WO2023197642A1 - 身份验证方法、设备、存储介质及程序产品 - Google Patents

身份验证方法、设备、存储介质及程序产品 Download PDF

Info

Publication number
WO2023197642A1
WO2023197642A1 PCT/CN2022/137980 CN2022137980W WO2023197642A1 WO 2023197642 A1 WO2023197642 A1 WO 2023197642A1 CN 2022137980 W CN2022137980 W CN 2022137980W WO 2023197642 A1 WO2023197642 A1 WO 2023197642A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity verification
information
terminal
server
encrypted information
Prior art date
Application number
PCT/CN2022/137980
Other languages
English (en)
French (fr)
Inventor
冯志朝
许敏华
杨锦隆
刘清文
贾无为
殷鹏程
廖睿志
陈家昌
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2023197642A1 publication Critical patent/WO2023197642A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • This application relates to the field of computer and Internet technologies, and in particular to an identity verification method, equipment, storage medium and program product.
  • Cloud gaming refers to a new form of running games directly in the cloud gaming background without being restricted by the terminal.
  • an identity verification method is provided.
  • an identity verification method is provided, which is executed by an identity verification system.
  • the identity verification system includes: a first terminal, a server and a second terminal.
  • the method includes: the first terminal displays The interface content of the first application program; when the first application program initiates identity verification, the server sends encrypted information for identity verification to the first terminal; the first terminal displays the encrypted information; In response to the operation on the encrypted information, the second terminal obtains the link address of the identity verification, displays the identity verification interface based on the link address, obtains the identity verification information provided in real time based on the identity verification interface, and provides the service to the service.
  • the server sends the identity verification image; and the server verifies the identity verification information. If the identity verification information passes the verification, it is determined that the first application program does not enter the default mode, otherwise it is determined that the first application program does not enter the default mode. An application enters default mode.
  • an identity verification method is provided, which is executed by the server.
  • the method includes: when the first application initiates identity verification, sending an encrypted message for identity verification to the first terminal. information to instruct the first terminal to display the encrypted information; receive identity verification information from the second terminal; wherein the identity verification information is the second terminal's response to the encrypted information displayed for the first terminal.
  • the information operation obtains the link address of the identity verification, it is obtained in real time in the identity verification interface displayed based on the link address; and the identity verification information is verified.
  • an identity verification method is provided, which is executed by a second terminal.
  • the method includes: in response to a scanning operation for encrypted information displayed by the first terminal, scanning the encrypted information to obtain the identity. Verified link address; wherein the encrypted information is sent to the first terminal by the server when the first application initiates identity verification, and the first terminal has no identity verification capability; based on the link address Display an identity verification interface; obtain an identity verification image provided in real time based on the identity verification interface; and send the identity verification image to the server to instruct the server to verify the identity verification image.
  • an identity verification method is provided, which is executed by a first terminal.
  • the method includes: displaying the interface content of the first application; receiving encrypted information for identity verification fed back by the server; The encrypted information is generated when the first application initiates identity verification to the server; the encrypted information is displayed for the second terminal and the server to perform identity verification operations on the encrypted information. ; and when it is confirmed that the identity verification operation is passed, re-display the interface content of the first application program.
  • an identity verification device includes: an information sending module, configured to send a message for identity verification to the first terminal when the first application initiates identity verification. Verified encrypted information to instruct the first terminal to display the encrypted information; an information receiving module for receiving identity verification information from the second terminal; wherein the identity verification information is the second terminal's response to the After the link address of the identity verification is obtained through the operation of the encrypted information displayed by the first terminal, it is obtained in real time in the identity verification interface displayed based on the link address; and an identity verification module is used to verify the identity Information is verified.
  • an identity verification device including: a link acquisition module, configured to obtain an identity verification link address in response to an operation on the encrypted information displayed by the first terminal; wherein , the encrypted information is sent by the server to the first terminal when the first application initiates identity verification; the interface display module is used to display the identity verification interface based on the link address; the information acquisition module is used Obtaining the identity verification information provided in real time based on the identity verification interface; and a data sending module for sending the identity verification information to the server to instruct the server to verify the identity verification information.
  • an identity verification device includes: a content display module for displaying the interface content of the first application; and an information feedback module for receiving feedback from the server.
  • Encrypted information for identity verification the encrypted information is generated when the first application initiates identity verification to the server; an information display module is used to display the encrypted information for the second terminal and all The server performs an identity verification operation on the encrypted information; and the content display module is also configured to re-display the interface content of the first application program when it is confirmed that the identity verification operation is passed.
  • the embodiments of the present application provide a computer device.
  • the computer device includes a memory and one or more processors; the memory stores computer-readable instructions, and the computer-readable instructions When executed by the processor, the one or more processors are caused to execute the above identity verification method.
  • the embodiments of the present application provide one or more non-volatile readable storage media, the computer-readable storage media stores computer-readable instructions, and the computer-readable instructions are stored in a computer-readable storage medium.
  • the one or more processors are caused to execute the above identity verification method.
  • a computer program product which includes computer-readable instructions.
  • the computer-readable instructions are executed by a processor, the above-mentioned identity verification method is implemented.
  • Figure 1 is a schematic diagram of an identity verification system provided by an embodiment of the present application.
  • Figure 2 exemplarily shows a schematic diagram of an identity verification system
  • Figure 3 is a flow chart of an identity verification method provided by an embodiment of the present application.
  • Figure 4 exemplarily shows a schematic diagram of the encrypted information scanning process on the first terminal side
  • Figure 5 exemplarily shows a schematic diagram of successful scanning of encrypted information on the second terminal side
  • Figures 6 and 7 exemplarily illustrate a schematic diagram of failure in scanning encrypted information on the second terminal side
  • Figure 8 exemplarily shows a schematic diagram of a method for verifying the validity of encrypted information
  • Figure 9 exemplarily shows a schematic diagram of another method of verifying the validity of encrypted information
  • Figure 10 exemplarily shows a schematic diagram of the identity verification system in a cloud gaming scenario
  • Figure 11 exemplarily shows a schematic diagram of the identity verification method in a cloud gaming scenario
  • Figure 12 is a flow chart of an identity verification method provided by another embodiment of the present application.
  • Figure 13 is a flow chart of an identity verification method provided by yet another embodiment of the present application.
  • Figure 14 is a flow chart of an identity verification method provided by yet another embodiment of the present application.
  • Figure 15 is a block diagram of an identity verification device provided by an embodiment of the present application.
  • Figure 16 is a block diagram of an identity verification device provided by another embodiment of the present application.
  • Figure 17 is a block diagram of an identity verification device provided by yet another embodiment of the present application.
  • Figure 18 is a block diagram of an identity verification device provided by another embodiment of the present application.
  • Figure 19 is a structural block diagram of a server provided by an embodiment of the present application.
  • Figure 20 is a structural block diagram of a terminal provided by an embodiment of the present application.
  • the identity verification system may include: a first terminal 10, a server 20 and a second terminal 30.
  • the first terminal 10 is used to display the interface content of the first application program.
  • the client of the first application program may run in the first terminal 10 or in other devices, which is not limited in the embodiment of the present application.
  • the above-mentioned interface content is the user interface displayed by the first application; if the client of the first application runs in other devices, The above-mentioned interface content is used to display the content contained in the user interface of the first user program.
  • the above-mentioned first terminal 10 includes but is not limited to a mobile phone, a television (TV), a tablet computer, a game console, an e-book reader, a multimedia playback device, a wearable device, a PC (Personal Computer, personal computer), an intelligent voice interaction equipment, smart home appliances, vehicle terminals, aircraft and other electronic equipment.
  • the first terminal 10 may include a client of the application program.
  • the server 20 is used to provide background services for the first terminal 10 .
  • the server 20 may be one server, a server cluster composed of multiple servers, or a cloud computing service center.
  • the server 20 may be the backend server of the client of the first application; if the client of the first application runs on other devices , the server 20 may be a background server that provides services to each application program.
  • the server 20 provides background services for multiple terminals.
  • the second terminal 30 is used to provide auxiliary functions for the first terminal 10 .
  • the first terminal 10 does not have a certain function.
  • the server 20 is used to send encrypted information to the first terminal 10
  • the first terminal 10 is used to display the encrypted information
  • the second terminal 30 is used to detect an operation on the encrypted information. Then send the identity verification information to the server 20.
  • the above-mentioned encryption information is a graphic code
  • the above-mentioned identity verification information is an identity verification image.
  • the first terminal 10, the server 20 and the second terminal 30 communicate with each other through the network.
  • the second terminal 30 provides the first terminal 10 with an information collection function.
  • the first terminal 10 displays the interface content of the first application.
  • the server 20 When the first application initiates identity verification, the server 20 generates a username and password.
  • the encrypted information for identity verification is sent to the first terminal 10; correspondingly, the first terminal 10 displays the encrypted information; later, because the identity verification information is required during the identity verification process, and the first terminal 10 lacks information collection Function, when the second terminal 30 detects an operation on the above-mentioned encrypted information, it sends validity verification information to the server 20.
  • the server 20 performs validity verification on the encrypted information based on the validity verification information.
  • the identity verification link address is sent to the second terminal 30; further, the second terminal 30 displays the identity verification interface based on the link address, and obtains the identity verification information based on the identity verification interface, and sends the identity verification information to the second terminal 30.
  • the server 20 sends the identity verification information, so that the server 20 verifies the identity verification information.
  • the server 20 sends relevant information that the identity verification has passed to the first terminal 10 and the second terminal 30.
  • the first terminal 10 determines that the identity verification has passed, it re- The interface content of the above-mentioned first application program is displayed.
  • the second terminal 30 determines that the identity verification has passed
  • the second terminal 30 displays a reminder message to prompt that the identity verification has passed
  • the server 20 sends a message to the third terminal.
  • the first terminal 10 and the second terminal 30 send relevant information that the identity verification has failed.
  • the first terminal 10 determines that the identity verification has failed
  • the application program enters the preset mode, and when the second terminal 30 determines that the identity verification has failed, it displays a reminder message indicating that the identity verification has failed.
  • Figure 3 shows a flow chart of an identity verification method provided by an embodiment of the present application. This method can be applied to the authentication system shown in Figure 1.
  • the method may include at least one of the following steps (301-307):
  • Step 301 The first terminal displays the interface content of the first application program.
  • the first application can be any application.
  • the first application program may be an application program that needs to be installed and downloaded, or may be a click-and-use applet, which is not limited in the embodiments of the present application.
  • the first terminal displays the interface content of the first application program.
  • the client of the first application program may run in the first terminal or in other devices, which is not limited in the embodiments of the present application.
  • the client of the first application runs in the first terminal.
  • the client of the first application displays the user interface of the first application, and the user interface is the interface of the first application displayed by the first terminal. content.
  • the client of the first application runs on other devices.
  • the client of the first application program when the client of the first application program is running, when detecting a change in the user interface, the client of the first application program generates interface information and sends the interface information to the first terminal through the server. information.
  • the interface information is used to indicate the content displayed by the user interface of the client of the first application program.
  • the first terminal After receiving the interface information, the first terminal displays the above-mentioned interface content based on the interface information.
  • the interface content is used to display the first
  • the content included in the user interface of the user program and the content displayed on the user interface of the client of the first application program are the interface content of the first application program.
  • the client of the first application program may also send interface information to the first terminal through the server at certain time intervals to ensure the real-time nature of the interface content.
  • the above time interval may be 0.033s, 0.025s, 0.020s, etc., which is not limited in the embodiments of the present application.
  • the client of the second application runs on the first terminal to display the interface content of the first application.
  • the first terminal displays the user interface of the second application program
  • the user interface of the second application program is used to display the interface content of the first application program.
  • the first application program may be an application program for any game
  • the second application program may be an application program for a cloud game.
  • the above-mentioned first terminal has no identity verification capability.
  • the first terminal has no identity verification capability because the first terminal is unable to implement some functions in the identity verification process.
  • the first terminal cannot obtain the identity verification information, the first terminal cannot open the identity verification interface, etc.
  • the first terminal is a TV terminal, and identity verification information cannot be collected during the identity verification process.
  • the first terminal has no identity verification capability because the first terminal does not provide identity verification related services.
  • the first terminal is a TV terminal, which is used to display game screens from the game client in real time and does not provide identity verification functions.
  • Step 302 When the first application initiates identity verification, the server sends encrypted information for identity verification to the first terminal.
  • the first application program can initiate identity verification.
  • the server sends a message for identity verification to the first terminal.
  • Encrypted information correspondsly, the first terminal displays the encrypted information.
  • the encrypted information may be a link, graphic code, verification code, etc., which is not limited in the embodiment of the present application.
  • the above graphic code may be a barcode, a two-dimensional code, etc.
  • the server when the first application initiates identity verification, the server generates a valid key; further, the server generates encryption information based on the valid key and records the encryption The status of the information is a waiting state, and the encrypted information is sent to the first terminal.
  • the second terminal can obtain the valid key by operating on the encrypted information, and use the valid key to complete security verification on the server to obtain
  • the link address for authentication improves the reliability of the authentication results.
