在一实施例中,如图4所示,步骤S130包括子步骤S131、S132、S133和S134。In an embodiment, as shown in FIG. 4, step S130 includes sub-steps S131, S132, S133, and S134.
S131、根据所述第二发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间。S131. Send the verification information to the user terminal according to the second sending mode, and record the sending time of the verification information as the second sending time.
根据所述验证信息发送规则中的第二发送方式将验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间。若第二发送方式为短信验证,则将验证信息作为短信发送至用户终端,记录短信的发送时间为第二发送时间;若第二发送方式为语音电话验证,则拨打用户终端对应的电话号码,以通过语音电话的方式将验证信息发送至用户终端,记录拨打语音电话的时间为第二发送时间。The verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the sending time of the verification information is recorded as the second sending time. If the second sending method is SMS verification, the verification information is sent to the user terminal as a short message, and the sending time of the short message is recorded as the second sending time; if the second sending method is voice phone verification, the phone number corresponding to the user terminal is dialed, The verification information is sent to the user terminal by means of a voice call, and the time when the voice call is made is recorded as the second sending time.
S132、若接收到用户终端根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果。S132: If the second rejection information fed back by the user terminal according to the verification information is received, a second verification result indicating that the verification is unsuccessful is obtained.
若接收到用户根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果。若第二发送方式为短信验证,则用户终端无法反馈拒收信息;若第二发送方式为语音电话验证,用户可通过用户终端拒接语音电话,也即是管理服务器接收到用户终端所反馈的第二拒收信息,若接收到第二拒收信息,则得到第二验证结果为验证不成功。If the second rejection information fed back by the user according to the verification information is received, a second verification result that the verification is unsuccessful is obtained. If the second sending method is SMS verification, the user terminal cannot feedback the rejection information; if the second sending method is voice phone verification, the user can reject the voice call through the user terminal, that is, the management server receives the feedback from the user terminal The second rejection information, if the second rejection information is received, the second verification result is that the verification is unsuccessful.
S133、若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间。S133. If the verification confirmation information fed back by the user terminal according to the verification information is not received before the second deadline is reached, and a verification result indicating that the verification is unsuccessful is obtained, the second deadline is the same as the second sending time. The time between the preset time limit.
若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间。具体的,验证确认信息与验证信息相对应,若用户反馈至管理服务器的信息与验证信息不对应,则该信息不作为验证确认信息,继续等待用户终端反馈与验证信息对应的验证确认信息。若到达第二截止时间之前还未接收到验证确认信息,则第二验证结果为验证不成功。If the verification confirmation information fed back by the user terminal according to the verification information is not received before the second cut-off time, and the verification result that the verification is unsuccessful is obtained, the second cut-off time is set between the time interval and the second sending time interval. State the time of the preset time limit. Specifically, the verification confirmation information corresponds to the verification information. If the information fed back by the user to the management server does not correspond to the verification information, the information is not used as the verification confirmation information, and the user terminal continues to wait for the verification confirmation information corresponding to the verification information to be fed back. If the verification confirmation information is not received before the second deadline, the second verification result is that the verification is unsuccessful.
S134、若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。S134. If the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached, a verification result that the verification is successful is obtained.
若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached, a verification result that the verification is successful is obtained.
S140、若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。S140: If the first verification result or the second verification result is a successful verification, send a verification prompt message to the user terminal to prompt the user that the verification is successful.
若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。若第一验证结果或第二验证结果为验证成功,则本次验证完成,向用户终端发送验证提示信息以对用户进行提示,用户可通过用户终端中所安装的应用程序进行后续业务的办理。If the first verification result or the second verification result is that the verification is successful, a verification prompt message is sent to the user terminal to prompt the user that the verification is successful. If the first verification result or the second verification result is a successful verification, the verification is completed this time, and a verification prompt message is sent to the user terminal to prompt the user, and the user can perform subsequent services through the application installed in the user terminal.
在一实施例中,如图5所示,步骤S140之后还包括步骤S150和S160。In an embodiment, as shown in FIG. 5, after step S140, steps S150 and S160 are further included.
S150、若到达预设时间,根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息。S150. If the preset time is reached, perform statistics on the first verification result obtained in the preset unit time according to the preset verification information statistics rule to obtain verification statistical information.
若到达预设时间,根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息。其中,所述验证信息统计规则包括成功率计算公式及验证时长计算公式,所述验证统计信息中包括验证成功率及平均验证时长。预设时间即为管理服务器的管理员所预设的用于对第一验证结果进行统计的时间节点,预置单位时间即为对第一验证结果进行统计的时间段,验证统计信息即是用于对第一验证结果进行统计后所得的统计信息,通过验证统计信息即可对第一发送方式对应的验证效率进行量化,验证成功率即是通过第一发送方式验证成功的比率,平均验证时长即是通过第一发送方式进行验证所耗费的平均时长。If the preset time is reached, the first verification result obtained in the preset unit time is counted according to the preset verification information statistical rule to obtain verification statistical information. Wherein, the verification information statistical rule includes a success rate calculation formula and a verification duration calculation formula, and the verification statistical information includes a verification success rate and an average verification duration. The preset time is the time node preset by the administrator of the management server for the statistics of the first verification result, the preset unit time is the time period for the statistics of the first verification result, and the verification statistics are used Based on the statistical information obtained after the statistics of the first verification result, the verification efficiency corresponding to the first sending method can be quantified by verifying the statistical information. The verification success rate is the ratio of successful verification through the first sending method, and the average verification time That is, the average time it takes to verify through the first sending method.
例如,单位时间为5分钟,则对与当前时间间隔5分钟之内获取到的第一验证结果进行统计得到验证统计信息。For example, if the unit time is 5 minutes, the first verification results obtained within 5 minutes of the current time interval are counted to obtain verification statistical information.
在一实施例中,如图6所示,步骤S150包括子步骤S151和S152。In an embodiment, as shown in FIG. 6, step S150 includes sub-steps S151 and S152.
S 151、根据所述成功率计算公式S p=S x/n计算所述第一验证结果对应的验证成功率S p,其中,S x为第一验证结果中验证成功的数量,n为第一验证结果的总数。 S 151, S p is calculated based on the success rate = S x / n to calculate the first verification result of the authentication rate corresponding to S p, where, S x is the number of successful first authentication verification result, n for the first -The total number of verification results.
