WO2018035929A1 - 一种验证码的处理方法及装置 - Google Patents

一种验证码的处理方法及装置 Download PDF

Info

Publication number
WO2018035929A1
WO2018035929A1 PCT/CN2016/100688 CN2016100688W WO2018035929A1 WO 2018035929 A1 WO2018035929 A1 WO 2018035929A1 CN 2016100688 W CN2016100688 W CN 2016100688W WO 2018035929 A1 WO2018035929 A1 WO 2018035929A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
verification code
request
timestamp information
code
Prior art date
Application number
PCT/CN2016/100688
Other languages
English (en)
French (fr)
Inventor
陈佳
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2018035929A1 publication Critical patent/WO2018035929A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Definitions

  • the present invention relates to the field of verification codes, and in particular, to a method and an apparatus for processing a verification code.
  • the verification code In the process of performing verification code operation on the mobile terminal, the verification code is likely to be intercepted, resulting in leakage of private information and low security.
  • the embodiment of the invention provides a method and a device for processing a verification code, which ensures the security of verification based on the verification code.
  • an embodiment of the present invention provides a method for processing a verification code, including:
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • an embodiment of the present invention provides a method for processing a verification code, including:
  • the method before the sending the request for generating the verification code to the server, the method further includes:
  • the obtained timestamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  • an embodiment of the present invention further provides a processing apparatus for a verification code, including:
  • a receiving module configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
  • the first operation module based on the timestamp information sent by the mobile terminal, calculates the verification code by using the preset operation strategy, and sends the obtained verification code to the mobile terminal;
  • a second operation module configured to: when receiving the verification request that includes the verification code and the timestamp information sent by the mobile terminal, calculate the timestamp information based on the preset operation policy to obtain the verification The verification information of the code for verification;
  • the verification module is configured to determine that the verification is successful in response to the verification request, if the calculated verification information succeeds in verifying the verification code.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the embodiment of the present invention further provides another processing apparatus for the verification code, including:
  • a sending module configured to send a request for generating a verification code to the server, where the generating request includes timestamp information obtained according to the time of the mobile terminal;
  • a submitting module configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server if receiving the verification code sent by the server;
  • the prompting module is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
  • the sending module is further configured to: monitor a click acquisition event about the verification code on the user interface provided to the user; and if the acquisition event about the verification code is monitored, generate a verification code generation request.
  • the sending module is further configured to store the obtained timestamp information in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  • the verification code cannot be verified even if it is stolen, which ensures the security based on the verification code for verification.
  • FIG. 1 is a schematic flow chart of a method for processing a verification code according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of another method for processing a verification code according to an embodiment of the present invention.
  • FIG. 3 is a schematic flow chart of still another method for processing a verification code according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a device for processing a verification code according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • the embodiment of the invention discloses a method and a device for processing a verification code, which can not verify the verification code in the case of being stolen, and ensures the security based on the verification code for verification. The details are explained below.
  • FIG. 1 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone, a tablet computer, and an intelligent device.
  • a network-enabled terminal such as a wearable device.
  • the method in the embodiment of the present invention may include the following steps:
  • the generation request includes terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
  • S102 Calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal.
  • the timestamp information is calculated by using a preset operation strategy to obtain a verification code, including generating the verification code by using the timestamp information generated by the mobile terminal as a seed random number or generating a verification algorithm by using another operation strategy. Said verification code.
  • the verification code is generated, including directly using the timestamp information number or a part of the seed random number to generate a six-digit random number to form a verification code.
  • the generating the verification code by using another operation strategy, including: starting from the first digit of the timestamp, taking one digit per interval, taking six consecutive digits to form a verification code; or from the timestamp The last digit starts with one digit removed every interval and six consecutive digits to form a verification code.
  • S103 If receiving the verification request that is sent by the mobile terminal, including the verification code and the timestamp information, calculating the timestamp information based on the preset operation policy to obtain verification for verifying the verification code. information.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • S104 If the verified verification information is successfully verified by the verification code, determine, in response to the verification request, that the verification is successful.