  • the server when the first application initiates identity verification, the server generates a valid key and records the validity period of the valid key; further, the server generates a valid key based on the valid key Generate encrypted information, record the status of the encrypted information as a waiting state, and send the encrypted information to the first terminal.
  • the above-mentioned validity period is used to indicate the validity period of the valid key.
  • the server marks the status of the valid key as expired.
  • the generation duration refers to the duration between the generation time of the valid key and the current time.
  • the identity verification method provided by the embodiments of the present application also includes an update step of encrypted information.
  • This step specifically includes: the server records the validity period of the valid key; the server records the validity period of the valid key when the valid key exceeds the validity period.
  • the effective key is updated to obtain an updated effective key, the encrypted information is updated based on the updated effective key, and the updated encrypted information is sent to the first terminal; the first terminal displays the updated encrypted information .
  • the server can update the effective key and obtain the updated effective key when the generation time of the effective key exceeds the effective time.
  • the server can update the effective key when the generation time of the effective key exceeds the preset value of the effective time.
  • the preset value can be flexibly set according to the actual situation.
  • the preset value can be 5s.
  • the service The end can update the effective key when the generation time of the effective key exceeds the effective time of 5 seconds.
  • the server since the above-mentioned valid key has a validity period, in order to ensure the smooth progress of identity verification, the server updates the encrypted information at certain time intervals.
  • the duration corresponding to the time interval is the above-mentioned valid duration.
  • the server updates the valid key to obtain the updated valid key, and based on the updated Update the encrypted information with a valid key and send the updated encrypted information to the first terminal.
  • the first terminal displays the updated encrypted information.
  • the above-mentioned effective key reaching the effective duration refers to that the generation duration of the effective key reaches the effective duration.
  • the above time interval can be flexibly set and adjusted according to actual conditions, and the embodiments of the present application do not limit this; for example, considering the time required for updating encrypted information and the time required for information transmission, In order to ensure that the updated encrypted information can be displayed in time, the above time interval is shorter than the above valid period.
  • the valid key has a corresponding validity period
  • the server can update the valid key based on the validity period, and then update the encrypted information based on the updated valid key.
  • the encrypted information displayed by the first terminal has a validity period, and the second terminal needs to operate the encrypted information within the validity period in order to pass the verification of the validity verification information on the server side, thereby improving the reliability of identity verification.
  • the above-mentioned authentication refers to an operation triggered by the client of the first application when the user's identity is in doubt.
  • the client of the first application detects a suspected operation by someone other than the user or a suspected underage operation
  • the client initiates the above-mentioned identity verification to the server.
  • the above introduction to the method of generating encrypted information is only exemplary and explanatory.
  • the method of generating encrypted information can be flexibly adjusted according to actual conditions. For example, after obtaining the above-mentioned valid key, the server sends the valid key to the first terminal; further, the first terminal generates encrypted information based on the valid key; correspondingly, when updating the encrypted information, the service The terminal generates an updated effective key and sends the updated effective key to the first terminal, and the first terminal updates the encrypted information according to the updated effective key to obtain updated encrypted information.
  • a minor protection system is provided in the server.
  • the minor protection system obtains the user's behavior information through the client of the first application and determines in real time whether there are suspected minors. Behavior information, and further, when the presence of behavior information suspected of being underage is detected, it is determined that the first application triggers identity verification, and the server sends the above-mentioned encrypted information to the first terminal.
  • Step 303 The first terminal displays the encrypted information.
  • the first terminal after receiving the above encrypted information, displays the encrypted information.
  • the server when the first application initiates identity verification, the server notifies the first terminal to display the first prompt content 41.
  • the first prompt content 41 is used to prompt the user to perform identity verification, and the first prompt content 41 includes a first operation control 42 and a second operation control 43 .
  • the first terminal In response to the operation on the first operation control 42, it is determined to start the identity verification, and the first terminal displays the QR code 44 obtained from the server; in response to the operation on the second operation control 43, it is determined not to perform the identity verification temporarily.
  • the first terminal does not have identity verification capabilities.
  • the user operates the encrypted information through the second terminal to continue identity verification.
  • the operation on the link can be an input operation, in which the user can manually input the link or input the link through automatic image recognition;
  • the above-mentioned encrypted information is a graphic code, then The operation on the graphic code can be a scanning operation;
  • the operation on the verification code can be an input operation, in which the user can input the verification code at a certain location or can automatically recognize it through an image. Enter the verification code.
  • the first terminal senses the operation on the encrypted information through the information sent by the second terminal or the server, and displays prompt information for prompting that the encrypted information is operated.
  • the first terminal displays a second prompt content 45.
  • the second prompt content 45 It is used to prompt the user that the second terminal scanned the QR code.
  • Step 304 The second terminal obtains the link address for authentication in response to the operation on the encrypted information.
  • the second terminal obtains the link address for identity verification in response to the operation on the encrypted information.
  • the link address may be included in the above encrypted information, or may be delivered by the server to the second terminal in real time.
  • the link address is included in the above encrypted information.
  • the second terminal decodes the encrypted information to obtain the link address for authentication.
  • the link address is delivered by the server to the second terminal in real time.
  • the second terminal detects an operation on encrypted information, it sends a link acquisition request to the server.
  • the server sends an identity verification link address to the second terminal based on the link acquisition request.
  • the server changes the status of the encrypted information from the pending operation state to the operated state.
  • Step 305 The second terminal displays the identity verification interface based on the link address, and obtains the identity verification information provided in real time based on the identity verification interface.
  • the second terminal displays the identity verification interface based on the link address, and obtains the identity verification information provided by the user in real time based on the identity verification interface.
  • the identity verification information includes an identity verification image
  • the identity verification interface includes a verification image upload section.
  • the user uploads an image through the verification image upload section, and the image is Authentication image above.
  • the identity verification image may be a face image, an iris image, a specific gesture image, a specific gesture image, etc., which are not limited in the embodiments of the present application; and the identity verification image may be one image or may include multiple images. , the embodiments of this application are not limited to this.
  • the above identity verification information may also include other information, such as text information, numeric information, file information, etc., which is not limited in the embodiments of the present application.
  • the above identity verification information may be information obtained in real time, or may be information stored locally in advance, which is not limited in the embodiments of the present application.
  • the above identity verification information is information obtained in real time.
  • the second terminal uses the image acquisition component to collect images in real time to obtain the identity verification image, and uploads the identity verification image to the above-mentioned verification image upload section. , so that the second terminal obtains the identity verification image in real time from the image upload section.
  • the above-mentioned verification image uploading section may also be called an image scanning section.
  • the above identity verification information is information pre-stored locally.
  • the second terminal selects an identity verification image from at least one image stored this time and uploads it to the above-mentioned verification image upload section, so that the second terminal starts from This image upload section captures identity verification images in real time.
  • Step 306 The second terminal sends identity verification information to the server.
  • the second terminal after obtaining the above identity verification information, the second terminal sends the identity verification information to the server.
  • the second terminal can also send other information for identity verification to the server.
  • the other information may be information related to the first application stored locally by the second terminal.
  • the second terminal after obtaining the above identity verification information, can send the identity verification information to the server in real time.
  • the server receives the identity verification information from the second terminal in real time.
  • Step 307 The server verifies the identity verification information.
  • the server verifies the identity verification information.
  • the server compares the authentication information with the identity information of the user account. If the identity verification information is consistent with the identity information of the user account, it is determined that the identity verification information has passed this identity verification; if the identity verification information is inconsistent with the identity information of the user account, it is determined that the identity verification information has not passed this identity verification.
  • the above identity verification information includes an identity verification image
  • the above identity information of the user account includes image information.
  • the server obtains the similarity between the identity verification image and the above-mentioned image information, and when the similarity is greater than or equal to the target value, determines that the identity verification image passes the identity verification process. verify.
  • the image information is pre-stored information.
  • the above-mentioned other information includes a user account, and the server obtains the above-mentioned image information based on the user account.
  • the server records the user account currently logged in to the first user application, and obtains the above image information based on the user account.
  • identity verification can be to detect the consistency of the user's identity, or it can be a health test for minors. This application The embodiment does not limit this.
  • the server determines that the first application does not enter the default mode when the above identity verification information passes verification; correspondingly, when the above identity verification information fails to pass verification, It is determined that the first application program enters the default mode.
  • the user in the preset mode, the user cannot start the first application; in another possible implementation, in the preset mode, the user cannot use the first application.
  • the default mode is a minor protection mode.
  • the server obtains the user's behavior information through the client of the first application, and further determines whether the user is a minor based on the behavior information, where , the frequency of obtaining behavioral information in the preset mode is greater than the frequency of obtaining behavioral information in the non-default mode; or, when the first application enters the minor protection mode, the server Functions are restricted so that users cannot use the functions. Among them, some of the above functions refer to functions that are not suitable for use by minors.
  • the preset mode is a focus detection mode.
  • the server obtains the user's behavior information through the client of the first application, and detects the behavior information to determine whether the user is in the first application. There is a violation, in which the frequency of obtaining behavioral information in the preset mode is greater than the frequency of obtaining behavioral information in the non-default mode; or, when the first application enters the key detection mode, the server Some functions of the program are restricted so that users cannot use the functions.
  • this mode can be entered through the national unified electronic identity authentication system for minors online games, or through other third-party identity verification systems. This mode The application examples do not limit this.
  • the first terminal displays the interface content of the first application.
  • the server sends an encrypted message for identity verification to the first terminal.
  • the first terminal displays the encrypted information, and the user can use the second terminal to operate on the encrypted information.
  • the second terminal responds to the operation on the encrypted information, obtains the link address for authentication, displays the authentication interface based on the link address, and obtains the authentication interface based on the link address.
  • the identity verification interface provides identity verification information in real time and sends the identity verification information to the server, so that the server can provide identity verification services for the first application.
  • the second terminal Since the interface content of the first application program is displayed by the first terminal, and the identity verification is performed by the second terminal, cross-terminal identity verification is realized.
  • the first terminal has no identity verification capability
  • the second terminal is used to obtain the identity verification information, and the server performs identity verification based on the identity verification information to ensure the smooth progress of the identity verification; furthermore, the second terminal displays the identity verification information through the first terminal.
  • the encrypted information is used to enter the identity verification process, and the encrypted information is used as a basis to determine the connection between the first terminal and the second terminal, which provides appropriate restrictions for the identity verification process, reduces the possibility of using other people's identities for identity verification, and improves identity verification.
  • the authentication information is verified by the server, and there is no need to rely on other external verification systems for authentication, reducing the dependence of authentication on external systems.
  • Different applications can rely on the server for authentication. , which is conducive to the widespread application of identity verification, thereby improving the overall network environment quality from the side.
  • the validity of the encrypted information is represented by the effective key.
  • the effective key exceeds the validity period, the effective key is updated, and then the encrypted information is updated.
  • the time limit of the encrypted information improves the reliability of the encrypted information. to improve the accuracy of identity verification.
  • the second terminal when the second terminal detects an operation on encrypted information, it sends validity verification information to the server, and then the server determines whether the encrypted information is valid based on the validity verification information, And when it is determined that the encrypted information is valid, continue the subsequent process.
  • the subsequent process may include sending encrypted information and decoding information to the second terminal, or may include sending an identity verification link address to the second terminal, which is not limited in the embodiments of the present application.
  • the above validity verification information includes, but is not limited to, at least one of the following: a key to be verified, first location information, and verification data.
  • the above validity verification information includes a key to be verified.
  • the above step 304 includes at least one of the following steps:
  • the second terminal responds to the operation on the encrypted information, obtains the key to be verified for identity verification, and sends the key to be verified to the server.
  • the above-mentioned encrypted information is generated by the server or the first terminal based on a valid key, that is, the encrypted information includes the valid key.
  • the second terminal when detecting an operation on the encrypted information, decodes the encrypted information, obtains the key to be verified for identity verification, and sends the key to be verified to the server.
  • the server verifies the validity of the encrypted information based on the key to be verified, and sends the identity verification link address to the second terminal after confirming that the encrypted information is valid.
  • the server verifies the validity of the encrypted information based on the key to be verified, and then sends an identity verification message to the second terminal after confirming that the encrypted information is valid. link address.
  • the server verifies the validity of the encrypted information based on the key to be verified, including: the server detects whether the key to be verified is the same as the locally stored effective key.
  • the effective key refers to the key within the validity period. The key in the key; when the key to be verified and the valid key are the same, the server determines that the encrypted information is valid.
  • a valid key is stored in the server, and the valid key refers to a key within the validity period.
  • the server detects whether the key to be verified is the same as the locally stored valid key. If the key to be verified is the same as the above-mentioned valid key, the server determines that the encrypted information is valid; if the key to be verified is different from the above-mentioned valid key, the server determines that the encrypted information is invalid.
  • the server when the server detects that the key to be verified is the same as the locally stored valid key, it sends the link address of the authentication to the second terminal. This can avoid the encrypted information targeted by the second terminal. When the encrypted information has expired, the server sends the authentication link address to the second terminal, which brings security risks.
  • the second terminal receives the authentication link address sent by the server.
  • the server after confirming that the encrypted information is valid, the server sends an identity verification link address to the second terminal; correspondingly, the second terminal receives the identity verification link address sent by the server.
  • the second terminal displays the third prompt content when receiving the above link address.