例如,第一验证结果中验证成功的数量为53,第一验证结果的总数为80,则得到验证成功率S p=66.25%。 For example, the first verification result of the verification is successful the number of 53, the total number of the first verification result 80, verification success ratio is obtained S p = 66.25%.
S152、根据所述验证时长计算公式T p=(T1+T2+……+Tn)/n计算所述第一验 证结果对应的平均验证时长T p,其中,Tn为第n个第一验证结果对应的验证时长。 S152. Calculate the average verification duration T p corresponding to the first verification result according to the verification time length calculation formula T p =(T1+T2+...+Tn)/n, where Tn is the nth first verification result corresponding to The length of verification.
S160、根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置。S160: Reset the sending mode included in the verification information sending rule according to the preset reset judgment rule and the verification statistical information.
根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置。所述重置判断规则中包括成功率阈值及验证时长阈值。重置判断规则即是用于对验证统计信息进行判断的规则信息,通过重置判断规则即可对验证统计信息对应发送方式的验证效率是否符合要求进行判断,若经过重置判断规则进行判断后,第一发送方式的验证效率符合重置判断规则,则需对验证信息发送规则中所包含的发送方式进行重置;若第一发送方式的验证效率不符合重置判断规则,则无需对验证信息发送规则中所包含的发送方式进行重置。The sending mode included in the verification information sending rule is reset according to the preset reset judgment rule and the verification statistical information. The reset judgment rule includes a success rate threshold and a verification duration threshold. The reset judgment rule is the rule information used to judge the verification statistical information. By resetting the judgment rule, it can be judged whether the verification efficiency of the verification statistical information corresponding to the sending method meets the requirements. If the judgment is judged by the reset judgment rule If the verification efficiency of the first sending method meets the reset judgment rule, the sending method included in the verification information sending rule needs to be reset; if the verification efficiency of the first sending method does not meet the reset judgment rule, no verification is required The sending method included in the message sending rule is reset.
在一实施例中,如图7所示,步骤S160包括子步骤S161、S162和S163。In one embodiment, as shown in FIG. 7, step S160 includes sub-steps S161, S162, and S163.
S161、判断所述验证统计信息中的验证成功率是否低于所述成功率阈值以得到成功率判断结果。S161. Determine whether the verification success rate in the verification statistical information is lower than the success rate threshold to obtain a success rate judgment result.
判断所述验证统计信息中的验证成功率是否低于所述成功率阈值以得到成功率判断结果。Determine whether the verification success rate in the verification statistical information is lower than the success rate threshold to obtain a success rate determination result.
S162、若所述成功率判断结果为是,判断所述验证统计信息中的平均验证时长是否高于所述验证时长阈值以得到验证时长判断结果。S162: If the success rate determination result is yes, determine whether the average verification duration in the verification statistical information is higher than the verification duration threshold to obtain a verification duration determination result.
若所述成功率判断结果为是,判断所述验证统计信息中的平均验证时长是否高于所述验证时长阈值以得到验证时长判断结果。若所述成功率判断结果为否,则表明第一验证结果的验证成功率满足要求,不对第一验证结果的平均验证时长进行判断。If the success rate determination result is yes, determine whether the average verification duration in the verification statistical information is higher than the verification duration threshold to obtain the verification duration determination result. If the success rate judgment result is negative, it indicates that the verification success rate of the first verification result meets the requirement, and the average verification time length of the first verification result is not judged.
S163、若所述验证时长判断结果为是,将所述验证信息发送规则中的第一发送方式及第二发送方式进行互换,以重置所述验证信息发送规则中所包含的发送方式。S163: If the verification time length judgment result is yes, interchange the first sending mode and the second sending mode in the verification information sending rule to reset the sending mode included in the verification information sending rule.
若所述验证时长判断结果为是,将所述验证信息发送规则中的第一发送方式及第二发送方式进行互换,以重置所述验证信息发送规则中所包含的发送方式。第一发送方式与第二发送方式进行互换后,之前的第一发送方式变更为第二发送方式,之前的第二发送方式变更为第一发送方式。基于重置判断规则对所得验证统计信息进行判断后,结合判断结果对验证信息发送规则中所包含的 发送方式进行重置,可优化验证信息的发送方式,提高验证信息的验证效率。If the result of the verification duration judgment is yes, exchange the first sending mode and the second sending mode in the verification information sending rule to reset the sending mode included in the verification information sending rule. After the first transmission mode and the second transmission mode are exchanged, the previous first transmission mode is changed to the second transmission mode, and the previous second transmission mode is changed to the first transmission mode. After judging the obtained verification statistical information based on the reset judgment rule, resetting the sending mode included in the verification information sending rule based on the judgment result can optimize the sending method of the verification information and improve the verification efficiency of the verification information.
在本申请实施例所提供的信息验证方法中,生成与用户终端所发出的验证请求对应的验证信息,根据第一发送方式将验证信息发送至用户终端并获取第一验证结果,若第一验证结果为验证不成功,根据第二发送方式将验证信息再次发送至用户终端并获取第二验证结果,若第一验证结果或第二验证结果为验证成功,向用户终端发送验证提示信息。通过上述方法,首先采用最优验证方式发送验证信息,验证不成功则通过备选验证方式发送验证信息,可对验证方式进行灵活切换,确保用户及时接收验证信息,提高了进行信息验证的效率。In the information verification method provided in the embodiment of the present application, verification information corresponding to the verification request sent by the user terminal is generated, the verification information is sent to the user terminal according to the first sending mode, and the first verification result is obtained. The result is that the verification is unsuccessful, and the verification information is sent to the user terminal again according to the second sending mode and the second verification result is obtained. If the first verification result or the second verification result is that the verification is successful, the verification prompt information is sent to the user terminal. Through the above method, the optimal verification method is used to send the verification information first, and the verification information is sent through the alternative verification method if the verification is unsuccessful. The verification method can be flexibly switched to ensure that the user receives the verification information in a timely manner and improves the efficiency of information verification.