  • the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 2 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone and a tablet.
  • a network-enabled terminal such as a computer or a smart wearable device.
  • the method in the embodiment of the present invention may include the following steps:
  • the generation request includes mobile terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
  • S202 Calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal.
  • the timestamp information is calculated by using a preset operation strategy to obtain a verification code, including generating the verification code by using the timestamp information generated by the mobile terminal as a seed random number or generating a verification algorithm by using another operation strategy. Said verification code.
  • the verification code is generated, including directly using the timestamp information number or a part of the seed random number to generate a six-digit random number to form a verification code.
  • the generating the verification code by using another operation strategy, including: starting from the first digit of the timestamp, taking one digit per interval, taking six consecutive digits to form a verification code; or from the timestamp The last digit starts with one digit removed every interval and six consecutive digits to form a verification code.
  • S203 If the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculating the timestamp information based on the preset operation policy to obtain verification for verifying the verification code. information.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 3 is a schematic flowchart of a method for processing a verification code according to an embodiment of the present invention.
  • the method in the embodiment of the present invention may be implemented by a mobile terminal, where the mobile terminal includes a smart phone and a tablet.
  • a network-enabled terminal such as a computer or a smart wearable device.
  • the method in the embodiment of the present invention may include the following steps:
  • S301 Listening for a click acquisition event about the verification code on the user interface provided to the user.
  • a request for generating a verification code is generated.
  • S302 Send a request for generating a verification code to the server.
  • the obtained timestamp information is stored in association with an application identifier of an application that provides the user interface, where the application identifier includes a process name of the application.
  • the generation request includes timestamp information obtained according to the time of the mobile terminal.
  • S303 If receiving the verification code sent by the server, generate an authentication request including the received verification code and the timestamp information, and send the verification request to the server.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 4 is a schematic structural diagram of a device for processing a verification code according to an embodiment of the present invention.
  • the device in the embodiment of the present invention may be configured in a mobile terminal, where the mobile terminal may be a smart phone or a tablet computer.
  • a network-enabled terminal such as an intelligent wearable device.
  • the processing device for the verification code in the embodiment of the present invention includes a receiving module 401, a first computing module 402, a second computing module 403, and a verification module 404.
  • the receiving module 401 is configured to receive a verification code generation request of the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information.
  • the first computing module 402 is configured to calculate the verification code according to the timestamp information sent by the mobile terminal by using a preset operation policy, and send the obtained verification code to the Mobile terminal.
  • the second operation module 403 is configured to: if the verification request including the verification code and the timestamp information sent by the mobile terminal is received, calculate the timestamp information based on the preset operation policy to obtain The verification code performs verification information for verification.
  • the verification code is a character string
  • the verification information includes a character string.
  • the character string included in the verification information is the same as the character string corresponding to the verification code, it is determined that the verification is successful.
  • the verification module 404 is configured to determine that the verification is successful in response to the verification request, if the calculated verification information is successfully verified by the verification code.
  • the verification module further includes: if the calculated verification information is unsuccessful for verifying the verification code, sending a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the verification code generation request is received by the mobile terminal, where the generation request includes terminal timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information;
  • the timestamp information is used to calculate the timestamp information by using a preset operation strategy to obtain a verification code, and send the obtained verification code to the mobile terminal; when receiving the verification code and the timestamp sent by the mobile terminal
  • the verification request of the information the timestamp information is calculated based on the preset operation policy to obtain verification information for verifying the verification code; if the calculated verification information is successful for verifying the verification code, In response to the verification request, it is determined that the verification is successful, thereby implementing the verification code generation and verification process, so that the verification code cannot be verified even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 5 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • the apparatus for processing the verification code according to the embodiment of the present invention includes a sending module 501, a submitting module 502, and a prompting module 503.