  • the third prompt content is used to prompt that the encrypted information has passed validity verification.
  • the second terminal displays the third prompt content 51.
  • the third prompt content 51 is used to display the following information: The operation is successful and the jump is in progress. Go to the authentication interface.
  • the server when the server confirms that the encrypted information is invalid, it sends the first verification failure information to the second terminal, and the second terminal displays the fourth prompt content based on the first verification failure information.
  • the fourth prompt content is used to prompt that the encrypted information is invalid.
  • the second terminal upon receiving the above-mentioned first verification failure information, the second terminal displays a fourth prompt content 61.
  • the fourth prompt content 61 is used to display the following information: Encryption If the information is invalid, please try again.
  • the key to be verified is obtained through the encrypted information, and then the validity of the encrypted information is verified based on the key to be verified.
  • the encrypted information is valid, subsequent identity verification is continued.
  • the above validity verification information includes first location information, and the first location information is used to indicate the current location of the second terminal.
  • the above step 304 includes at least one of the following steps:
  • the second terminal responds to the operation on the encrypted information, obtains the first location information, and sends the first location information to the server.
  • the second terminal when detecting an operation on encrypted information, acquires the first location information and sends the first location information to the server.
  • the second terminal obtains local location data, generates the above-mentioned first location information, and sends the first location information to the server.
  • the server obtains the second location information from the first terminal.
  • the second location information is used to indicate the current location of the first terminal.
  • the server obtains the second location information from the first terminal and records it.
  • the server acquires the second location information from the first terminal.
  • the server sends the identity verification link address to the second terminal.
  • the server after acquiring the above-mentioned first location information and the above-mentioned second location information, and when the first location information and the second location information satisfy the first condition, the server sends an identity verification message to the second terminal. link address.
  • the location information includes but is not limited to at least one of the following: local area network information, home information, etc.
  • the home location information is used to indicate the home location of the network protocol address to which the device belongs, and the device is the second terminal or the first terminal.
  • the first condition includes at least one of the following: the local area network information in the first location information and the local area network information in the second location information belong to the same local area network, or the home information in the first location information and the local area information in the second location information Home locations belong to the same home location.
  • the location information includes local area network information.
  • the server compares the LAN address in the first location information with the LAN address in the second location information; further, in the first location information When the local area network information in the location information belongs to the same local area network as the local area network information in the second location information, the server sends the link address for authentication to the second terminal.
  • the location information includes home information.
  • the server compares the home information in the first location information with the home location information in the second location information; further, in the first When the home location information in the location information belongs to the same home location as the home location information in the second location information, the server sends an identity verification link address to the second terminal.
  • second verification failure information is sent to the second terminal, and the second terminal determines the error based on the second verification failure.
  • Information display the fifth prompt content.
  • the fifth prompt content is used to indicate that the first location information and the second location information do not meet the first condition. For example, as shown in FIG. 7 , when receiving the above-mentioned second verification failure information, the second terminal displays the fifth prompt content 71 .
  • the fifth prompt content 71 is used to display the following information: the first terminal and the second terminal are not in the same local area network, please complete the verification in the same local area network; if the location information includes home location information , then the fifth prompt content 71 is used to display the following information: the first terminal and the second terminal are not in the same home location, please complete the verification in the same home location.
  • the first location information and the second location information are used to determine whether to perform the subsequent identity verification process, and location information verification is used as the verification process before identity verification to improve the reliability of identity verification. nature; and, when the first terminal and the second terminal are in the same local area network or in the same home location, identity verification is performed to limit the distance between the second terminal and the first terminal, reducing the risk of sending encrypted information to others. Possibility of verification, increasing the reliability of identity verification.
  • the above validity verification information includes verification data, and the verification data is used to indicate the login habit of the user account for the first application.
  • the above step 304 includes at least one of the following steps:
  • the second terminal displays the login interface of the first application program in response to the operation on the encrypted information.
  • the second terminal when the second terminal detects an operation on encrypted information, it displays the login interface of the first application.
  • the second terminal when an operation on encrypted information is detected, the second terminal displays a startup interface of the first application; further, in the startup interface, when an operation on the first application is detected, In the case of an application startup operation, the login interface of the first application is displayed.
  • the second terminal when starting the first application program, does not need to download the first application program.
  • the first application program has been installed in the second terminal, or the first application program is a click-and-run applet.
  • the above-mentioned startup interface includes a program startup control for starting the first application program, the above-mentioned startup operation is an operation for the program startup control, and the user triggers the operation for the program startup control, To cause the second terminal to display the login interface of the first application program.
  • the second terminal when starting the first application program, the second terminal needs to download the first application program first.
  • the above startup interface includes a program download control for downloading the first application program.
  • the above-mentioned startup operation is an operation for the program download control. The user causes the second terminal to download the first application program and display the first application program by triggering the program download control operation.
  • Login interface in another possible implementation, the above-mentioned startup operation is an operation for the program download control and the program startup control, and the user causes the second terminal to download the first application program by triggering the program download control.
  • the program startup control is displayed in the startup interface, and the user causes the second terminal to display the login interface of the first application program by triggering the program startup control.
  • the client of the first application obtains verification data according to the user account.
  • the client of the first application when detecting a login operation on the login interface, obtains verification data based on the user account.
  • the above user account is the account entered by the user in the above login interface.
  • the above verification data is data stored on the client of the first application. After obtaining the above user account, the client of the first application directly obtains the corresponding user account from the local storage data. verification data.
  • the above-mentioned verification data is data stored in a backend server corresponding to the client of the first application. After obtaining the above-mentioned user account, the client of the first application obtains the user through the backend server. Verification data corresponding to the account.
  • the client of the first application when the client of the first application runs on the first terminal, the client of the first application can send verification data to the server.
  • the client of the first application sends verification data to the server.
  • the client of the first application program after obtaining the above verification data, the client of the first application program sends the verification data to the server.
  • the other application programs mentioned above may be an application program clustering platform.
  • the application program clustering platform includes a startup link or a download link of at least one application program, and the at least one application program includes the above-mentioned first application program.
  • the other applications mentioned above may be cloud gaming applications.
  • the server obtains the operation data from the first terminal.
  • the operation data is used to indicate the user's operation on the first application program.
  • the server obtains the operation data from the first terminal and records it.
  • the server obtains the operation data from the first terminal.
  • the server sends the identity verification link address to the second terminal.
  • the server when the server obtains the above verification data and the above operation data, and when the verification data and operation data meet the second condition, the server sends the link address of the identity verification to the second terminal.
  • the above-mentioned verification information includes but is not limited to at least one of the following: common login time, common login location, common login device, etc.
  • the above-mentioned operation data includes but is not limited to at least one of the following: user login time, user login location, user Log into the device, etc.
  • the second condition includes at least one of the following: the user login time in the operation data belongs to a common login time in the verification data, the user login position in the operation data belongs to a common login position in the verification data, or the user login in the operation data
  • the device is among the commonly used login devices in the authentication data.
  • the verification information includes common login time
  • the operation data includes user login time.
  • the server compares the common login time in the verification data with the user login time in the operation data; further, the user login time in the operation data belongs to the verification In the case of common login moments in the data, the server sends the authentication link address to the second terminal.
  • the verification information includes common login locations
  • the operation data includes user login locations.
  • the server compares the commonly used login locations in the verification data with the user login locations in the operation data; further, the user login locations in the operation data belong to the verification In the case of a common login location in the data, the server sends the authentication link address to the second terminal.
  • the verification information includes commonly used login devices
  • the operation data includes user login devices.
  • the server compares the commonly used login devices in the verification data with the user login devices in the operation data; further, the user login devices in the operation data belong to the verification data
  • the server sends the authentication link address to the second terminal.
  • the verification data and the operation data are used to determine whether to perform the subsequent identity verification process, and the data verification between the verification data and the operation data is used as the verification process before the identity verification to improve the identity.
  • the reliability of verification moreover, when the user habits recorded in the verification data are consistent with the current user operations recorded in the operation data, identity verification is performed, and the user habits and current user operations can also play a certain identity verification function. , improve the accuracy and reliability of identity verification and reduce the possibility of using someone else's identity for identity verification.
  • the above introduction to the validity verification method of encrypted information is only exemplary and explanatory.
  • the validity verification method of encrypted information is flexibly set and adjusted according to the actual situation.
  • the above-mentioned validity verification information includes the key to be verified and the first location information.
  • the validity verification process for encrypted information is as follows:
  • Step 801 In response to an operation on encrypted information, the second terminal obtains the key to be verified for identity verification and the first location information.
  • Step 802 The second terminal sends the key to be verified and the first location information to the server.
  • Step 803 When the key to be verified is the same as the locally stored valid key, the server determines that the key to be verified is valid.
  • Step 804 The server obtains the second location information from the first terminal.
  • Step 805 When the first location information and the second location information meet the first condition, the server sends an identity verification link address to the second terminal.
  • different methods are used to verify the validity of the encrypted information based on the number of identity verifications. For example, when the number of identity verifications is less than or equal to the threshold, the validity of the encrypted information is verified through the key to be verified and location information; when the number of identity verifications is greater than the threshold, the validity of the encrypted information is verified through verification data and operation data. Perform validity verification. For example, as shown in Figure 9, when the number of identity verifications is greater than the threshold, after detecting an operation on encrypted information, the second terminal displays the sixth prompt content 91, the program download control 92 and the program startup control 93.
  • the sixth prompt content 91 is used to indicate that the number of identity verification times is greater than the threshold, and the sixth prompt content 91 is used to display the following information: the operation failed, because you have triggered identity verification many times recently, please start the first application for identity verification;
  • the program download control 92 is used to trigger the generation of a download operation for the first application program;
  • the program startup control 93 is used to trigger the generation of a startup operation for the first application program.
  • the second terminal displays the login interface 94 of the first application program, and logs in to the first application program through the login interface 94 .
  • the identity verification method provided by this application can be applied in cloud gaming scenarios.
  • the identity verification system includes a first terminal 101 for displaying the interface content of the game application, a game client 102 running in a cloud game container, a cloud game backend server 103, and The second terminal 104 provides an identity verification function for the first terminal.
  • the above-mentioned game application is the above-mentioned first application
  • the above-mentioned cloud game backend server is the above-mentioned server
  • the above-mentioned game client is the client of the game application.
  • the identity verification method in the cloud game scenario is introduced, which specifically includes at least one of the following steps:
  • Step 1101 The first terminal displays the interface content of the game application.
  • Step 1102 The game client initiates identity verification.
  • Step 1103 The cloud game backend server sends a graphic code for identity verification to the first terminal.
  • Step 1104 The first terminal displays the graphic code. Among them, the graphic code is valid. In order to prevent the identity verification failure caused by the invalidation of the displayed graphic code, the graphic code is periodically updated.
  • Step 1105 The cloud game backend server periodically updates the graphics code and periodically sends the updated graphics code to the first terminal.
  • Step 1106 The first terminal updates the displayed graphic code and displays the updated graphic code.
  • Step 1107 In response to the scanning operation of the graphic code, the second terminal sends validity verification information to the cloud game backend server.
  • Step 1108 When the cloud game backend server determines that the graphic code is valid based on the validity verification information, it sends the link address of the identity verification to the second terminal.
  • Step 1109 The second terminal displays the identity verification interface based on the link address, and obtains the identity verification image provided in real time based on the identity verification interface.
  • Step 1110 The second terminal sends the identity verification image to the cloud game backend server.
  • Step 1111 The cloud game backend server verifies the identity verification image.
  • the introduction of the identity authentication method in Figure 11 above is only exemplary and explanatory.
  • the periodic update of the graphic code and the scanning operation of the graphic code can be performed, and the execution sequence between the two can be Make flexible adjustments.
  • the periodic update of the graphic code and the scanning operation for the graphic code are not sequentially related when executed; or, in order to reduce the calculation amount of the graphic code update, the graphic code is determined after the graphic code is updated.
  • the cloud game backend server stops updating the graphics code. After that, if the identity verification fails, the server continues to update the graphics code.
  • step 1109 also includes at least one of the following sub-steps:
  • the server sends the identity verification result corresponding to the identity verification image to the game client;
  • the game client determines that the first terminal redisplays the interface content of the first application; wherein the redisplayed interface content can be the same as the interface content displayed before the identity verification. It may also be different, and the embodiments of this application do not limit this;
  • the first terminal When the first terminal detects an operation on the interface content, the first terminal sends operation information on the interface content to the server; where the operation information is used to indicate the operation performed on the above-mentioned interface content; optionally, The operation information includes the operation type of the target operation and the operation coordinates of the target operation.
  • the operation type can be click, long press, slide, etc., and the operation coordinates are used to indicate the operation position of the target type in the interface content;
  • the server determines the operation position for the interface content based on the operation information, and sends the operation position to the game client;
  • the game client updates the interface information corresponding to the interface content according to the operation position, generates the updated interface information, and sends the updated interface information to the server;
  • the server sends updated interface information to the first terminal
  • the first terminal updates the interface content according to the updated interface information, and displays the updated interface content.
  • the cloud game scenario is a cross-terminal interaction scenario.
  • This application provides a cross-terminal identity verification method.