本申请实施例还提供一种信息验证装置,该信息验证装置用于执行前述信息验证方法的任一实施例。具体地,请参阅图8,图8是本申请实施例提供的信息验证装置的示意性框图。该信息验证装置可以配置于管理服务器10中。The embodiment of the present application also provides an information verification device, which is used to execute any embodiment of the foregoing information verification method. Specifically, please refer to FIG. 8, which is a schematic block diagram of an information verification apparatus provided in an embodiment of the present application. The information verification device may be configured in the management server 10.
如图8所示,信息验证装置100包括验证信息生成单元110、第一信息验证单元120、第二信息验证单元130和验证提示信息发送单元140。As shown in FIG. 8, the information verification apparatus 100 includes a verification information generating unit 110, a first information verification unit 120, a second information verification unit 130, and a verification prompt information sending unit 140.
验证信息生成单元110,用于若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息。The verification information generating unit 110 is configured to, if a verification request sent by the user terminal is received, generate verification information corresponding to the verification request according to a preset verification information generation model.
第一信息验证单元120,用于根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果。The first information verification unit 120 is configured to send the verification information to the user terminal according to the first sending mode in the preset verification information sending rule, and obtain the first verification result according to the information fed back by the user terminal.
其他申请实施例中,所述第一信息验证单元120包括子单元:第一发送单元、第一拒收处理单元、第一超时处理单元和第一验证处理单元。In other application embodiments, the first information verification unit 120 includes sub-units: a first sending unit, a first rejection processing unit, a first timeout processing unit, and a first verification processing unit.
第一发送单元,用于根据所述第一发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第一发送时间;第一拒收处理单元,用于若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果;第一超时处理单元,用于若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间;第一验证处理单元,用于若到达所述第一截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功 的第一验证结果。The first sending unit is configured to send the verification information to the user terminal according to the first sending mode, and record the sending time of the verification information as the first sending time; the first rejection processing unit uses If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information And obtain the first verification result that the verification is unsuccessful; the first timeout processing unit is configured to set the preset if the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached The time limit is recorded as the verification time length of the verification information and the first verification result that the verification is unsuccessful is obtained, the first deadline is the time between the preset time limit and the first sending time; the first verification processing unit, If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, the interval between the first sending time and receiving the verification confirmation information is recorded as The verification time length of the verification information obtains the first verification result that the verification is successful.
第二信息验证单元130,用于若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果。The second information verification unit 130 is configured to send the verification information to the user terminal according to the second sending mode in the verification information sending rule if the first verification result is that the verification is unsuccessful, and according to the The information fed back by the user terminal obtains the second verification result.
其他申请实施例中,所述第二信息验证单元130包括子单元:第二发送单元、第二拒收处理单元、第二超时处理单元和第二验证处理单元。In other application embodiments, the second information verification unit 130 includes sub-units: a second sending unit, a second rejection processing unit, a second timeout processing unit, and a second verification processing unit.
第二发送单元,用于根据所述第二发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间;第二拒收处理单元,用于若接收到用户终端根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果;第二超时处理单元,用于若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间;第二验证处理单元,用于若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。The second sending unit is configured to send the verification information to the user terminal according to the second sending mode, and record the sending time of the verification information as the second sending time; the second rejection processing unit uses If the second rejection information fed back by the user terminal according to the verification information is received, a second verification result indicating that the verification is unsuccessful is obtained; a second timeout processing unit is configured to: The user terminal obtains the verification result that the verification is unsuccessful according to the verification confirmation information fed back by the verification information, the second deadline is the time of the preset time limit between the second sending time; the second verification processing unit , For obtaining a verification result that the verification is successful if the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached.
验证提示信息发送单元140,用于若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。The verification prompt information sending unit 140 is configured to send verification prompt information to the user terminal to prompt the user that the verification is successful if the first verification result or the second verification result is a successful verification.
其他申请实施例中,所述信息验证装置100还包括子单元:验证统计信息获取单元和发送方式重置单元。In other application embodiments, the information verification device 100 further includes sub-units: a verification statistical information acquisition unit and a sending mode reset unit.
验证统计信息获取单元,用于若到达预设时间,根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息。The verification statistical information obtaining unit is configured to perform statistics on the first verification result obtained in the preset unit time according to the preset verification information statistical rule if the preset time is reached to obtain the verification statistical information.
其他申请实施例中,所述验证统计信息获取单元包括子单元:验证成功率获取单元和平均验证时长获取单元。In other application embodiments, the verification statistical information acquisition unit includes sub-units: a verification success rate acquisition unit and an average verification duration acquisition unit.
验证成功率获取单元,用于根据所述成功率计算公式S p=S x/n计算所述第一验证结果对应的验证成功率S p,其中,S x为第一验证结果中验证成功的数量,n为第一验证结果的总数;平均验证时长获取单元,用于根据所述验证时长计算公式T p=(T1+T2+……+Tn)/n计算所述第一验证结果对应的平均验证时长T p,其中,Tn为第n个第一验证结果对应的验证时长。 Authentication rate acquisition means, based on the success rate for calculating the formula S p = S x / n is calculated corresponding to the first verification result of the authentication rate S p, where, S x is the first verification result of the verification is successful Quantity, n is the total number of the first verification results; the average verification duration acquiring unit is used to calculate the average corresponding to the first verification result according to the verification duration calculation formula T p =(T1+T2+……+Tn)/n The verification duration T p , where Tn is the verification duration corresponding to the nth first verification result.
发送方式重置单元,用于根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置。The sending mode resetting unit is configured to reset the sending mode included in the verification information sending rule according to the preset reset judgment rule and the verification statistical information.
其他申请实施例中,所述发送方式重置单元包括子单元:验证成功率判断单元、平均验证时长判断单元和发送方式互换单元。In other application embodiments, the sending mode reset unit includes sub-units: a verification success rate judgment unit, an average verification duration judgment unit, and a sending mode interchange unit.