  • the sending module 501 is configured to send a request for generating a verification code to the server, where the generation request includes timestamp information obtained according to the time of the mobile terminal.
  • the sending module 501 is further configured to listen to a click acquisition event about the verification code, and if the acquisition event about the verification code occurs, generate a verification code generation request.
  • the device adds the obtained timestamp information to the application identifier, and stores the timestamp with the application identifier, where the application identifier includes the process name of the application.
  • the submitting module 502 is configured to generate a verification request including the received verification code and the timestamp information, and send the verification request to the server, if receiving the verification code sent by the server.
  • the prompting module 503 is configured to determine that the verification is successful if the message that the verification code is successfully verified according to the timestamp information returned by the server is received.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.
  • FIG. 6 is a schematic structural diagram of another apparatus for processing a verification code according to an embodiment of the present invention.
  • the apparatus in the embodiment of the present invention may be configured in a mobile terminal, where the mobile terminal may be a smart phone.
  • a network-enabled terminal such as a tablet or smart wearable device.
  • the processing device of the verification code according to the embodiment of the present invention may include: at least one input device 601, at least one processor 603, at least one memory 604, at least one output device 605, and the like, wherein the components pass through a Or a plurality of buses 602 are in communication connection. among them:
  • the input device 601 is a device for inputting data and information, and may include an on-screen keyboard, a camera, a scanner, a voice input device, and the like for inputting original data and a program for processing the data into the terminal device.
  • the bus 602 is a peripheral component interconnect (PCI) bus or an extended industry standard architecture (EISA) bus.
  • PCI peripheral component interconnect
  • EISA extended industry standard architecture
  • the bus 602 can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 6, but it does not mean that there is only one bus or one type of bus.
  • the processor 603 can be a central processing unit (CPU).
  • the memory 604 can be a circuit having a storage function in an integrated circuit, such as a RAM, a FIFO, or the like, or a storage device having a physical form, such as a memory stick, a TF card, or the like.
  • a volatile memory such as a random-access memory (RAM) may be included; the memory may also include a non-volatile memory such as a flash memory.
  • a hard disk drive (HDD) or a solid state drive (SSD); the memory 404 may also include a combination of the above types of memories.
  • the memory 604 stores and retrieves data according to the location specified by the processor 603.
  • the processor 603, the input device 604, and the output device 605 call the program of the memory 604 to execute various functions to implement data processing.
  • the memory 604 is further configured to store program instructions.
  • the processor 603 can invoke the program instructions to implement a data acquisition method as shown in the embodiment of FIG. 2 of the present application.
  • Output device 605 can include a display, a printer, a plotter, an image output system, a voice output system, a magnetic recording device, and the like.
  • the processor 603 calls an application in the memory 604 for performing the following steps:
  • the processor 603 invokes an application stored in the memory 604, and if the verification information obtained by the calculation fails to verify the verification code, sends a prompt message to the mobile terminal, indicating that the verification is unsuccessful.
  • the processor 603 calls the application in the memory 604, and is also used to perform the following steps:
  • the processor 603 invokes an application stored in the memory 604, and the sending is used to monitor a click request for the verification code on the user interface provided to the user before requesting the generation of the verification code generation request to the server.
  • An event if an acquisition event regarding the verification code is monitored, a request for generating a verification code is generated.
  • the processor 603 invokes an application stored in the memory 604, and performs the associating the acquired timestamp information with an application identifier of an application that provides the user interface, where the application identifier includes The process name of the application.
  • the verification code generation request is received by the mobile terminal, where the generation request includes timestamp information, and the generation request is used to request to generate a verification code according to the timestamp information; Timestamp information, using the preset operation strategy to calculate the timestamp information to obtain a verification code, and sending the obtained verification code to the mobile terminal; if receiving the verification code and timestamp information sent by the mobile terminal
  • the verification request the timestamp information is calculated based on the preset operation strategy to obtain verification information for verifying the verification code; and if the calculated verification information is successful for verifying the verification code, the response is
  • the verification request determines that the verification is successful, and the verification code cannot pass the verification even if it is stolen, thereby ensuring the security based on the verification code for verification.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本发明实施例公开了一种验证码的处理方法及装置,所述方法包括:接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。采用本发明,保证了基于验证码进行验证的安全性。