  • the second terminal is used to obtain the identity verification image, and the server uses the identity verification method to verify the identity. Verify the image for identity verification.
  • the second terminal scans the graphic code displayed by the first terminal, and then the second terminal provides identity verification to the cloud game backend server.
  • the identity verification can be performed by relying on the image collection function of the second terminal, making the identity verification for cloud games more convenient, and the scanning operation of the graphic code is simple and conducive to
  • the rapid identity verification improves the efficiency of identity verification; moreover, the identity verification image is verified by the cloud game backend server, and there is no need to rely on other external verification systems for identity verification, reducing the dependence of identity verification on external systems.
  • the program relies on the cloud game backend server for identity verification, which is conducive to the widespread application of identity verification, thereby improving the quality of the network environment in cloud gaming scenarios.
  • application developers do not need to develop additional identity verification systems, which reduces Application development costs.
  • the identity verification method in the cloud game scenario is similar to the identity verification method in the embodiments of Figures 3 to 9.
  • the identity verification method in the cloud game scenario please refer to the above embodiments of Figures 3 to 9. The content of the introduction will not be repeated here.
  • FIG 12 shows a flow chart of an identity verification method provided by another embodiment of the present application.
  • This method can be applied to the server 20 in the authentication system shown in Figure 1 .
  • the method may include at least one of the following steps (1201-1205):
  • Step 1201 When the first application initiates identity verification, send encrypted information for identity verification to the first terminal to instruct the first terminal to display the encrypted information.
  • the above step 1201 includes at least one of the following steps:
  • the first terminal has no identity verification capability.
  • the second terminal opens the identity verification interface through the encrypted information and obtains the identity provided in real time based on the identity verification interface. Verify the information and send the identity verification information to the server, and the server performs identity verification based on the identity verification information.
  • Step 1202 Receive identity verification information from the second terminal.
  • the identity verification information is obtained in real time in the identity verification interface displayed based on the link address after the second terminal obtains the link address for identity verification in response to an operation on the encrypted information displayed by the first terminal.
  • the server before receiving the identity verification information from the second terminal, can also receive validity verification information and verify the validity of the encrypted information based on the validity verification information.
  • the above-mentioned valid verification information includes a key to be verified.
  • the key to be verified is obtained by the second terminal through encrypted information.
  • the above step 1202 includes at least one of the following steps:
  • the server can detect whether the key to be verified is the same as the locally stored effective key.
  • the effective key refers to the key within the validity period; if the key to be verified and the effective key are the same, then Make sure the encrypted information is valid.
  • the server since the above encrypted information has a valid key, when the valid key exceeds the validity period, the server updates the valid key to obtain an updated valid key; further, based on the updated valid key The key is used to update the encrypted information and send the updated encrypted information to the first terminal.
  • the above-mentioned valid verification information includes first location information.
  • the first location information is used to indicate the current location of the second terminal.
  • the above step 1202 includes at least one of the following steps:
  • the first location information is used to indicate the current location of the second terminal.
  • the second location information is used to indicate the current location of the first terminal.
  • the above-mentioned valid verification information includes verification data.
  • the verification data is used to indicate the login habit of the user account for the first application.
  • the above step 1202 includes at least one of the following steps:
  • the server After confirming that the encrypted information is valid, the server sends the authentication link address to the second terminal.
  • the identity verification information is obtained in real time in the identity verification interface displayed based on the link address after the second terminal obtains the link address for authentication in response to the operation on the encrypted information.
  • the second terminal displays an identity verification interface based on the link address, and obtains the identity verification information provided based on the identity verification interface.
  • Step 1203 Verify the identity verification information.
  • the identity verification information for identity verification is provided to the server through the second terminal.
  • the second terminal is used to obtain the identity verification.
  • the server performs identity verification based on the identity verification information to ensure the smooth progress of identity verification; and, enters the identity verification process through the encrypted information displayed by the first terminal, and determines the first terminal and the second terminal based on the encrypted information.
  • Figure 13 shows a flow chart of an identity verification method provided by yet another embodiment of the present application. This method can be applied to the second terminal 30 in the identity verification system shown in Figure 1 .
  • the method may include at least one of the following steps (1301-1203):
  • Step 1301 Obtain the link address of the authentication in response to the operation on the encrypted information displayed by the first terminal.
  • the above encrypted information is sent by the server to the first terminal when the first application initiates identity verification.
  • the first terminal does not have identity verification capabilities.
  • the second terminal uses the encrypted information to open the identity verification interface and obtains the information provided in real time based on the identity verification interface.
  • Authentication information is sent to the server, and the server performs authentication based on the authentication information.
  • the above step 1301 includes at least one of the following steps:
  • Step 1302 Display the identity verification interface based on the link address.
  • Step 1303 Obtain the identity verification information provided in real time based on the identity verification interface.
  • Step 1304 Send identity verification information to the server. Among them, to instruct the server to verify the identity authentication information.
  • the second terminal provides the server with identity verification information for identity verification, so that the server can provide the identity verification service for the first application, and the first terminal does not
  • the second terminal is used to obtain the identity verification information, and the server performs identity verification based on the identity verification information to ensure the smooth progress of the identity verification; moreover, the second terminal enters through the encrypted information displayed by the first terminal.
  • the identity verification process determines the connection between the first terminal and the second terminal based on encrypted information, reducing the possibility of using another person's identity for identity verification and improving the reliability of identity verification.
  • Figure 14 shows a flow chart of an identity verification method provided by yet another embodiment of the present application.
  • This method can be applied to the first terminal 10 in the identity verification system shown in Figure 1 .
  • the method may include at least one of the following steps (1401-1403):
  • Step 1401 Display the interface content of the first application program.
  • the first application can be any application.
  • the first application program may be an application program that needs to be installed and downloaded, or may be a click-and-use applet, which is not limited in the embodiments of the present application.
  • the first terminal displays the interface content of the first application program.
  • the client of the first application program may run in the first terminal or in other devices, which is not limited in the embodiments of the present application.
  • the client of the first application runs in the first terminal.
  • the client of the first application program displays the user interface of the first application program, and the user interface is the interface content displayed by the first terminal.
  • the client of the first application runs on other devices.
  • the client of the first application program when the client of the first application program is running, when detecting a change in the user interface, the client of the first application program generates interface information and sends the interface information to the first terminal through the server. information.
  • the interface information is used to indicate the content displayed by the user interface of the client of the first application program.
  • the first terminal After receiving the interface information, the first terminal displays the above-mentioned interface content based on the interface information.
  • the interface content is used to display the first The content contained in the user interface of a user program.
  • Step 1402 Receive encrypted information for identity verification fed back by the server.
  • the encrypted information is generated when the first application initiates identity verification to the server.
  • the server when the first application triggers identity verification, the server sends encrypted information to the first terminal.
  • the first terminal receives feedback from the server for identity verification. Encrypted information.
  • Step 1403 Display the encrypted information for the second terminal and the server to perform identity verification operations on the encrypted information.
  • the first terminal displays the encrypted information so that the second terminal and the server can perform identity verification operations on the encrypted information.
  • the encrypted information may be a link, graphic code, verification code, etc., which is not limited in the embodiment of the present application.
  • the above graphic code may be a barcode, a two-dimensional code, etc.
  • Step 1404 When it is confirmed that the identity verification operation is passed, the interface content of the first application is re-displayed.
  • the server sends the identity verification result to the first terminal. Further, based on the identity verification result, the first terminal re-displays the identity verification operation when it is determined that the identity verification operation has passed.
  • the interface content of the first application may be the same as the content of the interface displayed before authentication, or may be different. For example, if the above-mentioned authentication is triggered while the first application is running, the re-displayed interface content will be the same as the interface content displayed before the authentication; if the above-mentioned authentication is triggered when the first application starts running, The content of the re-displayed interface will be different from the content of the interface displayed before authentication.
  • step 1401 or 1404 At least one of the following steps is further included after the above step 1401 or 1404:
  • the operation information on the interface content is sent to the server; wherein, the server determines the operation position on the interface content based on the operation information, and obtains the updated operation position based on the operation position.
  • Interface information
  • the above updated interface information may include images displayed by the interface content, and may also include description information used to describe the interface content, which is not limited in the embodiments of the present application.
  • the second terminal when the first terminal has no identity verification capability, performs identity verification through the encrypted information displayed by the first terminal to ensure the smooth progress of identity verification; and , determine the connection between the first terminal and the second terminal based on the encrypted information, reduce the possibility of using other people's identities for identity verification, and improve the reliability of identity verification.
  • FIG. 15 shows a block diagram of an identity verification device provided by an embodiment of the present application.
  • the device has the function of implementing the above identity verification method.
  • the function can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the device can be a server or can be set in a server.
  • the device 1500 may include: an information sending module 1510, an information receiving module 1520, and an identity verification module 1530.
  • the information sending module 1510 is configured to send encrypted information for identity verification to the first terminal when the first application initiates identity verification, so as to instruct the first terminal to display the encrypted information.
  • Information receiving module 1520 configured to receive identity verification information from the second terminal; wherein the identity verification information is after the second terminal obtains the link address of the identity verification in response to the operation of the encrypted information displayed by the first terminal, based on the link The address displayed in the authentication interface is obtained in real time.
  • the identity verification module 1530 is used to verify the identity verification information.
  • the device 1500 also includes: a key receiving module 1540, an information verification module 1550, and a link sending module 1560.
  • the key receiving module 1540 is configured to receive a key to be verified from the second terminal, where the key to be verified is obtained by the second terminal in response to an operation on the encrypted information.
  • the information verification module 1550 is used to verify the validity of the encrypted information based on the key to be verified.
  • the link sending module 1560 is configured to send an identity verification link address to the second terminal when the encrypted information is confirmed to be valid.
  • the information verification module 1550 is used to detect whether the key to be verified is the same as the locally stored effective key.
  • the effective key refers to the key within the validity period; if the key to be verified and the valid key are If the keys are the same, the graphic code is confirmed to be valid.
  • the device 1500 further includes: a location acquisition module 1570.
  • the location acquisition module 1570 is used to obtain the first location information from the second terminal, and the first location information is used to indicate the current location of the second terminal; to obtain the second location information from the first terminal, and the second location information is used to indicate the current location of the second terminal. To indicate the current location of the first terminal.
  • the information verification module 1550 is also used to confirm that the encrypted information is valid when the first location information and the second location information meet the first condition.
  • the device 1500 further includes: a data acquisition module 1580.
  • the data acquisition module 1580 is used to obtain verification data from the client of the first application program.
  • the verification data is used to indicate the login habit of the user account for the first application program; and obtain operation data from the first terminal.
  • the information verification module 1550 is also used to confirm that the encrypted information is valid when the verification data and operation data meet the second condition.
  • the identity verification information for identity verification is provided to the server through the second terminal.
  • the second terminal is used to obtain the identity verification.
  • the server performs identity verification based on the identity verification information to ensure the smooth progress of identity verification; and, enters the identity verification process through the encrypted information displayed by the first terminal, and determines the first terminal and the second terminal based on the encrypted information.
  • FIG. 17 shows a block diagram of an identity verification device provided by yet another embodiment of the present application.
  • the device has the function of implementing the above identity verification method.
  • the function can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the device may be a second terminal, or may be set in the second terminal.
  • the device 1700 may include: a link acquisition module 1710, an interface display module 1720, an information acquisition module 1730 and a data sending module 1740.
  • the link acquisition module 1710 is used to obtain the link address of the identity verification in response to the operation of the encrypted information displayed by the first terminal; wherein the encrypted information is provided by the server to the first application when the first application initiates identity verification. Sent by the terminal.
  • the interface display module 1720 is used to display the identity verification interface based on the link address.
  • the information acquisition module 1730 is used to obtain the identity verification information provided in real time based on the identity verification interface.
  • the data sending module 1740 is used to send identity verification information to the server to instruct the server to verify the identity verification information.
  • the link acquisition module 1710 is configured to obtain a key to be verified for identity verification in response to an operation on the encrypted information displayed by the first terminal; send the key to be verified to the server; receive the key from The link address of the server's authentication; where the link address is sent when the server confirms that the encrypted information is valid based on the key to be verified.
  • the second terminal provides the server with identity verification information for identity verification, so that the server can provide the identity verification service for the first application, and the first terminal does not
  • the second terminal is used to obtain the identity verification information, and the server performs identity verification based on the identity verification information to ensure the smooth progress of the identity verification; moreover, the second terminal enters through the encrypted information displayed by the first terminal.
  • the identity verification process determines the connection between the first terminal and the second terminal based on encrypted information, reducing the possibility of using another person's identity for identity verification and improving the reliability of identity verification.
  • FIG. 18 shows a block diagram of an identity verification device provided by yet another embodiment of the present application.
  • the device has the function of implementing the above identity verification method.
  • the function can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the device may be the first terminal, or may be provided in the first terminal.
  • the device 1800 may include: a content display module 1810, an information feedback module 1820, and an information display module 1830.
  • the content display module 1810 is used to display the interface content of the first application program.
  • the information feedback module 1820 is configured to receive encrypted information for identity verification fed back by the server, where the encrypted information is generated when the first application initiates identity verification to the server.