验证成功率判断单元,用于判断所述验证统计信息中的验证成功率是否低于所述成功率阈值以得到成功率判断结果;平均验证时长判断单元,用于若所述成功率判断结果为是,判断所述验证统计信息中的平均验证时长是否高于所述验证时长阈值以得到验证时长判断结果;发送方式互换单元,用于若所述验证时长判断结果为是,将所述验证信息发送规则中的第一发送方式及第二发送方式进行互换,以重置所述验证信息发送规则中所包含的发送方式。The verification success rate judgment unit is used to judge whether the verification success rate in the verification statistical information is lower than the success rate threshold to obtain the success rate judgment result; the average verification duration judgment unit is used to determine if the success rate judgment result is Yes, it is judged whether the average verification duration in the verification statistics information is higher than the verification duration threshold to obtain the verification duration judgment result; the sending mode exchange unit is configured to send the verification duration if the verification duration judgment result is yes. The first sending method and the second sending method in the information sending rule are exchanged to reset the sending method included in the verification information sending rule.
在本申请实施例所提供的信息验证装置用于执行上述信息验证方法,生成与用户终端所发出的验证请求对应的验证信息,根据第一发送方式将验证信息发送至用户终端并获取第一验证结果,若第一验证结果为验证不成功,根据第二发送方式将验证信息再次发送至用户终端并获取第二验证结果,若第一验证结果或第二验证结果为验证成功,向用户终端发送验证提示信息。通过上述方法,首先采用最优验证方式发送验证信息,验证不成功则通过备选验证方式发送验证信息,可对验证方式进行灵活切换,确保用户及时接收验证信息,提高了进行信息验证的效率。The information verification device provided in the embodiment of the present application is used to execute the above-mentioned information verification method, generate verification information corresponding to the verification request issued by the user terminal, send the verification information to the user terminal according to the first sending mode, and obtain the first verification As a result, if the first verification result is that the verification is unsuccessful, the verification information is sent to the user terminal again according to the second sending mode and the second verification result is obtained, and if the first verification result or the second verification result is that the verification is successful, it is sent to the user terminal Verify the prompt message. Through the above method, the optimal verification method is used to send the verification information first, and the verification information is sent through the alternative verification method if the verification is unsuccessful. The verification method can be flexibly switched to ensure that the user receives the verification information in a timely manner and improves the efficiency of information verification.
上述信息验证装置可以实现为计算机程序的形式,该计算机程序可以在如图9所示的计算机设备上运行。The above-mentioned information verification device can be implemented in the form of a computer program, and the computer program can be run on a computer device as shown in FIG. 9.
请参阅图9,图9是本申请实施例提供的计算机设备的示意性框图。Please refer to FIG. 9, which is a schematic block diagram of a computer device according to an embodiment of the present application.
参阅图9,该计算机设备500包括通过系统总线501连接的处理器502、存储器和网络接口505,其中,存储器可以包括非易失性存储介质503和内存储器504。该非易失性存储介质503可存储操作系统5031和计算机程序5032。该计算机程序5032被执行时,可使得处理器502执行信息验证方法。该处理器502用于提供计算和控制能力,支撑整个计算机设备500的运行。该内存储器504为非易失性存储介质503中的计算机程序5032的运行提供环境,该计算机程序5032被处理器502执行时,可使得处理器502执行信息验证方法。该网络接口505用于进行网络通信,如提供数据信息的传输等。本领域技术人员可以理解,图9中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备500的限定,具体的计算机设备500可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Referring to FIG. 9, the computer device 500 includes a processor 502, a memory, and a network interface 505 connected through a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504. The non-volatile storage medium 503 can store an operating system 5031 and a computer program 5032. When the computer program 5032 is executed, the processor 502 can execute the information verification method. The processor 502 is used to provide computing and control capabilities, and support the operation of the entire computer device 500. The internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503. When the computer program 5032 is executed by the processor 502, the processor 502 can execute the information verification method. The network interface 505 is used for network communication, such as providing data information transmission. Those skilled in the art can understand that the structure shown in FIG. 9 is only a block diagram of part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device 500 to which the solution of the present application is applied. The specific computer device 500 may include more or fewer components than shown in the figure, or combine certain components, or have a different component arrangement.
其中,所述处理器502用于运行存储在存储器中的计算机程序5032,以实现本申请实施例的信息验证方法。Wherein, the processor 502 is configured to run a computer program 5032 stored in a memory to implement the information verification method in the embodiment of the present application.
本领域技术人员可以理解,图9中示出的计算机设备的实施例并不构成对计算机设备具体构成的限定,在其他实施例中,计算机设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。例如,在一些实施例中,计算机设备可以仅包括存储器及处理器,在这样的实施例中,存储器及处理器的结构及功能与图9所示实施例一致,在此不再赘述。Those skilled in the art can understand that the embodiment of the computer device shown in FIG. 9 does not constitute a limitation on the specific configuration of the computer device. In other embodiments, the computer device may include more or less components than those shown in the figure. Or some parts are combined, or different parts are arranged. For example, in some embodiments, the computer device may only include a memory and a processor. In such an embodiment, the structures and functions of the memory and the processor are consistent with the embodiment shown in FIG. 9 and will not be repeated here.
应当理解,在本申请实施例中,处理器502可以是中央处理单元(Central Processing Unit,CPU),该处理器502还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable GateArray,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。其中,通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。It should be understood that in this embodiment of the application, the processor 502 may be a central processing unit (Central Processing Unit, CPU), and the processor 502 may also be other general-purpose processors, digital signal processors (Digital Signal Processors, DSPs), Application Specific Integrated Circuit (ASIC), off-the-shelf programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc. Among them, the general-purpose processor may be a microprocessor or the processor may also be any conventional processor.
在本申请的另一实施例中提供计算机可读存储介质。该计算机可读存储介质可以为非易失性的计算机可读存储介质。该计算机可读存储介质存储有计算机程序,其中计算机程序被处理器执行时实现本申请实施例的信息验证方法。In another embodiment of the present application, a computer-readable storage medium is provided. The computer-readable storage medium may be a non-volatile computer-readable storage medium. The computer-readable storage medium stores a computer program, where the computer program is executed by a processor to implement the information verification method of the embodiment of the present application.
所述计算机可读存储介质为实体的、非瞬时性的存储介质,所述计算机可读存储介质可以是前述设备的内部存储单元,例如设备的硬盘或内存等实体存储介质。所述存储介质也可以是所述设备的外部存储设备,例如所述设备上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等实体存储介质。The computer-readable storage medium is a tangible, non-transitory storage medium, and the computer-readable storage medium may be an internal storage unit of the aforementioned device, such as a physical storage medium such as a hard disk or a memory of the device. The storage medium may also be an external storage device of the device, such as a plug-in hard disk equipped on the device, a smart memory card (Smart Media Card, SMC), a Secure Digital (SD) card, and a flash memory card. (Flash Card) and other physical storage media.