Description

一种验证码的处理方法及装置
本申请要求于2016年8月23日提交中国专利局,申请号为201610712027.2、发明名称为“一种验证码的处理方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及验证码领域,尤其涉及一种验证码的处理方法及装置。
背景技术
随着当今网络的快速发展,人们大都使用移动终端里各种应用软件进行移动支付、发送邮件、修改密码等私密操作。用户在进行私密操作时,往往在登录账户的前提下还需要输入短信验证码进行验证,验证通过后才能操作成功。
现有的在移动终端进行验证码操作的过程中,验证码很可能会被截获从而导致私密信息泄露,安全性较低。
发明内容
本发明实施例提供了一种验证码的处理方法及装置,保证了基于验证码进行验证的安全性。
一方面,本发明实施例提供了一种验证码的处理方法,包括:
接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;
基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;
若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;
若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
可选的,若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
另一方面,本发明实施例提供了一种验证码的处理方法,包括:
发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;
若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;
若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
可选的,所述发送用于请求生成验证码的生成请求至服务器之前,还包括:
监听提供给用户的用户界面上关于验证码的点击获取事件;
若监听到关于所述验证码的获取事件,则生成验证码的生成请求。
可选的,将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。
相应地,本发明实施例还提供了一种验证码的处理装置,包括:
接收模块,设置为接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;
第一运算模块,基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;
第二运算模块,设置为若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;
验证模块,设置为若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
可选的,若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
相应地,本发明实施例还提供了另一种验证码的处理装置,包括:
发送模块,设置为发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;
提交模块,设置为若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;
提示模块,设置为若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
可选的,所述发送模块,还设置为监听提供给用户的用户界面上关于验证码的点击获取事件;若监听到关于所述验证码的获取事件,则生成验证码的生成请求。
可选的,所述发送模块,还设置为将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。
实施本发明实施例,具有如下有益效果:
通过对验证码的生成和验证方式的改进和优化,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例的一种验证码的处理方法的流程示意图;
图2是本发明实施例的另一种验证码的处理方法的流程示意图;
图3是本发明实施例的又一种验证码的处理方法的流程示意图;
图4是本发明实施例的一种验证码的处理装置的结构示意图;
图5是本发明实施例的另一种验证码的处理装置的结构示意图;
图6是本发明实施例的又一种验证码的处理装置的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明实施例公开了一种验证码的处理方法及装置,能够使验证码在被窃取的情况下也无法通过验证,保证了基于验证码进行验证的安全性。以下分别详细说明。
请参阅图1,是本发明实施例提供的一种验证码的处理方法的流程示意图,本发明实施例的所述方法可以由移动终端来实现,所述移动终端包括智能手机、平板电脑、智能可穿戴设备等带网络功能的终端,具体的,本发明实施例的所述方法可以包括以下步骤:
S101:接收移动终端的验证码生成请求。
需要说明的是,所述生成请求中包括终端时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码。
S102:基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端。
具体实施例中,所述利用预设的运算策略对所述时间戳信息进行计算得到验证码,包括利用移动终端产生的时间戳信息作为种子随机数生成所述验证码或者利用其他运算策略生成所述验证码。
需要说明的是,所述利用移动终端产生的时间戳信息作为种子随机数生成所述验证码,包括直接使用所述时间戳信息数字或者其中某一部分作为种子随机数产生六位随机数组成验证码;所述利用其他运算策略生成所述验证码,包括:从所述时间戳的第一位数字开始,每间隔一位取一个数字,连续取六个数字组成验证码;或者从所述时间戳的最末位数字开始,每间隔一位去掉一个数字,连续取六个数字组成验证码。
S103:若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息。
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
S104:若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
可选的,若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
进一步,请参阅图2,是本发明实施例提供的另一种验证码的处理方法的流程示意图,本发明实施例的所述方法可以由移动终端来实现,所述移动终端包括智能手机、平板电脑、智能可穿戴设备等带网络功能的终端,具体的,本发明实施例的所述方法可以包括以下步骤:
S201:接收移动终端的验证码生成请求。
需要说明的是,所述生成请求中包括移动终端时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码。
S202:基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端。
具体实施例中,所述利用预设的运算策略对所述时间戳信息进行计算得到验证码,包括利用移动终端产生的时间戳信息作为种子随机数生成所述验证码或者利用其他运算策略生成所述验证码。
需要说明的是,所述利用移动终端产生的时间戳信息作为种子随机数生成所述验证码,包括直接使用所述时间戳信息数字或者其中某一部分作为种子随机数产生六位随机数组成验证码;所述利用其他运算策略生成所述验证码,包括:从所述时间戳的第一位数字开始,每间隔一位取一个数字,连续取六个数字组成验证码;或者从所述时间戳的最末位数字开始,每间隔一位去掉一个数字,连续取六个数字组成验证码。
S203:若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息。
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
S204:若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
S205:若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