  • the information display module 1830 is used to display encrypted information for the second terminal and the server to perform identity verification operations on the encrypted information.
  • the content display module 1810 is also used to re-display the interface content of the first application when it is confirmed that the identity verification operation is passed.
  • the content display module 1810 is also configured to send operation information for the interface content to the server when an operation for the interface content is detected; wherein the server determines the operation information for the interface content based on the operation information. Operating position, and obtaining updated interface information based on the operating position; receiving updated interface information from the server; updating the interface content based on the updated interface information, and displaying the updated interface content.
  • the second terminal when the first terminal has no identity verification capability, performs identity verification through the encrypted information displayed by the first terminal to ensure the smooth progress of identity verification; and , determine the connection between the first terminal and the second terminal based on the encrypted information, reduce the possibility of using other people's identities for identity verification, and improve the reliability of identity verification.
  • FIG. 19 shows a structural block diagram of a server provided by an embodiment of the present application.
  • the server can be used to implement the above authentication methods or functions of the authentication methods. Specifically:
  • the server 1900 includes a central processing unit (Central Processing Unit, CPU) 1901, a system memory 1904 including a random access memory (Random Access Memory, RAM) 1902 and a read only memory (Read Only Memory, ROM) 1903, and connected system memory. 1904 and the system bus 1905 of the central processing unit 1901.
  • the server 1900 also includes a basic input/output system (Input/Output, I/O system) 1906 that helps transmit information between various devices in the computer, and a system for storing the operating system 1913, application programs 1914 and other program modules 1915.
  • Basic input/output system 1906 includes a display 1908 for displaying information and input devices 1909 such as a mouse and a keyboard for user input of information.
  • the display 1908 and the input device 1909 are both connected to the central processing unit 1901 through the input and output controller 1910 connected to the system bus 1905.
  • Basic input/output system 1906 may also include an input/output controller 1910 for receiving and processing input from a variety of other devices such as a keyboard, mouse, or electronic stylus.
  • input and output controller 1910 also provides output to a display screen, printer, or other type of output device.
  • Mass storage device 1907 is connected to central processing unit 1901 through a mass storage controller (not shown) connected to system bus 1905 .
  • Mass storage device 1907 and its associated computer-readable media provide non-volatile storage for server 1900 . That is, the mass storage device 1907 may include a computer-readable medium (not shown) such as a hard disk or a CD-ROM (Compact Disc Read-Only Memory) drive.
  • a computer-readable medium such as a hard disk or a CD-ROM (Compact Disc Read-Only Memory) drive.
  • Computer-readable media may include computer storage media and communication media.
  • Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Computer storage media include RAM, ROM, EPROM (Erasable Programmable Read Only Memory, Erasable Programmable Read Only Memory), EEPROM (Electrically Erasable Programmable Read Only Memory, Electrically Erasable Programmable Read Only Memory), flash memory or other solid-state storage Equipment, CD-ROM, DVD (Digital Video Disc, High Density Digital Video Disc) or other optical storage, tape cassette, magnetic tape, disk storage or other magnetic storage device.
  • RAM random access memory
  • ROM read only Memory
  • EPROM Erasable Programmable Read Only Memory
  • EEPROM Electrically Erasable Programmable Read Only Memory
  • flash memory or other solid-state storage Equipment
  • CD-ROM DVD (Digital Video Disc, High Density Digital Video Disc) or other optical storage, tape cassette,
  • the server 1900 can also be connected to a remote computer on the network through a network such as the Internet to run. That is, the server 1900 can be connected to the network 1912 through the network interface unit 1911 connected to the system bus 1905, or the network interface unit 1911 can also be used to connect to other types of networks or remote computer systems (not shown).
  • the memory also includes a computer program stored in the memory and configured to be executed by one or more processors to implement the above-mentioned identity verification method.
  • FIG. 20 shows a structural block diagram of a terminal 2000 provided by an embodiment of the present application.
  • the terminal 2000 can be any device with image acquisition function.
  • the terminal 2000 is the first terminal or the second terminal in the above-mentioned identity verification system; in the case where the terminal 2000 is the second terminal, the terminal 2000 is used to implement the second terminal side provided in the above embodiment. authentication method. Specifically:
  • the terminal 2000 includes: a processor 2001 and a memory 2002.
  • the processor 2001 may include one or more processing cores, such as a 4-core processor, an 8-core processor, etc.
  • the processor 2001 can be implemented using at least one hardware form among DSP (Digital Signal Processing, digital signal processing), FPGA (Field Programmable Gate Array, field programmable gate array), and PLA (Programmable Logic Array, programmable logic array).
  • the processor 2001 may also include a main processor and a co-processor.
  • the main processor is a processor used to process data in the wake-up state, also called CPU (Central Processing Unit, central processing unit); the co-processor is A low-power processor used to process data in standby mode.
  • the processor 2001 may be integrated with a GPU (Graphics Processing Unit, image processor), and the GPU is responsible for rendering and drawing content that needs to be displayed on the display screen.
  • the processor 1801 may also include an AI (Artificial Intelligence, artificial intelligence) processor, which is used to process computing operations related to machine learning.
  • AI Artificial Intelligence, artificial intelligence