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的设备、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and conciseness of description, the specific working process of the equipment, device and unit described above can refer to the corresponding process in the foregoing method embodiment, which will not be repeated here.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。The above are only specific implementations of this application, but the protection scope of this application is not limited to this. Anyone familiar with the technical field can easily think of various equivalents within the technical scope disclosed in this application. Modifications or replacements, these modifications or replacements shall be covered within the scope of protection of this application. Therefore, the protection scope of this application should be subject to the protection scope of the claims.

Claims (20)

  1. 一种信息验证方法,应用于管理服务器,所述方法包括:An information verification method, applied to a management server, and the method includes:
    若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息;If a verification request sent by the user terminal is received, generating verification information corresponding to the verification request according to a preset verification information generation model;
    根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果;Sending the verification information to the user terminal according to the first sending mode in the preset verification information sending rules, and obtaining the first verification result according to the information fed back by the user terminal;
    若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果;If the first verification result is that the verification is unsuccessful, the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the second verification is obtained according to the information fed back by the user terminal result;
    若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。If the first verification result or the second verification result is that the verification is successful, a verification prompt message is sent to the user terminal to prompt the user that the verification is successful.
  2. 根据权利要求1所述的信息验证方法,其中,所述验证信息发送规则还包括预置时限,所述根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果,包括:The information verification method according to claim 1, wherein the verification information sending rule further includes a preset time limit, and the verification information is sent to the verification information according to the first sending mode in the preset verification information sending rule The user terminal, and obtaining the first verification result according to the information fed back by the user terminal includes:
    根据所述第一发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第一发送时间;Sending the verification information to the user terminal according to the first sending mode, and recording the sending time of the verification information as the first sending time;
    若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果;If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information and Obtain the first verification result that the verification is unsuccessful;
    若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间;If the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached, the preset time limit is recorded as the verification duration of the verification information and the first verification that the verification is unsuccessful is obtained As a result, the first expiration time is a time that is separated by the preset time limit from the first sending time;
    若到达所述第一截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功的第一验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, the interval between the first sending time and receiving the verification confirmation information is recorded as the The verification time of the verification information is verified and the first verification result that the verification is successful is obtained.
  3. 根据权利要求2所述的信息验证方法,其中,所述根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用 户终端反馈的信息获取第二验证结果,包括:The information verification method according to claim 2, wherein the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the verification information is obtained according to the information fed back by the user terminal The second verification result includes:
    根据所述第二发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间;Sending the verification information to the user terminal according to the second sending mode, and recording the sending time of the verification information as the second sending time;
    若接收到用户终端根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果;If the second rejection information fed back by the user terminal according to the verification information is received, a second verification result indicating that the verification is unsuccessful is obtained;
    若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间;If the verification confirmation information fed back by the user terminal according to the verification information is not received before the second cut-off time, and the verification result that the verification is unsuccessful is obtained, the second cut-off time is set between the time interval and the second sending time interval. State the time of the preset time limit;
    若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached, a verification result that the verification is successful is obtained.
  4. 根据权利要求1所述的信息验证方法,其中,还包括:The information verification method according to claim 1, further comprising:
    若到达预设时间,根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息;If the preset time is reached, perform statistics on the first verification result obtained in the preset unit time according to the preset verification information statistics rule to obtain verification statistical information;
    根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置。The sending mode included in the verification information sending rule is reset according to the preset reset judgment rule and the verification statistical information.
  5. 根据权利要求4所述的信息验证方法,其中,所述验证信息统计规则包括成功率计算公式及验证时长计算公式,所述根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息,包括:The information verification method according to claim 4, wherein the verification information statistical rule includes a success rate calculation formula and a verification duration calculation formula, and the verification information statistical rule is based on a preset verification information statistical rule obtained within a preset unit time. Perform statistics on the first verification result to obtain verification statistical information, including:
    根据所述成功率计算公式S p=S x/n计算所述第一验证结果对应的验证成功率S p,其中,S x为第一验证结果中验证成功的数量,n为第一验证结果的总数; The success rate is calculated according to the formula S p = S x / n is calculated corresponding to the first verification result of the authentication rate S p, where, S x is the number of successful authentication in the first verification result, n is the first verification result total;
    根据所述验证时长计算公式T p=(T1+T2+……+Tn)/n计算所述第一验证结果对应的平均验证时长T p,其中,Tn为第n个第一验证结果对应的验证时长。 Calculate the average verification duration T p corresponding to the first verification result according to the verification duration calculation formula T p =(T1+T2+……+Tn)/n, where Tn is the verification corresponding to the nth first verification result duration.
  6. 根据权利要求5所述的信息验证方法,其中,所述根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置,包括:The information verification method according to claim 5, wherein the resetting the sending mode included in the verification information sending rule according to the preset resetting judgment rule and the verification statistical information comprises:
    判断所述验证统计信息中的验证成功率是否低于所述成功率阈值以得到成功率判断结果;Judging whether the verification success rate in the verification statistical information is lower than the success rate threshold to obtain a success rate judgment result;
    若所述成功率判断结果为是,判断所述验证统计信息中的平均验证时长是否高于所述验证时长阈值以得到验证时长判断结果;If the success rate judgment result is yes, judging whether the average verification duration in the verification statistical information is higher than the verification duration threshold to obtain the verification duration judgment result;
    若所述验证时长判断结果为是,将所述验证信息发送规则中的第一发送方式及第二发送方式进行互换,以重置所述验证信息发送规则中所包含的发送方 式。If the verification time length judgment result is yes, exchange the first sending mode and the second sending mode in the verification information sending rule to reset the sending mode included in the verification information sending rule.