进一步,请参阅图3,是本发明实施例提供的又一种验证码的处理方法的流程示意图,本发明实施例的所述方法可以由移动终端来实现,所述移动终端包括智能手机、平板电脑、智能可穿戴设备等带网络功能的终端,具体的,本发明实施例的所述方法可以包括以下步骤:
S301:监听提供给用户的用户界面上关于验证码的点击获取事件。
具体的,若监听到关于所述验证码的获取事件,则生成验证码的生成请求。
S302:发送用于请求生成验证码的生成请求至服务器。
可选的,将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。
具体的,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息。
S303:若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器。
S304:若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
请参阅图4,是本发明实施例提供的一种验证码的处理装置的结构示意图,本发明实施例的所述装置可以设置到移动终端中,所述移动终端可以为智能手机、平板电脑、智能可穿戴设备等带网络功能的终端。具体的,本发明实施例的所述验证码的处理装置包括接收模块401、第一运算模块402、第二运算模块403、验证模块404。
所述接收模块401,设置为接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码。
所述第一运算模块402,设置为基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端。
所述第二运算模块403,设置为若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息。
可选的,所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
所述验证模块404,设置为若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
可选的,所述的验证模块,还包括若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括终端时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;当接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,从而实现验证码的生成和验证过程,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
请进一步参阅图5,是本发明实施例提供的另一种验证码的处理装置的结构示意图,本发明实施例的所述验证码的处理装置包括发送模块501、提交模块502、提示模块503。
发送模块501,设置为发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息。
可选的,所述发送模块501之前,还设置为监听关于验证码的点击获取事件,若监听到关于所述验证码的获取事件发生,则生成验证码的生成请求。
可选的,所述的装置,将获取到的所述时间戳信息加上应用标识,并将所述加上应用标识的时间戳进行存储,所述应用标识包括应用的进程名。
提交模块502,设置为若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器。
提示模块503,设置为若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
进一步,请参阅图6,是本发明实施例提供的又一种验证码的处理装置的结构示意图,本发明实施例的所述装置可以设置到移动终端中,所述移动终端可以为智能手机、平板电脑、智能可穿戴设备等带网络功能的终端。具体的,具体的,本发明实施例所述验证码的处理装置可包括:至少一个输入设备601,至少一个处理器603、至少一个存储器604,至少一个输出设备605等组件,其中这些组件通过一条或多条总线602进行通信连接。其中:
输入设备601为输入数据和信息的设备,可以包括屏幕键盘、摄像头、扫描仪、语音输入装置等,用于把原始数据和处理这些数据的程序输入到终端设备中。
总线602以是外设部件互连标准(peripheral component interconnect,简称PCI)总线或扩展工业标准结构(extended industry standard architecture,简称EISA)总线等。所述总线602可以分为地址总线、数据总线、控制总线等。为便于表示,图6中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
处理器603可以是中央处理器(central processing unit, CPU)。
存储器604可为集成电路中具有存储功能的电路,如RAM、FIFO等,或者具有实物形式的存储设备,如内存条、TF卡等。可以包括易失性存储器(volatile memory),例如随机存取存储器(random-access memory, RAM);存储器也可以包括非易失性存储器(non-volatile memory),例如快闪存储器(flash memory),硬盘(hard disk drive, HDD)或固态硬盘(solid-state drive, SSD);存储器404还可以包括上述种类的存储器的组合。存储器604根据处理器603指定的位置存入和取出数据,处理器603、输入设备604、输出设备605调用存储器604的程序执行各功能,实现数据的处理。
可选地,所述存储器604还用于存储程序指令。所述处理器603可以调用所述程序指令,实现如本申请图2施例中所示的数据采集方法。
输出设备605可包括显示器、打印机、绘图仪、影像输出***、语音输出***、磁记录设备等。
具体的,处理器603调用存储器604中的应用程序,用于执行以下步骤:
接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;
基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;
若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;
若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
可选的,处理器603调用存储在存储器604中的应用程序,执行若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
具体的,处理器603调用存储器604中的应用程序,还用于执行以下步骤:
发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;
若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;
若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
可选的,处理器603调用存储在存储器604中的应用程序,所述发送用于请求生成验证码的生成请求至服务器之前,还用于监听提供给用户的用户界面上关于验证码的点击获取事件;若监听到关于所述验证码的获取事件,则生成验证码的生成请求。
可选的,处理器603调用存储在存储器604中的应用程序,执行将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。
在本发明实施例中,通过接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据该时间戳信息生成验证码;基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给移动终端;若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功,使验证码即使被窃取也无法通过验证,保证了基于验证码进行验证的安全性。
以上所揭露的仅为本发明一种较佳实施例而已,当然不能以此来限定本发明之权利范围,本领域普通技术人员可以理解实现上述实施例的全部或部分流程,并依本发明权利要求所作的等同变化,仍属于发明所涵盖的范围。