  • Memory 2002 may include one or more computer-readable storage media, which may be non-transitory. Memory 2002 may also include high-speed random access memory, and non-volatile memory, such as one or more disk storage devices, flash memory storage devices. In some embodiments, the non-transitory computer-readable storage medium in the memory 2002 is used to store at least one instruction, at least a program, a code set, or a set of instructions, the at least one instruction, at least a program, a code set, or an instruction set. Set and configured to be executed by one or more processors to implement the above authentication method.
  • the terminal 2000 optionally further includes: a peripheral device interface 2003 and at least one peripheral device.
  • the processor 2001, the memory 2002 and the peripheral device interface 2003 may be connected through a bus or a signal line.
  • Each peripheral device can be connected to the peripheral device interface 2003 through a bus, a signal line or a circuit board.
  • the peripheral device includes: at least one of a radio frequency circuit 2004, a display screen 2005, a camera assembly 2006, an audio circuit 2007, and a power supply 2008.
  • FIG. 20 does not constitute a limitation on the terminal 2000, and may include more or fewer components than shown, or combine certain components, or adopt different component arrangements.
  • a computer device including a memory and one or more processors; the memory stores computer-readable instructions, and when executed by the processor, the computer-readable instructions cause the one or more processors to execute The identity verification method provided by any of the above embodiments.
  • one or more non-volatile readable storage media are also provided, the computer-readable storage media stores computer-readable instructions, and when executed by one or more processors, the computer-readable instructions cause One or more processors execute the identity verification method provided by any of the above embodiments.
  • the computer-readable storage medium may include: ROM (Read Only Memory), RAM (Random Access Memory), SSD (Solid State Drives, solid state drive) or optical disk, etc.
  • random access memory can include ReRAM (Resistance Random Access Memory, resistive random access memory) and DRAM (Dynamic Random Access Memory, dynamic random access memory).
  • a computer program product including computer readable instructions.
  • the identity verification method provided in any of the above embodiments is implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本申请涉及一种身份验证方法、设备、存储介质及程序产品,属于计算机与互联网技术领域。所述方法包括:第一终端显示第一应用程序的界面内容(301);在第一应用程序发起身份验证的情况下,服务端向第一终端发送用于身份验证的加密信息(302);第一终端显示加密信息(303);第二终端响应于针对加密信息的操作,获得身份验证的链接地址(304),基于链接地址显示身份验证界面,获取基于身份验证界面提供的身份验证信息(305),向服务端发送所述身份验证信息(306);服务端对身份验证信息进行验证(307),如所述身份验证信息通过验证,则所述第一应用程序不进入预设模式,否则进入预设模式。

Description

身份验证方法、设备、存储介质及程序产品
本申请要求2022年04月12日申请的,申请号为202210381836.5,名称为“身份验证方法、设备、存储介质及程序产品”的中国专利申请的优先权,在此将其全文引入作为参考。
技术领域
本申请涉及计算机与互联网技术领域,特别涉及一种身份验证方法、设备、存储介质及程序产品。
背景技术
云游戏是指脱离终端限制直接在云游戏后台运行游戏的一种新形式。
在相关技术中,云游戏在大屏侧(如TV端)进行显示时,在进行身份验证时,用户需要在移动端下载游戏对应的应用程序后,通过应用程序进行身份验证。
然而,在上述相关技术中,需要下载应用程序进行身份验证,操作繁琐。
发明内容
根据本申请提供的各种实施例,提供一种身份验证方法、设备、存储介质及程序产品。
根据本申请实施例的一个方面,提供了一种身份验证方法,由身份验证***执行,所述身份验证***包括:第一终端、服务端和第二终端,所述方法包括:第一终端显示第一应用程序的界面内容;在所述第一应用程序发起身份验证的情况下,服务端向所述第一终端发送用于身份验证的加密信息;所述第一终端显示所述加密信息;第二终端响应于针对所述加密信息的操作,获得所述身份验证的链接地址,基于所述链接地址显示身份验证界面,获取基于所述身份验证界面实时提供的身份验证信息,向所述服务端发送所述身份验证图像;及所述服务端对所述身份验证信息进行验证,在所述身份验证信息通过验证的情况下,确定所述第一应用程序不进入预设模式,否则确定第一应用程序进入预设模式。
根据本申请实施例的一个方面,提供了一种身份验证方法,由服务端执行,所述方法包括:在第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息,以指示所述第一终端显示所述加密信息;接收来自第二终端的身份验证信息;其中,所述身份验证信息是所述第二终端响应于针对所述第一终端所显示的加密信息的操作获得所述身份验证的链接地址之后,在基于所述链接地址显示的身份验证界面中实时获取的;及对所述身份验证信息进行验证。
根据本申请实施例的一个方面,提供了一种身份验证方法,由第二终端执行,所述方法包括:响应于针对第一终端所显示的加密信息的扫描操作,扫描所述加密信息获得身份验证的链接地址;其中,所述加密信息是由服务端在第一应用程序发起身份验证的情况下 向所述第一终端发送的,所述第一终端无身份验证能力;基于所述链接地址显示身份验证界面;获取基于所述身份验证界面实时提供的身份验证图像;及向所述服务端发送所述身份验证图像,以指示所述服务端对所述身份验证图像进行验证。
根据本申请实施例的一个方面,提供了一种身份验证方法,由第一终端执行,所述方法包括:显示第一应用程序的界面内容;接收服务端反馈的用于身份验证的加密信息;所述加密信息在所述第一应用程序向所述服务端发起身份验证的情况下生成的;显示所述加密信息,以供第二终端和所述服务端针对所述加密信息进行身份验证操作;及当确认所述身份验证操作通过时,重新显示所述第一应用程序的界面内容。
根据本申请实施例的一个方面,提供了一种身份验证装置,所述装置包括:信息发送模块,用于在所述第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息,以指示所述第一终端显示所述加密信息;信息接收模块,用于接收来自第二终端的身份验证信息;其中,所述身份验证信息是所述第二终端响应于针对所述第一终端所显示的加密信息的操作获得所述身份验证的链接地址之后,在基于所述链接地址显示的身份验证界面中实时获取的;及身份验证模块,用于对所述身份验证信息进行验证。
根据本申请实施例的一个方面,提供了一种身份验证装置,所述装置包括:链接获取模块,用于响应于针对第一终端所显示的加密信息的操作,获得身份验证的链接地址;其中,所述加密信息是由服务端在第一应用程序发起身份验证的情况下向所述第一终端发送的;界面显示模块,用于基于所述链接地址显示身份验证界面;信息获取模块,用于获取基于所述身份验证界面实时提供的身份验证信息;及数据发送模块,用于向所述服务端发送所述身份验证信息,以指示所述服务端对所述身份验证信息进行验证。
根据本申请实施例的一个方面,提供了一种身份验证装置,所述装置包括:内容显示模块,用于显示第一应用程序的界面内容;信息反馈模块,用于接收服务端反馈的用于身份验证的加密信息,所述加密信息在所述第一应用程序向所述服务端发起身份验证的情况下生成的;信息显示模块,用于显示所述加密信息,以供第二终端和所述服务端针对所述加密信息进行身份验证操作;及所述内容显示模块,还用于当确认所述身份验证操作通过时,重新显示所述第一应用程序的界面内容。
根据本申请实施例的一个方面,本申请实施例提供了一种计算机设备,所述计算机设备包括存储器和一个或多个处理器;所述存储器存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,使得所述一个或多个处理器执行上述身份验证方法。
根据本申请实施例的一个方面,本申请实施例提供了一个或多个非易失性可读存储介质,所述计算机可读存储介质存储有计算机可读指令,所述计算机可读指令被一个或多个 处理器执行时,使得所述一个或多个处理器执行上述身份验证方法。
根据本申请实施例的一个方面,提供了一种计算机程序产品,包括计算机可读指令,所述计算机可读指令被处理器执行时实现上述身份验证方法。
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其他特征、目的和优点将从说明书、附图以及权利要求书变得明显。
附图说明
图1是本申请一个实施例提供的身份验证***的示意图;
图2示例性示出了一种身份验证***的示意图;
图3是本申请一个实施例提供的身份验证方法的流程图;
图4示例性示出了一种第一终端侧的加密信息扫描过程的示意图;
图5示例性示出了一种第二终端侧的加密信息扫描成功的示意图;
图6和图7示例性示出了第二终端侧的加密信息扫描失败的示意图;
图8示例性示出了一种加密信息有效性验证方式的示意图;
图9示例性示出了另一种加密信息有效性验证方式的示意图;
图10示例性示出了云游戏场景下的身份验证***的示意图;
图11示例性示出了云游戏场景下的身份验证方式的示意图;
图12是本申请另一个实施例提供的身份验证方法的流程图;
图13是本申请再一个实施例提供的身份验证方法的流程图;
图14是本申请又一个实施例提供的身份验证方法的流程图;
图15是本申请一个实施例提供的身份验证装置的框图;
图16是本申请另一个实施例提供的身份验证装置的框图;
图17是本申请再一个实施例提供的身份验证装置的框图;
图18是本申请又一个实施例提供的身份验证装置的框图;
图19是本申请一个实施例提供的服务端的结构框图;
图20是本申请一个实施例提供的终端的结构框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作 进一步地详细描述。
请参考图1,其示出了本申请一个实施例提供的身份验证***的示意图。该身份验证***可以包括:第一终端10、服务端20和第二终端30。
第一终端10用于显示第一应用程序的界面内容。其中,该第一应用程序的客户端可以运行在第一终端10中,也可以运行在其它设备中,本申请实施例对此不作限定。可选地,若第一应用程序的客户端运行在第一终端10中,则上述界面内容即为第一应用程序所显示的用户界面;若第一应用程序的客户端运行在其它设备中,则上述界面内容用于展示第一用户程序的用户界面所包含的内容。其中,上述第一终端10包括但不限定于手机、电视(TV)、平板电脑、游戏主机、电子书阅读器、多媒体播放设备、可穿戴设备、PC(Personal Computer,个人计算机)、智能语音交互设备、智能家电、车载终端、飞行器等电子设备。第一终端10中可以包括应用程序的客户端。
服务端20用于为第一终端10提供后台服务。服务端20可以是一台服务器,也可以是由多台服务器组成的服务器集群,或者是一个云计算服务中心。可选地,若第一应用程序的客户端运行在第一终端10中,则服务端20可以是上述第一应用程序的客户端的后台服务器;若上述第一应用程序的客户端运行在其它设备中,则服务端20可以为向各个应用程序提供服务的后台服务器。在示例性实施例中,服务端20为多个终端提供后台服务。
第二终端30用于为第一终端10提供辅助功能。可选地,由于组件的缺失,第一终端10不具备某种功能,在第一应用程序运行的过程中,若需要使用到第一终端10所缺失的功能,则可以通过第二终端30中的组件来实现该功能。可选地,在本申请实施例中,服务端20用于向第一终端10发送加密信息,第一终端10用于显示该加密信息,第二终端30用于在检测到针对加密信息的操作后向服务端20发送身份验证信息。可选地,上述加密信息为图形码,上述身份验证信息为身份验证图像。
上述第一终端10、服务端20和第二终端30之间通过网络进行互相通信。
可选地,在本申请实施例中,第二终端30为第一终端10提供信息采集功能。示例性地,如图2所示,在第一应用程序运行的过程中,第一终端10显示第一应用程序的界面内容,在第一应用程序发起身份验证的情况下,服务端20生成用于身份验证的加密信息,并向第一终端10发送该加密信息;对应地,第一终端10显示该加密信息;之后,由于身份验证过程中需要身份验证信息,且第一终端10缺失信息采集功能,由第二终端30在检测到针对上述加密信息的操作的情况下,向服务端20发送有效性验证信息,服务端20基于该有效性验证信息,对加密信息进行有效性验证,在确定该加密信息有效的情况下,向第二终端30发送身份验证的链接地址;进一步地,第二终端30基于该链接地址显示身份验 证界面,并基于该身份验证界面,获取身份验证信息,并向服务端20发送该身份验证信息,使得服务端20对该身份验证信息进行验证。之后,在身份验证通过的情况下,服务端20向第一终端10和第二终端30发送身份验证已通过的相关信息,对应地,第一终端10在确定身份验证已通过的情况下,重新显示上述第一应用程序的界面内容,第二终端30在确定身份验证已通过的情况下,显示用于提示身份验证已通过的提醒信息;在身份验证未通过的情况下,服务端20向第一终端10和第二终端30发送身份验证未通过的相关信息,对应地,第一终端10在确定身份验证未通过的情况下,显示用于提示重新进行身份验证的提醒信息,并使得第一应用程序进入预设模式,第二终端30在确定身份验证未通过的情况下,显示用于提示身份验证未通过的提醒信息。