  7. 根据权利要求1所述的信息验证方法,其中,所述若接收到用户终端所发送的验证请求之后,还包括:The information verification method according to claim 1, wherein, after receiving the verification request sent by the user terminal, the method further comprises:
    对所述验证请求的发送时间与上一验证请求的发送时间之间的间隔时间是否大于预置的间隔时间阈值进行判断;Judging whether the interval time between the sending time of the verification request and the sending time of the previous verification request is greater than a preset interval time threshold;
    若所述间隔时间大于所述间隔时间阈值,执行根据预置的验证信息生成模型生成与所述验证请求对应的验证信息的步骤;If the interval time is greater than the interval time threshold, execute the step of generating verification information corresponding to the verification request according to a preset verification information generation model;
    若所述间隔时间不大于所述间隔时间阈值,不对所述验证请求进行处理。If the interval time is not greater than the interval time threshold, the verification request is not processed.
  8. 一种信息验证装置,包括:An information verification device includes:
    验证信息生成单元,用于若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息;The verification information generating unit is configured to, if a verification request sent by the user terminal is received, generate verification information corresponding to the verification request according to a preset verification information generation model;
    第一信息验证单元,用于根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果;The first information verification unit is configured to send the verification information to the user terminal according to the first sending mode in the preset verification information sending rules, and obtain the first verification result according to the information fed back by the user terminal;
    第二信息验证单元,用于若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果;The second information verification unit is configured to, if the first verification result is that the verification is unsuccessful, send the verification information to the user terminal according to the second sending mode in the verification information sending rule, and according to the user The information fed back by the terminal obtains the second verification result;
    验证提示信息发送单元,用于若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。The verification prompt information sending unit is configured to, if the first verification result or the second verification result is a successful verification, send verification prompt information to the user terminal to prompt the user that the verification is successful.
  9. 根据权利要求8所述的信息验证装置,其中,所述第一信息验证单元,包括:The information verification device according to claim 8, wherein the first information verification unit comprises:
    第一发送单元,用于根据所述第一发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第一发送时间;A first sending unit, configured to send the verification information to the user terminal according to the first sending mode, and record the sending time of the verification information as the first sending time;
    第一拒收处理单元,用于若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果;The first rejection processing unit is configured to, if the first rejection information fed back by the user terminal according to the verification information is received, record the length of the interval between the first sending time and receiving the first rejection information Is the verification duration of the verification information and the first verification result that the verification is unsuccessful is obtained;
    第一超时处理单元,用于若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间;The first timeout processing unit is configured to, if the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached, record the preset time limit as the verification duration of the verification information and Obtaining a first verification result that the verification is unsuccessful, where the first deadline is the time that is the preset time limit between the first sending time;
    第一验证处理单元,用于若到所述达第一截止时间之前接收到所述用户终 端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功的第一验证结果。The first verification processing unit is configured to, if the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, compare the first sending time with the reception of the verification confirmation information The interval duration between is recorded as the verification duration of the verification information and the first verification result that the verification is successful is obtained.
  10. 根据权利要求8所述的信息验证装置,其中,所述第二信息验证单元,包括:The information verification device according to claim 8, wherein the second information verification unit comprises:
    第二发送单元,用于根据所述第二发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间;A second sending unit, configured to send the verification information to the user terminal according to the second sending mode, and record the sending time of the verification information as the second sending time;
    第二拒收处理单元,用于若接收到用户终端根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果;A second rejection processing unit, configured to obtain a second verification result that the verification is unsuccessful if the second rejection information fed back by the user terminal according to the verification information is received;
    第二超时处理单元,用于若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间;The second timeout processing unit is configured to obtain a verification result that the verification is unsuccessful if the verification confirmation information fed back by the user terminal according to the verification information is not received before the second cut-off time is reached, and the second cut-off time is and The time of the preset time limit of the second sending time interval;
    第二验证处理单元,用于若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。The second verification processing unit is configured to obtain a verification result that the verification is successful if the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline.
  11. 一种计算机设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,其中,所述处理器执行所述计算机程序时实现以下步骤:A computer device includes a memory, a processor, and a computer program that is stored on the memory and can run on the processor, wherein the processor implements the following steps when the processor executes the computer program:
    若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息;If a verification request sent by the user terminal is received, generating verification information corresponding to the verification request according to a preset verification information generation model;
    根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果;Sending the verification information to the user terminal according to the first sending mode in the preset verification information sending rules, and obtaining the first verification result according to the information fed back by the user terminal;
    若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果;If the first verification result is that the verification is unsuccessful, the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the second verification is obtained according to the information fed back by the user terminal result;
    若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发送验证提示信息以提示所述用户验证成功。If the first verification result or the second verification result is that the verification is successful, a verification prompt message is sent to the user terminal to prompt the user that the verification is successful.
  12. 根据权利要求11所述的计算机设备,其中,所述验证信息发送规则还包括预置时限,所述根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果,包括:The computer device according to claim 11, wherein the verification information sending rule further comprises a preset time limit, and the verification information is sent to the user according to the first sending mode in the preset verification information sending rule Terminal, and obtaining the first verification result according to the information fed back by the user terminal, including:
    根据所述第一发送方式将所述验证信息发送至所述用户终端,并将所述验 证信息的发送时间记录为第一发送时间;Sending the verification information to the user terminal according to the first sending mode, and recording the sending time of the verification information as the first sending time;
    若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果;If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information and Obtain the first verification result that the verification is unsuccessful;
    若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间;If the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached, the preset time limit is recorded as the verification duration of the verification information and the first verification that the verification is unsuccessful is obtained As a result, the first expiration time is a time that is separated by the preset time limit from the first sending time;
    若到达所述第一截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功的第一验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, the interval between the first sending time and receiving the verification confirmation information is recorded as the The verification time of the verification information is verified and the first verification result that the verification is successful is obtained.
  13. 根据权利要求12所述的计算机设备,其中,所述根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果,包括:The computer device according to claim 12, wherein the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the first information is obtained according to the information fed back by the user terminal. 2. Verification results, including:
    根据所述第二发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间;Sending the verification information to the user terminal according to the second sending mode, and recording the sending time of the verification information as the second sending time;
    若接收到用户终端根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果;If the second rejection information fed back by the user terminal according to the verification information is received, a second verification result indicating that the verification is unsuccessful is obtained;
    若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间;If the verification confirmation information fed back by the user terminal according to the verification information is not received before the second cut-off time, and the verification result that the verification is unsuccessful is obtained, the second cut-off time is set between the time interval and the second sending time interval. State the time of the preset time limit;
    若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached, a verification result that the verification is successful is obtained.