Claims (12)

  1. 一种验证码的处理方法,其特征在于,包括:
    接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;
    基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;
    若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;
    若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
  2. 如权利要求1所述的方法,其特征在于,包括:
    所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
  3. 如权利要求1所述的方法,其特征在于,包括:
    若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
  4. 一种验证码的处理方法,其特征在于,包括:
    发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;
    若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;
    若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
  5. 如权利要求4所述的方法,其特征在于,所述发送用于请求生成验证码的生成请求至服务器之前,还包括:
    监听提供给用户的用户界面上关于验证码的点击获取事件;
    若监听到关于所述验证码的获取事件,则生成验证码的生成请求。
  6. 如权利要求4-5任一项所述的方法,其特征在于,包括:
    将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。
  7. 一种验证码的处理装置,其特征在于,包括:
    接收模块,设置为接收移动终端的验证码生成请求,所述生成请求中包括时间戳信息,所述生成请求用于请求根据所述时间戳信息生成验证码;
    第一运算模块,基于移动终端发送的所述时间戳信息,利用预设的运算策略对所述时间戳信息进行计算得到验证码,并将所得到的验证码发送给所述移动终端;
    第二运算模块,设置为若接收到所述移动终端发送的包括验证码和时间戳信息的验证请求,基于所述预设的运算策略对所述时间戳信息进行计算得到用于对所述验证码进行验证的验证信息;
    验证模块,设置为若计算得到的验证信息对所述验证码验证成功,则响应所述验证请求,确定本次验证成功。
  8. 如权利要求7所述的装置,其特征在于,
    所述验证码为字符串,所述验证信息中包括字符串,当验证信息所包括的字符串与验证码所对应的字符串相同时,确定验证成功。
  9. 如权利要求7所述的装置,其特征在于,
    若计算得到的验证信息对所述验证码验证不成功,则向所述移动终端发送提示信息,提示本次验证不成功。
  10. 一种验证码的处理装置,其特征在于,包括:
    发送模块,设置为发送用于请求生成验证码的生成请求至服务器,所述生成请求中包括了根据移动终端时间获取得到的时间戳信息;
    提交模块,设置为若接收到所述服务器发送的验证码,生成包括所接收到的验证码和所述时间戳信息的验证请求,并将验证请求发送至所述服务器;
    提示模块,设置为若接收到所述服务器返回的根据所述时间戳信息对所述验证码验证成功的消息,则确定本次验证成功。
  11. 如权利要求10所述的装置,其特征在于,
    所述发送模块,还设置为监听提供给用户的用户界面上关于验证码的点击获取事件;若监听到关于所述验证码的获取事件,则生成验证码的生成请求。
  12. 如权利要求10所述的装置,其特征在于,
    所述发送模块,还设置为将获取到的所述时间戳信息与提供所述用户界面的应用的应用标识进行关联存储,其中,所述应用标识包括所述应用的进程名。
PCT/CN2016/100688 2016-08-23 2016-09-28 一种验证码的处理方法及装置 WO2018035929A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610712027.2A CN106330458B (zh) 2016-08-23 2016-08-23 一种验证码的处理方法及装置
CN201610712027.2 2016-08-23