需要说明的一点是,上述图2的介绍只是示例性和解释性的。在示例性实施例,根据实际情况可以对第一终端10、服务端20和第二终端30所执行的操作进行灵活设置和调整,本申请实施例对此不作限定。
下面,结合几个实施例对本申请技术方案进行介绍说明。
请参考图3,其示出了本申请一个实施例提供的身份验证方法的流程图。该方法可应用于图1所示的身份验证***。该方法可以包括以下几个步骤(301~307)中的至少一个步骤:
步骤301,第一终端显示第一应用程序的界面内容。
第一应用程序可以为任意应用程序。可选地,该第一应用程序可以为需要安装下载的应用程序,也可以为即点即用的小程序,本申请实施例对此不作限定。在本申请实施例中,第一终端显示第一应用程序的界面内容。可选地,该第一应用程序的客户端可以运行在第一终端中,也可以运行在其它设备中,本申请实施例对此不作限定。
在一种可能的实施方式中,第一应用程序的客户端运行在第一终端中。可选地,在第一应用程序的客户端运行的过程中,第一应用程序的客户端显示第一应用程序的用户界面,该用户界面即为第一终端所显示的第一应用程序的界面内容。
在另一种可能的实施方式中,第一应用程序的客户端运行在其它设备中。可选地,在第一应用程序的客户端运行的过程中,第一应用程序的客户端在检测到用户界面发生变化的情况下,生成界面信息,并通过服务端向第一终端发送该界面信息。其中,该界面信息用于指示第一应用程序的客户端的用户界面所显示的内容,第一终端在接收到该界面信息之后,基于该界面信息显示上述界面内容,该界面内容用于展示第一用户程序的用户界面所包含的内容,上述第一应用程序的客户端的用户界面所显示的内容即为第一应用程序的界面内容。当然,在示例性实施例中,第一应用程序的客户端也可以按照一定的时间间隔, 通过服务端向第一终端发送界面信息,以保证界面内容的实时性。其中,上述时间间隔可以为0.033s、0.025s、0.020s等,本申请实施例对此不作限定。
可选地,在本申请实施例中,若第一应用程序的客户端运行在其它设备中,则第一终端中运行有第二应用程序的客户端,以显示上述第一应用程序的界面内容。也就是说,第一终端显示有第二应用程序的用户界面,且第二应用程序的用户界面用于显示第一应用程序的界面内容。示例性地,在云游戏场景中,上述第一应用程序可以为任意游戏的应用程序,上述第二应用程序可以为云游戏的应用程序。
可选地,在本申请实施例中,上述第一终端无身份验证能力。在一种可能的实施方式中,由于第一终端无法实现身份验证流程中的部分功能而导致第一终端无身份验证能力。例如,第一终端无法获取身份验证信息,第一终端无法打开身份验证界面等。示例性地,第一终端为TV端,在身份验证过程中无法采集身份验证信息。在另一种可能的实施方式中,由于第一终端不提供身份验证的相关服务而导致第一终端无身份验证能力。例如,在云游戏场景中,第一终端为TV端,用于对来自游戏客户端的游戏画面进行实时显示,不提供身份验证功能。
步骤302,在第一应用程序发起身份验证的情况下,服务端向第一终端发送用于身份验证的加密信息。
在本申请实施例中,在第一应用程序运行的过程中,第一应用程序可以发起身份验证,服务端在第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息。对应地,第一终端显示该加密信息。可选地,该加密信息可以为链接、图形码、验证码等,本申请实施例对此不作限定。示例性地,上述图形码可以为条形码、二维码等。
在一些实施例中,在本申请实施例中,服务端在第一应用程序发起身份验证的情况下,生成有效密钥;进一步地,服务端根据该有效密钥生成加密信息,以及记录该加密信息的状态为待操作状态,并向上述第一终端发送该加密信息。
由于,第一终端接收到的加密信息中包含了有效密钥,使得第二终端可以通过对加密信息进行操作得到该有效密钥,并使用该有效密钥在服务端完成安全校验,以获得身份验证的链接地址,提升了身份验证结果的可靠性。
可选地,在本申请实施例中,服务端在第一应用程序发起身份验证的情况下,生成有效密钥,以及记录该有效密钥的有效时长;进一步地,服务端根据该有效密钥生成加密信息,以及记录该加密信息的状态为待操作状态,并向上述第一终端发送该加密信息。
其中,上述有效时长用于指示有效密钥具有有效性的时长。可选地,在有效密钥的生成时长超出该有效时长的情况下,服务端将该有效密钥的状态标记为已失效状态。其中, 生成时长是指有效密钥的生成时刻与当前时刻之间的时长。
在一些实施例中,本申请实施例提供的身份验证方法,还包括加密信息的更新步骤,该步骤具体包括:服务端记录有效密钥的有效时长;服务端在有效密钥超出有效时长的情况下,对有效密钥进行更新,得到更新后的有效密钥,基于更新后的有效密钥对加密信息进行更新,向第一终端发送更新后的加密信息;第一终端显示更新后的加密信息。
其中,服务端可以在有效密钥的生成时长超出有效时长的情况下,对有效密钥进行更新,得到更新后的有效密钥。示例性的,服务端可以在有效密钥的生成时长超出有效时长预设值时,对有效密钥进行更新,预设值可以根据实际情况灵活设定,比如,预设值可以为5s,服务端可以在有效密钥的生成时长超出有效时长5s时,对有效密钥进行更新。
可选地,在本申请实施例中,由于上述有效密钥具有有效时长,为了保证身份验证的顺利进行,服务端按照一定的时间间隔对加密信息进行更新。可选地,该时间间隔对应的时长即为上述有效时长,服务端在有效密钥达到上述有效时长的情况下,对该有效密钥进行更新,得到更新后的有效密钥,并基于更新后的有效密钥对加密信息进行更新,向第一终端发送更新后的加密信息。对应地,第一终端显示更新后的加密信息。其中,上述有效密钥达到有效时长,指的是有效密钥的生成时长达到有效时长。当然,在示例性实施例中,根据实际情况可以对上述时间间隔进行灵活设置和调整,本申请实施例对此不作限定;例如,考虑到加密信息更新所需时长,以及信息传输所需时长,为了保证更新后的加密信息能够及时进行显示,上述时间间隔小于上述有效时长。
上述实施例中,有效密钥有对应的有效时长,服务端可基于有效时长,对有效密钥进行更新,进而基于更新后的有效密钥对加密信息进行更新。使得第一终端显示的加密信息是有有效期的,第二终端需要在有效期内对加密信息进行操作,才能在服务端通过有效性验证信息的校验,提升了身份验证的可靠性。
需要说明的一点是,上述身份验证是指在用户身份存疑的情况下,由第一应用程序的客户端触发的操作。示例性地,第一应用程序的客户端在检测到疑似非用户本人操作或疑似未成年操作的情况下,向服务端发起上述身份验证。
另外,还需要说明的一点是,上述对加密信息的生成方式的介绍只是示例性和解释性的,在示例性实施例中,可以根据实际情况对加密信息的生成方式进行灵活调整。例如,服务端在获取上述有效密钥之后,向第一终端发送该有效密钥;进一步地,第一终端根据该有效密钥生成加密信息;对应地,在对加密信息进行更新时,由服务端生成更新后的有效密钥,并将该更新后的有效密钥发送至第一终端,由第一终端根据该更新后的有效密钥对加密信息进行更新,得到更新后的加密信息。
可选地,在本申请实施例中,服务端中设置由未成年人保护***,该未成年人保护***通过第一应用程序的客户端获取用户的行为信息,并实时判断是否有疑似未成年的行为信息,进一步地,在检测到存在疑似未成年的行为信息的情况下,确定第一应用程序触发身份验证,并由服务端向第一终端发送上述加密信息。
步骤303,第一终端显示加密信息。
在本申请实施例中,第一终端在接收到上述加密信息之后,显示该加密信息。以上述加密信息为二维码为例,如图4所示,在第一应用程序发起身份验证的情况下,服务端通知第一终端显示第一提示内容41。其中,该第一提示内容41用于提示用户进行身份验证,且该第一提示内容41中包括第一操作控件42和第二操作控件43。响应于针对第一操作控件42的操作,确定开始身份验证,第一终端显示从服务端获取的二维码44;响应于针对第二操作控件43的操作,确定暂不进行身份验证。
可选地,在本申请实施例中,第一终端无身份验证能力,第一终端在显示上述加密信息之后,用户通过第二终端对该加密信息进行操作,以继续身份验证。示例性地,若上述加密信息为链接,则针对该链接的操作可以为输入操作,其中,用户可以手动输入链接,也可以通过图像自动识别的方式输入链接;若上述加密信息为图形码,则针对该图形码的操作可以为扫描操作;若上述加密信息为验证码,则针对该验证码的操作可以为输入操作,其中,用户可以在某个位置输入该验证码,也可以通过图像自动识别的方式输入验证码。
可选地,在第二终端检测到针对加密信息的操作之后,第一终端通过第二终端或服务端发送的信息感知针对加密信息的操作,并显示用于提示加密信息***作的提示信息。以上述加密信息为二维码为例,如图4所示,在第二终端扫描上述二维码之后,如图4所示,第一终端显示第二提示内容45,该第二提示内容45用于提示用户第二终端扫描了该二维码。
步骤304,第二终端响应于针对加密信息的操作,获得身份验证的链接地址。
在本申请实施例中,在用户通过第二终端对上述加密信息进行操作之后,第二终端响应于针对加密信息的操作,获得身份验证的链接地址。其中,链接地址可以包含在上述加密信息中,也可以由服务端实时向第二终端进行下发。
在一种可能的实施方式中,链接地址包含在上述加密信息中。可选地,第二终端在检测到针对加密信息的操作情况下,对加密信息进行解码,以获取身份验证的链接地址。
在另一种可能的实施方式中,链接地址由服务端实时向第二终端进行下发。可选地,第二终端在检测到针对加密信息的操作情况下,向服务端发送链接获取请求,对应地,服务端基于该链接获取请求向第二终端发送身份验证的链接地址。
需要说明的一点是,服务端在确定第二终端检测到针对上述加密信息的操作之后,将加密信息的状态从待操作状态变更为已操作状态。
步骤305,第二终端基于链接地址显示身份验证界面,获取基于身份验证界面实时提供的身份验证信息。
在本申请实施例中,第二终端在获取上述链接地址之后,基于该链接地址显示身份验证界面,并获取用户基于身份验证界面实时提供的身份验证信息。可选地,身份验证信息包括身份验证图像,身份验证界面中包括验证图像上传版块,第二终端在基于链接地址显示身份验证界面之后,用户通过该验证图像上传版块中上传图像,该图像即为上述身份验证图像。其中,该身份验证图像可以为人脸图像、虹膜图像、特定手势图像、特定姿势图像等,本申请实施例对此不作限定;而且,该身份验证图像可以是一张图像,也可以包含多张图像,本申请实施例对此不限。当然,在示例性实施例中,上述身份验证信息中还可以包括其它信息,如文字信息、数字信息、文件信息等,本申请实施例对此不作限定。
可选地,上述身份验证信息可以为实时获取的信息,也可以为预先存储在本地的信息,本申请实施例对此不作限定。
在一种可能的实施方式中,为了提高身份验证的准确性,上述身份验证信息为实时获取的信息。可选地,以身份验证图像为例,第二终端在显示上述身份验证界面之后,采用图像采集组件实时进行图像采集,以获取身份验证图像,并将该身份验证图像上传至上述验证图像上传版块,使得第二终端从该图像上传版块实时获取身份验证图像。可选地,在这种情况下,上述验证图像上传版块也可以称为图像扫描版块。
在另一种可能的实施方式中,为了提高身份验证效率,上述身份验证信息为预先存储在本地的信息。可选地,以身份验证图像为例,第二终端在显示上述身份验证界面之后,从本次存储的至少一张图像中,选择身份验证图像上传至上述验证图像上传版块,使得第二终端从该图像上传版块实时获取身份验证图像。
步骤306,第二终端向服务端发送身份验证信息。
在本申请实施例中,第二终端在获取上述身份验证信息之后,向服务端发送该身份验证信息。
可选地,为了提高身份验证的准确性,第二终端在发送身份验证信息的同时,也可以向服务端发送用于身份验证的其它信息。示例性地,该其它信息可以为第二终端在本地存储的与第一应用程序相关的信息。
可选地,在本申请实施例中,第二终端在获取上述身份验证信息之后,可以实时向服务端发送该身份验证信息,对应地,服务端实时接收来自第二终端的身份验证信息。
步骤307,服务端对身份验证信息进行验证。
在本申请实施例中,服务端在接收到来自第二终端的身份验证信息之后,对该身份验证信息进行验证。可选地,服务端在获取上述身份验证信息之后,将该身份验证信息与用户帐号的身份信息进行比对。若身份验证信息与用户帐号的身份信息一致,则确定身份验证信息通过本次身份验证;若身份验证信息与用户帐号的身份信息不一致,则确定身份验证信息未通过本次身份验证。
可选地,上述身份验证信息中包括身份验证图像,上述用户帐号的身份信息包括图像信息。可选地,服务端在获取上述身份验证图像之后,获取该身份验证图像与上述图像信息之间的相似度,在相似度大于或等于目标值的情况下,确定该身份验证图像通过本次身份验证。
可选地,在用户帐号的身份信息包括图像信息的情况下,该图像信息为预先存储的信息。在一种可能的实施方式中,上述其它信息包括用户帐号,服务端基于该用户帐号获取上述图像信息,在这种情况下,若用户帐号为用户在身份验证界面输入的帐号,则即使用户将自己的帐号借给他人,也能够对本次帐号使用者进行身份验证。在另一种可能的实施方式中,服务端记录有当前登录该第一用户应用程序的用户帐号,并基于该用户帐号获取上述图像信息。
需要说明的一点是,上述对身份验证的介绍只是示例性和解释性的,在示例性实施例,身份验证可以是检测用户身份的一致性,也可以是针对未成年人的健康检测,本申请实施例对此不作限定。
可选地,在本申请实施例中,服务端在上述身份验证信息通过验证的情况下,确定第一应用程序不进入预设模式;对应地,在上述身份验证信息未通过验证的情况下,确定第一应用程序进入预设模式。在一种可能的实施方式中,在该预设模式中,用户无法启动第一应用程序;在另一种可能的实施方式中,在该预设模式中,用户无法使用第一应用程序中的部分功能。
在一种可能的实施方式中,预设模式为未成年人保护模式。可选地,在第一应用程序进入未成年人保护模式的情况下,服务端通过第一应用程序的客户端获取用户的行为信息,并根据该行为信息进一步地判定用户是否为未成年,其中,在预设模式中行为信息的获取频率大于在非预设模式中行为信息的获取频率;或者,在第一应用程序进入未成年人保护模式的情况下,服务端对第一应用程序的部分功能进行限制以使得用户无法使用该功能,其中,上述部分功能是指不适用于未成年人使用的功能。
在另一种可能的实施方式中,预设模式为重点检测模式。可选地,在第一应用程序进 入重点检测模式的情况下,服务端通过第一应用程序的客户端获取用户的行为信息,并对该行为信息进行检测以确定用户在第一应用程序中是否存在违规行为,其中,在预设模式中行为信息的获取频率大于在非预设模式中行为信息的获取频率;或者,在第一应用程序进入重点检测模式的情况下,服务端对第一应用程序的部分功能进行限制以使得用户无法使用该功能。
需要说明的一点是,在预设模式为未成年人保护模式的情况下,可以通过国家统一的未成年人网络游戏电子身份认证***进入该模式,也可以通过其他第三方身份验证***进入,本申请实施例对此不作限定。
综上,本申请实施例提供的技术方案中,第一终端显示第一应用程序的界面内容,在第一应用程序发起身份验证的情况下,服务端向第一终端发送用于身份验证的加密信息,第一终端显示该加密信息,用户可使用第二终端对加密信息进行操作,第二终端响应于针对加密信息的操作,获得身份验证的链接地址,基于链接地址显示身份验证界面,获取基于身份验证界面实时提供的身份验证信息,并向服务端发送身份验证信息,使得服务端能够为第一应用程序提供身份验证服务。由于第一应用程序的界面内容由第一终端进行显示,而身份验证由第二终端进行,实现了跨端身份验证。在第一终端无身份验证能力的情况下,采用第二终端获取身份验证信息,由服务端基于身份验证信息进行身份验证,保证身份验证的顺利进行;而且,第二终端通过第一终端所显示的加密信息来进入身份验证流程,以加密信息为基准确定第一终端与第二终端之间的联系,为身份验证过程提供了适当限制,降低使用他人身份进行身份验证的可能性,提高身份验证的可靠性;而且,由服务端对身份验证信息进行验证,不必依赖于外接的其它验证***进行身份验证,降低身份验证对外接***的依赖性,不同的应用程序依靠服务端即可进行身份验证,有利于身份验证的广泛应用,进而从侧面提高整体网络环境质量。
另外,通过有效密钥来表示加密信息的有效性,在有效密钥超过有效时长的情况下,对有效密钥进行更新,进而对加密信息进行更新,加密信息的时效限定,提高加密信息的可靠性,提高身份验证的准确性。