  14. 根据权利要求11所述的计算机设备,其中,还包括:The computer device according to claim 11, further comprising:
    若到达预设时间,根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息;If the preset time is reached, perform statistics on the first verification result obtained in the preset unit time according to the preset verification information statistics rule to obtain verification statistical information;
    根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置。The sending mode included in the verification information sending rule is reset according to the preset reset judgment rule and the verification statistical information.
  15. 根据权利要求14所述的计算机设备,其中,所述验证信息统计规则包括成功率计算公式及验证时长计算公式,所述根据预置的验证信息统计规则对预置单位时间内所获取到的第一验证结果进行统计以得到验证统计信息,包括:The computer device according to claim 14, wherein the verification information statistical rule includes a success rate calculation formula and a verification duration calculation formula, and the verification information statistical rule is based on the preset verification information statistical rule for the first obtained unit time. -Perform statistics on verification results to obtain verification statistics, including:
    根据所述成功率计算公式S p=S x/n计算所述第一验证结果对应的验证成功率S p,其中,S x为第一验证结果中验证成功的数量,n为第一验证结果的总数; The success rate is calculated according to the formula S p = S x / n is calculated corresponding to the first verification result of the authentication rate S p, where, S x is the number of successful authentication in the first verification result, n is the first verification result total;
    根据所述验证时长计算公式T p=(T1+T2+……+Tn)/n计算所述第一验证结果对应的平均验证时长T p,其中,Tn为第n个第一验证结果对应的验证时长。 Calculate the average verification duration T p corresponding to the first verification result according to the verification duration calculation formula T p =(T1+T2+……+Tn)/n, where Tn is the verification corresponding to the nth first verification result duration.
  16. 根据权利要求15所述的计算机设备,其中,所述根据预置的重置判断规则及所述验证统计信息对所述验证信息发送规则中所包含的发送方式进行重置,包括:15. The computer device according to claim 15, wherein the resetting the sending mode included in the verification information sending rule according to the preset resetting judgment rule and the verification statistical information comprises:
    判断所述验证统计信息中的验证成功率是否低于所述成功率阈值以得到成功率判断结果;Judging whether the verification success rate in the verification statistical information is lower than the success rate threshold to obtain a success rate judgment result;
    若所述成功率判断结果为是,判断所述验证统计信息中的平均验证时长是否高于所述验证时长阈值以得到验证时长判断结果;If the success rate judgment result is yes, judging whether the average verification duration in the verification statistical information is higher than the verification duration threshold to obtain the verification duration judgment result;
    若所述验证时长判断结果为是,将所述验证信息发送规则中的第一发送方式及第二发送方式进行互换,以重置所述验证信息发送规则中所包含的发送方式。If the result of the verification duration judgment is yes, exchange the first sending mode and the second sending mode in the verification information sending rule to reset the sending mode included in the verification information sending rule.
  17. 根据权利要求11所述的计算机设备,其中,所述若接收到用户终端所发送的验证请求之后,还包括:11. The computer device according to claim 11, wherein, after receiving the verification request sent by the user terminal, the method further comprises:
    对所述验证请求的发送时间与上一验证请求的发送时间之间的间隔时间是否大于预置的间隔时间阈值进行判断;Judging whether the interval time between the sending time of the verification request and the sending time of the previous verification request is greater than a preset interval time threshold;
    若所述间隔时间大于所述间隔时间阈值,执行根据预置的验证信息生成模型生成与所述验证请求对应的验证信息的步骤;If the interval time is greater than the interval time threshold, execute the step of generating verification information corresponding to the verification request according to a preset verification information generation model;
    若所述间隔时间不大于所述间隔时间阈值,不对所述验证请求进行处理。If the interval time is not greater than the interval time threshold, the verification request is not processed.
  18. 一种计算机可读存储介质,其中,所述计算机可读存储介质存储有计算机程序,所述计算机程序当被处理器执行时使所述处理器执行以下操作:A computer-readable storage medium, wherein the computer-readable storage medium stores a computer program that, when executed by a processor, causes the processor to perform the following operations:
    若接收到用户终端所发送的验证请求,根据预置的验证信息生成模型生成与所述验证请求对应的验证信息;If a verification request sent by the user terminal is received, generating verification information corresponding to the verification request according to a preset verification information generation model;
    根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果;Sending the verification information to the user terminal according to the first sending mode in the preset verification information sending rules, and obtaining the first verification result according to the information fed back by the user terminal;
    若所述第一验证结果为验证不成功,根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果;If the first verification result is that the verification is unsuccessful, the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the second verification is obtained according to the information fed back by the user terminal result;
    若所述第一验证结果或所述第二验证结果为验证成功,向所述用户终端发 送验证提示信息以提示所述用户验证成功。If the first verification result or the second verification result is that the verification is successful, a verification prompt message is sent to the user terminal to prompt the user that the verification is successful.
  19. 根据权利要求18所述的计算机可读存储介质,其中,所述验证信息发送规则还包括预置时限,所述根据预置的验证信息发送规则中的第一发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第一验证结果,包括:18. The computer-readable storage medium according to claim 18, wherein the verification information sending rule further comprises a preset time limit, and the verification information is sent to the verification information according to the first sending mode in the preset verification information sending rule The user terminal, and obtaining the first verification result according to the information fed back by the user terminal includes:
    根据所述第一发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第一发送时间;Sending the verification information to the user terminal according to the first sending mode, and recording the sending time of the verification information as the first sending time;
    若接收到用户终端根据所述验证信息所反馈的第一拒收信息,将所述第一发送时间与接收所述第一拒收信息之间的间隔时长记录为所述验证信息的验证时长并得到验证不成功的第一验证结果;If the first rejection information fed back by the user terminal according to the verification information is received, the interval between the first sending time and receiving the first rejection information is recorded as the verification duration of the verification information and Obtain the first verification result that the verification is unsuccessful;
    若到达第一截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述预置时限记录为所述验证信息的验证时长并得到验证不成功的第一验证结果,所述第一截止时间为与所述第一发送时间间隔所述预置时限的时间;If the verification confirmation information fed back by the user terminal according to the verification information is not received before the first deadline is reached, the preset time limit is recorded as the verification duration of the verification information and the first verification that the verification is unsuccessful is obtained As a result, the first expiration time is a time that is separated by the preset time limit from the first sending time;
    若到达所述第一截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,将所述第一发送时间与接收所述验证确认信息之间的间隔时长记录为所述验证信息的验证时长并得到验证成功的第一验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the first deadline is reached, the interval between the first sending time and receiving the verification confirmation information is recorded as the The verification time of the verification information is verified and the first verification result that the verification is successful is obtained.