Publications (1)

Publication Number Publication Date
WO2018035929A1 true WO2018035929A1 (zh) 2018-03-01

Family

ID=57742560

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/100688 WO2018035929A1 (zh) 2016-08-23 2016-09-28 一种验证码的处理方法及装置

Country Status (2)

Country Link
CN (1) CN106330458B (zh)
WO (1) WO2018035929A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113159784A (zh) * 2021-04-29 2021-07-23 北京达佳互联信息技术有限公司 验证码的发送方法、装置、计算机设备及存储介质
CN113283264A (zh) * 2021-04-16 2021-08-20 维沃移动通信有限公司 识别码的共享方法和装置
CN114726595A (zh) * 2022-03-24 2022-07-08 中科吉芯(昆山)信息科技有限公司 一种利用时空信息认证人机身份的方法
EP4014163A4 (en) * 2019-08-16 2023-06-14 Focus Universal Inc. PAYMENT CARD SECURITY

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108959899A (zh) * 2018-07-03 2018-12-07 四川长虹电器股份有限公司 一种基于React实现图片验证码生成及刷新的方法
CN112149100A (zh) * 2020-09-01 2020-12-29 长沙市到家悠享网络科技有限公司 一种验证方法、装置、电子设备及存储介质
CN114363034B (zh) * 2021-12-29 2024-02-02 上海众源网络有限公司 验证码生成及校验方法、装置、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152172A (zh) * 2011-12-07 2013-06-12 中国电信股份有限公司 一种手机令牌动态口令生成方法、客户端、服务器以及***
CN104283689A (zh) * 2014-10-20 2015-01-14 优仕达资讯股份有限公司 无线验证***及其方法
US20150286815A1 (en) * 2014-04-03 2015-10-08 Electronics And Telecommunications Research Institute Access control management apparatus and method for open service components
CN105827591A (zh) * 2016-02-22 2016-08-03 北京启迪思创科技有限公司 一种身份认证方法、客户端、服务器及***

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103685384A (zh) * 2012-09-12 2014-03-26 中兴通讯股份有限公司 防恶意骚扰的用户身份验证方法及装置
CN104579649B (zh) * 2013-10-28 2019-01-11 腾讯科技(深圳)有限公司 身份识别方法和***