  20. 根据权利要求18所述的计算机可读存储介质,其中,所述根据所述验证信息发送规则中的第二发送方式将所述验证信息发送至所述用户终端,并根据所述用户终端反馈的信息获取第二验证结果,包括:The computer-readable storage medium according to claim 18, wherein the verification information is sent to the user terminal according to the second sending mode in the verification information sending rule, and the verification information is sent to the user terminal according to feedback from the user terminal. Information acquisition second verification result, including:
    根据所述第二发送方式将所述验证信息发送至所述用户终端,并将所述验证信息的发送时间记录为第二发送时间;Sending the verification information to the user terminal according to the second sending mode, and recording the sending time of the verification information as the second sending time;
    若接收到用户终端根据所述验证信息所反馈的第二拒收信息,得到验证不成功的第二验证结果;If the second rejection information fed back by the user terminal according to the verification information is received, a second verification result indicating that the verification is unsuccessful is obtained;
    若到达第二截止时间之前未接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证不成功的验证结果,所述第二截止时间为与所述第二发送时间间隔所述预置时限的时间;If the verification confirmation information fed back by the user terminal according to the verification information is not received before the second cut-off time, and the verification result that the verification is unsuccessful is obtained, the second cut-off time is set between the time interval and the second sending time interval. State the time of the preset time limit;
    若到达所述第二截止时间之前接收到所述用户终端根据所述验证信息所反馈的验证确认信息,得到验证成功的验证结果。If the verification confirmation information fed back by the user terminal according to the verification information is received before the second deadline is reached, a verification result that the verification is successful is obtained.
PCT/CN2019/117744 2019-10-16 2019-11-13 Information authentication method and device, computer apparatus, and storage medium WO2021072866A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910984612.1 2019-10-16
CN201910984612.1A CN111010675B (en) 2019-10-16 2019-10-16 Information verification method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
WO2021072866A1 true WO2021072866A1 (en) 2021-04-22

Family

ID=70111259

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/117744 WO2021072866A1 (en) 2019-10-16 2019-11-13 Information authentication method and device, computer apparatus, and storage medium

Country Status (2)

Country Link
CN (1) CN111010675B (en)
WO (1) WO2021072866A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116028909B (en) * 2023-02-24 2023-12-19 深圳市赛柏特通信技术有限公司 Security office control method, system and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927464A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Common validation method, and method, device and system for generating two dimensional code
CN108462704A (en) * 2018-02-27 2018-08-28 平安科技(深圳)有限公司 Login validation method, device, computer equipment and storage medium
CN109376510A (en) * 2018-08-28 2019-02-22 中国平安人寿保险股份有限公司 Front-end information verification method, device, storage medium and computer equipment
CN109858230A (en) * 2019-01-08 2019-06-07 平安科技(深圳)有限公司 Sliding block verification method, device, computer equipment and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104753882B (en) * 2013-12-30 2020-06-16 腾讯科技(深圳)有限公司 Network service verification method, system and server
CN104753884A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Method, system and server for verifying network services
CN106357632A (en) * 2016-08-31 2017-01-25 全通支付网络科技有限公司 Intelligent verification method
CN106504745A (en) * 2016-11-11 2017-03-15 广州市讯飞樽鸿信息技术有限公司 A kind of speech verification code system and its implementation method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927464A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Common validation method, and method, device and system for generating two dimensional code
CN108462704A (en) * 2018-02-27 2018-08-28 平安科技(深圳)有限公司 Login validation method, device, computer equipment and storage medium
CN109376510A (en) * 2018-08-28 2019-02-22 中国平安人寿保险股份有限公司 Front-end information verification method, device, storage medium and computer equipment
CN109858230A (en) * 2019-01-08 2019-06-07 平安科技(深圳)有限公司 Sliding block verification method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111010675B (en) 2022-06-24
CN111010675A (en) 2020-04-14

Similar Documents

Publication Publication Date Title
US9256725B2 (en) Credential recovery with the assistance of trusted entities
TWI484367B (en) Synchronizing handles for user accounts across multiple electronic devices
CN109815684B (en) Identity authentication method, system, server and storage medium
EP3862961A1 (en) Account association systems and methods
US20200389552A1 (en) Multi-factor authentication of caller identification (id) identifiers
CN104333530B (en) Information credibility verification method and device
CN110430280B (en) Account automatic login method and system, storage medium and cloud desktop server
CN110413425B (en) Third-party message callback method, device, server and storage medium
WO2016029545A1 (en) Sharing method for hardware communication apparatus and terminal
US20230006991A1 (en) Method and related apparatus for logging in to in-vehicle system
CN102971739B (en) Strength evidence protection account security is utilized to set
WO2019047345A1 (en) Method of generating one-time password sending policy, and one-time password sending method
WO2016188325A1 (en) Data charging method and apparatus
WO2021072866A1 (en) Information authentication method and device, computer apparatus, and storage medium
US20220103571A1 (en) Messaging source verification method, apparatus, and system
WO2015154591A1 (en) Method and device for acquiring after-sale fault information about mobile terminal
US20210158301A1 (en) Systems and methods for message transmission and retrieval using blockchain
CN109756469A (en) A kind of public account management method, device and computer readable storage medium
US20130005365A1 (en) Data Session Synchronization With Phone Numbers
CN111083014A (en) Communication connection confirmation method, device and user terminal
WO2019161600A1 (en) Method, device, server and medium for adding member to community
WO2020199596A1 (en) Data lock-based information acquisition method and apparatus, and computer device
WO2021027505A1 (en) Smart contract-based data processing method, and related device
CN113138862A (en) Message processing method, server, device, system and storage medium
US20230396618A1 (en) Token based identity verification and consent management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19949185

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19949185

Country of ref document: EP

Kind code of ref document: A1