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152172A (zh) * 2011-12-07 2013-06-12 中国电信股份有限公司 一种手机令牌动态口令生成方法、客户端、服务器以及***
US20150286815A1 (en) * 2014-04-03 2015-10-08 Electronics And Telecommunications Research Institute Access control management apparatus and method for open service components
CN104283689A (zh) * 2014-10-20 2015-01-14 优仕达资讯股份有限公司 无线验证***及其方法
CN105827591A (zh) * 2016-02-22 2016-08-03 北京启迪思创科技有限公司 一种身份认证方法、客户端、服务器及***

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4014163A4 (en) * 2019-08-16 2023-06-14 Focus Universal Inc. PAYMENT CARD SECURITY
CN113283264A (zh) * 2021-04-16 2021-08-20 维沃移动通信有限公司 识别码的共享方法和装置
CN113159784A (zh) * 2021-04-29 2021-07-23 北京达佳互联信息技术有限公司 验证码的发送方法、装置、计算机设备及存储介质
CN114726595A (zh) * 2022-03-24 2022-07-08 中科吉芯(昆山)信息科技有限公司 一种利用时空信息认证人机身份的方法
CN114726595B (zh) * 2022-03-24 2023-09-29 中科吉芯(昆山)信息科技有限公司 一种利用时空信息认证人机身份的方法

Also Published As

Publication number Publication date
CN106330458B (zh) 2019-05-14
CN106330458A (zh) 2017-01-11

Similar Documents

Publication Publication Date Title
WO2018035929A1 (zh) 一种验证码的处理方法及装置
WO2017071329A1 (zh) 密码管理方法、密码管理***及终端设备
WO2018155822A1 (ko) 계정 등록의 간소화 서비스 및 사용자 인증 서비스를 제공하는 방법 및 이를 이용한 인증 서버
WO2018030707A1 (ko) 인증 시스템 및 방법과 이를 수행하기 위한 사용자 단말, 인증 서버 및 서비스 서버
WO2016190476A1 (ko) 클라우드 서비스를 위한 암호화 키 관리 방법 및 그 장치
WO2019174090A1 (zh) 截屏文件分享的控制方法、装置、设备和计算机存储介质
WO2020220413A1 (zh) 个人信息的零知识证明方法、***及存储介质
WO2017173838A1 (zh) 基于验证的消息显示方法及通信终端
WO2020164280A1 (zh) 数据传输加密方法、装置及存储介质、服务器
WO2015147547A1 (en) Method and apparatus for supporting login through user terminal
WO2017148117A1 (zh) 一种安全刷机的方法及装置
WO2017071396A1 (zh) 一种建立连接的方法及移动终端
WO2017190561A1 (zh) 通过虚拟键盘实现密码输入的方法、终端、服务器、***和存储介质
WO2017206506A1 (zh) 一种nfc移动支付终端的安全模块管理方法及终端
WO2021072881A1 (zh) 基于对象存储的请求处理方法、装置、设备及存储介质
WO2017122980A1 (en) Electronic device and method for authenticating identification information thereof
WO2018124856A1 (ko) 블록체인 데이터베이스를 통해 모바일 아이디를 이용하여 사용자를 인증하는 방법, 단말 및 이를 이용한 서버
WO2017105072A1 (ko) 생체 정보 기반 인증 장치 그리고 이의 동작 방법
WO2020147384A1 (zh) 基于区块链的安全交易方法、装置、设备及存储介质
WO2018036168A1 (zh) 数据处理任务执行方法、装置、执行服务器和存储介质
WO2018000978A1 (zh) 一种数据备份方法及终端
WO2013149548A1 (zh) 一种手机数据加密方法以及解密方法
WO2016123898A1 (zh) 一种短信管理方法及其移动终端
WO2020034527A1 (zh) 用户个人信息加密授权方法、装置、设备及可读存储介质
WO2019144512A1 (zh) 银行卡手机号码变更实现方法、设备、***及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16913949

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16913949

Country of ref document: EP

Kind code of ref document: A1