可选地,在本申请实施例中,第二终端在检测到针对加密信息的操作的情况下,向服务端发送有效性验证信息,进而服务端基于该有效性验证信息确定加密信息是否有效,并在确定加密信息有效的情况下,继续后续流程。其中,该后续流程可以为向第二终端发送加密信息解码信息,也可以为向第二终端发送身份验证的链接地址,本申请实施例对此不作限定。可选地,上述有效性验证信息包括但不限于以下至少一项:待校验密钥、第一位置信息和验证数据。
下面,对有效性验证信息进行介绍。
在一种可能的实施方式中,上述有效性验证信息包括待校验密钥。在示例性实施例中,上述步骤304包括以下至少一个步骤:
S1、第二终端响应于针对加密信息的操作,获得身份验证的待校验密钥,向服务端发送待校验密钥。
可选地,上述加密信息是服务端或者第一终端基于有效密钥生成的,即该加密信息中包括有效密钥。在本申请实施例中,第二终端在检测到针对加密信息的操作的情况下,对加密信息进行解码,获得身份验证的待校验密钥,并向服务端发送该待校验密钥。
S2、服务端基于待校验密钥验证加密信息的有效性,在确认加密信息有效的情况下,向第二终端发送身份验证的链接地址。
在本申请实施例中,服务端在获取上述待检验密钥之后,基于该待校验密钥验证加密信息的有效性,进而在确认加密信息有效的情况下,向第二终端发送身份验证的链接地址。
在一些实施例中,服务端基于待校验密钥验证加密信息的有效性的步骤,包括:服务端检测待校验密钥和本地存储的有效密钥是否相同,有效密钥是指在有效期内的密钥;在待校验密钥和有效密钥相同的情况下,则服务端确定加密信息有效。
可选地,服务端中存储有有效密钥,该有效密钥是指在有效期内的密钥。服务端在获取上述待检验密钥之后,检测该待校验密钥和本地存储的有效密钥是否相同。若待校验密钥和上述有效密钥相同,则服务端确定加密信息有效;若待校验密钥和上述有效密钥不同,则服务端确定加密信息无效。
上述实施例中,服务端在检测到待校验密钥和本地存储的有效密钥相同的情况下,将身份验证的链接地址发送至第二终端,这样可避免第二终端所针对的加密信息为已经失效的加密信息时,服务器端将身份验证的链接地址发送至第二终端带来的安全风险。
S3、第二终端接收服务端发送的身份验证的链接地址。
在本申请实施例中,服务端在确认加密信息有效的情况下,向第二终端发送身份验证的链接地址;对应地,第二终端接收服务端发送的身份验证的链接地址。
可选地,在本申请实施例中,第二终端在接收到上述链接地址的情况下,显示第三提示内容。其中,该第三提示内容用于提示加密信息通过有效性验证。示例性地,如图5所示,在接收到上述链接地址的情况下,第二终端显示第三提示内容51,可选地,该第三提示内容51用于显示如下信息:操作成功正在跳转至身份验证界面。
可选地,在本申请实施例中,服务端在确认加密信息无效的情况下,向第二终端发送第一验证失败信息,第二终端根据该第一验证失败信息显示第四提示内容。其中,该第四 提示内容用于提示加密信息无效。示例性地,如图6所示,在接收到上述第一验证失败信息的情况下,第二终端显示第四提示内容61,可选地,该第四提示内容61用于显示如下信息:加密信息失效请重新操作。
综上,在本申请实施例提供的技术方案中,通过加密信息获取待校验密钥,进而基于该待检验密钥对加密信息进行有效性验证,在加密信息有效时再继续后续身份验证,将加密信息的有效性验证作为身份验证之前的验证流程,提高身份验证的可靠性;而且,加密信息具有有效时长,在身份验证之前需要快速对加密信息的有效性进行验证,降低将加密信息发送给他人进行验证的可能性,提高身份验证的可靠性。
在另一种可能的实施方式中,上述有效性验证信息包括第一位置信息,该第一位置信息用于指示第二终端当前所处的位置。在示例性实施例中,上述步骤304包括以下至少一个步骤:
S1、第二终端响应于针对加密信息的操作,获取第一位置信息,向服务端发送第一位置信息。
在本申请实施例中,第二终端在检测到针对加密信息的操作的情况下,获取第一位置信息,并向服务端发送该第一位置信息。可选地,第二终端在检测到针对加密信息的操作的情况下,获取本地位置数据,并生成上述第一位置信息,向服务端发送该第一位置信息。
S2、服务端获取来自第一终端的第二位置信息。
第二位置信息用于指示第一终端当前所处的位置。在一种可能的实施方式中,在第一应用程序发起身份验证的情况下,服务端获取来自第一终端的第二位置信息并进行记录。在另一种可能的实施方式中,服务端在获取上述第一位置信息之后,获取来自第一终端的第二位置信息。
S3、在第一位置信息与第二位置信息满足第一条件的情况下,服务端向第二终端发送身份验证的链接地址。
在本申请实施例中,服务端在获取上述第一位置信息和上述第二位置信息之后,在第一位置信息与第二位置信息满足第一条件的情况下,向第二终端发送身份验证的链接地址。
可选地,位置信息包括但不限于以下至少一项:局域网信息、归属地信息等。其中,该归属地信息用于指示设备所属的网络协议地址的归属地,该设备为第二终端或第一终端。
其中,第一条件包括以下至少一种:第一位置信息中的局域网信息与第二位置信息中的局域网信息属于同一局域网,或,第一位置信息中的归属地信息与第二位置信息中的归属地位置属于同一归属地。
在一种可能的实施方式中,位置信息包括局域网信息。可选地,服务端在获取上述第 一位置信息和上述第二位置信息之后,将第一位置信息中的局域网地址与第二位置信息中的局域网地址进行比较;进一步地,在第一位置信息中的局域网信息,与第二位置信息中的局域网信息属于同一局域网的情况下,服务端向第二终端发送身份验证的链接地址。
在另一种可能的实施方式中,位置信息包括归属地信息。可选地,服务端在获取上述第一位置信息和上述第二位置信息之后,将第一位置信息中的归属地信息与第二位置信息中的归属地信息进行比较;进一步地,在第一位置信息中的归属地信息,与第二位置信息中的归属地信息属于同一归属地的情况下,服务端向第二终端发送身份验证的链接地址。
可选地,在本申请实施例中,在第一位置信息与第二位置信息未满足第一条件的情况下,向第二终端发送第二验证失败信息,第二终端根据该第二验证失败信息,显示第五提示内容。其中,该第五提示内容用于指示第一位置信息与第二位置信息未满足第一条件。示例性地,如图7所示,在接收到上述第二验证失败信息的情况下,第二终端显示第五提示内容71。可选地,若位置信息包括局域网信息,则第五提示内容71用于显示如下信息:第一终端与第二终端不在同一局域网内,请在同一局域网内完成验证;若位置信息包括归属地信息,则第五提示内容71用于显示如下信息:第一终端与第二终端不在同一归属地内,请在同一归属地内完成验证。
综上,在本申请实施例提供的技术方案中,通过第一位置信息和第二位置信息确定是否进行后续的身份验证流程,将位置信息验证作为身份验证之前的验证流程,提高身份验证的可靠性;而且,在第一终端与第二终端处于同一局域网内或处于同一归属地内的情况下,再进行身份验证,限定第二终端针对第一终端之间的距离,降低将加密信息发送给他人进行验证的可能性,提高身份验证的可靠性。
在再一种可能的实施方式中,上述有效性验证信息包括验证数据,该验证数据用于指示用户帐号针对第一应用程序的登录习惯。在示例性实施例中,上述步骤304包括以下至少一个步骤:
S1、第二终端响应于针对加密信息的操作,显示第一应用程序的登录界面。
在本申请实施例中,第二终端在检测到针对加密信息的操作的情况,显示第一应用程序的登录界面。可选地,在本申请实施例中,第二终端在检测到针对加密信息的操作的情况下,显示第一应用程序的启动界面;进一步地,在该启动界面中,在检测到针对第一应用程序的启动操作的情况下,显示第一应用程序的登录界面。
在一种可能的实施方式中,第二终端在启动第一应用程序时,不需要对第一应用程序进行下载。例如,第二终端中已经安装有第一应用程序,或者,第一应用程序为即点即用的小程序。可选地,在这种情况下,上述启动界面中包括用于启动第一应用程序的程序启 动控件,上述启动操作为针对该程序启动控件的操作,用户通过针对该程序启动控件的触发操作,来使得第二终端显示上述第一应用程序的登录界面。
在另一种可能的实施方式中,第二终端在启动第一应用程序时,需要先对第一应用程序进行下载。可选地,在这种情况下,上述启动界面中包括用于下载第一应用程序的程序下载控件。在一种可能的实施方式中,上述启动操作为针对该程序下载控件的操作,用户通过针对该程序下载控件的触发操作,来使得第二终端下载第一应用程序,并显示第一应用程序的登录界面;在另一种可能的实施方式中,上述启动操作为针对程序下载控件和程序启动控件的操作,用户通过针对该程序下载控件的触发操作,来使得第二终端下载第一应用程序,之后,在启动界面中显示程序启动控件,用户通过针对该程序启动控件的触发操作,来使得第二终端显示第一应用程序的登录界面。
S2、响应于针对登录界面的登录操作,第一应用程序的客户端根据用户帐号获取验证数据。
在本申请实施例中,第一应用程序的客户端在检测到针对登录界面的登录操作的情况下,根据用户帐号获取验证数据。
可选地,上述用户帐号为用户在上述登录界面中所输入的帐号。在一种可能的实施方式中,上述验证数据为存储在第一应用程序的客户端的数据,第一应用程序的客户端在获取上述用户帐号之后,直接从本地存储数据中获取该用户帐号所对应的验证数据。在另一种可能的实施方式中,上述验证数据为存储在第一应用程序的客户端对应的后台服务器的数据,第一应用程序的客户端在获取上述用户帐号之后,通过后台服务器获取该用户帐号所对应的验证数据。
需要说明的一点是,在本申请实施例中,在上述第一应用程序的客户端运行在第一终端的情况下,可以由第一应用程序的客户端向服务端发送验证数据。
S3、第一应用程序的客户端向服务端发送验证数据。
在本申请实施例中,第一应用程序的客户端在获取上述验证数据之后,向服务端发送该验证数据。
需要说明的一点是,由于上述验证数据用于指示用户帐号针对第一应用程序的登录***台,该应用程序聚类平台中包括至少一个应用程序的启动链接或下载链接,该至少一个应用程序包括上述第一应用程序。可选地,在云游戏场景中,上述其它应用程序可以为云游戏的应用程序。
S4、服务端获取来自第一终端的操作数据。
操作数据用于指示用户针对第一应用程序的操作。在一种可能的实施方式中,在第一应用程序发起身份验证的情况下,服务端获取来自第一终端的操作数据并进行记录。在另一种可能的实施方式中,服务端在获取上述验证数据之后,获取来自第一终端的操作数据。
S5、在验证数据与操作数据满足第二条件的情况下,服务端向第二终端发送身份验证的链接地址。
在本申请实施例中,服务端在获取上述验证数据和上述操作数据的情况下,在验证数据与操作数据满足第二条件的情况下,服务端向第二终端发送身份验证的链接地址。
可选地,上述验证信息包括但不限于以下至少一项:常用登录时刻、常用登录位置、常用登录设备等,上述操作数据包括但不限于以下至少一项:用户登录时刻、用户登录位置、用户登录设备等。
其中,第二条件包括以下至少一种:操作数据中的用户登录时刻属于验证数据中的常用登录时刻、操作数据中的用户登录位置属于验证数据中的常用登录位、或操作数据中的用户登录设备属于验证数据中的常用登录设备。
在一种可能的实施方式中,验证信息中包括常用登录时刻,操作数据中包括用户登录时刻。可选地,服务端在获取上述验证数据和上述操作数据之后,将验证数据中的常用登录时刻与操作数据中的用户登录时刻进行比较;进一步地,在操作数据中的用户登录时刻,属于验证数据中的常用登录时刻的情况下,服务端向第二终端发送身份验证的链接地址。
在另一种可能的实施方式中,验证信息中包括常用登录位置,操作数据中包括用户登录位置。可选地,服务端在获取上述验证数据和上述操作数据之后,将验证数据中的常用登录位置与操作数据中的用户登录位置进行比较;进一步地,在操作数据中的用户登录位置,属于验证数据中的常用登录位置的情况下,服务端向第二终端发送身份验证的链接地址。
在再一种可能的实施方式中,验证信息中包括常用登录设备,操作数据中包括用户登录设备。可选地,服务端在获取上述验证数据上述操作数据之后,将验证数据中的常用登录设备与操作数据中的用户登录设备进行比较;进一步地,在操作数据中的用户登录设备,属于验证数据中的常用登录设备的情况下,服务端向第二终端发送身份验证的链接地址。
综上,在本申请实施例提供的技术方案中,通过验证数据和操作数据确定是否进行后续的身份验证流程,将验证数据和操作数据之间的数据验证作为身份验证之前的验证流程,提高身份验证的可靠性;而且,在验证数据所记录的用户习惯和操作数据所记录的当前用户操作一致的情况下,再进行身份验证,且用户习惯与当前用户操作也能够起到一定的身份验证功能,提高身份验证的准确性和可靠性,降低使用他人身份进行身份验证的可能性。
需要说明的一点是,上述对加密信息的有效性验证方式的介绍只是示例性和解释性的,在示例性实施实施例中,根据实际情况对加密信息的有效性验证方式进行灵活设置和调整。
在一种可能的实施方式中,上述有效性验证信息包括待校验密钥和第一位置信息,如图8所示,针对加密信息的有效性验证流程如下:
步骤801,第二终端响应于针对加密信息的操作的情况下,获取身份验证的待校验密钥,以及第一位置信息。
步骤802,第二终端向服务端发送待校验密钥和第一位置信息。
步骤803,待校验密钥和本地存储的有效密钥相同的情况下,服务端确定待校验密钥有效。
步骤804,服务端获取来自第一终端的第二位置信息。
步骤805,在第一位置信息与第二位置信息满足第一条件的情况,服务端向第二终端发送身份验证的链接地址。
在另一种可能的实施方式中,以身份验证次数为基准,采用不同的方式对加密信息进行有效性验证。例如,在身份验证次数小于或等于阈值的情况下,通过待校验密钥和位置信息对加密信息进行有效性验证;在身份验证次数大于阈值的情况下,通过验证数据和操作数据对加密信息进行有效性验证。示例性地,如图9所示,在身份验证次数大于阈值的情况下,在检测到针对加密信息的操作之后,第二终端显示第六提示内容91、程序下载控件92和程序启动控件93。其中,第六提示内容91用于指示身份验证次数大于阈值,该第六提示内容91用于显示如下信息:操作失败,由于您近期多次触发身份验证,请启动第一应用程序进行身份验证;程序下载控件92用于触发生成针对第一应用程序的下载操作;程序启动控件93用于触发生成针对第一应用程序的启动操作。之后,在第一应用程序启动之后,第二终端显示第一应用程序的登录界面94,通过该登录界面94登录第一应用程序。
可选地,本申请提供的身份验证方法可以应用在云游戏场景中。在云游戏场景中,如图10所示,身份验证***包括用于显示游戏应用程序的界面内容的第一终端101、运行在云游戏容器中的游戏客户端102、云游戏后台服务器103,以及为第一终端提供身份验证功能的第二终端104。其中,上述游戏应用程序即为上述第一应用程序,上述云游戏后台服务器即为上述服务端,上述游戏客户端即为游戏应用程序的客户端。
另外,结合参考图11,以加密信息为图形码,身份验证信息为身份验证图像为例,对云游戏场景中的身份验证方式进行介绍,具体包括以下至少一个步骤:
步骤1101,第一终端显示游戏应用程序的界面内容。
步骤1102,游戏客户端发起身份验证。
步骤1103,云游戏后台服务器向第一终端发送用于身份验证的图形码。
步骤1104,第一终端显示图形码。其中,该图形码具有有效性,为了防止所显示的图形码失效造成身份验证失败,对该图形码进行周期性更新。
步骤1105,云游戏后台服务器对图形码进行周期性更新,向第一终端周期性发送更新后的图形码。
步骤1106,第一终端对所显示的图形码进行更新,显示更新后的图形码。
步骤1107,第二终端响应于针对图形码的扫描操作,向云游戏后台服务器发送有效性验证信息。
步骤1108,云游戏后台服务器在基于有效性验证信息确定图形码有效的情况下,向第二终端发送身份验证的链接地址。
步骤1109,第二终端基于链接地址显示身份验证界面,获取基于身份验证界面实时提供的身份验证图像。
步骤1110,第二终端向云游戏后台服务器发送身份验证图像。
步骤1111,云游戏后台服务器对身份验证图像进行验证。
需要说明的一点是,上述图11对身份验证方式的介绍只是示例性和解释性的,根据实际情况可以对图形码的周期性更新,以及针对图形码的扫描操作,两者之间的执行顺序进行灵活调整。示例性地,为了保证图形码的有效性,图形码的周期性更新,以及针对图形码的扫描操作在执行时没有前后顺序的关联;或者,为了减少图形码更新的计算量,在确定图形码被扫描之后,云游戏后台服务器暂停对图形码的更新,之后,在身份验证未通过的情况下,服务端再继续对图形码进行更新。
在示例性实施例中,上述步骤1109之后还包括以下至少一个子步骤:
S1、服务端向游戏客户端发送身份验证图像对应的身份验证结果;
S2、游戏客户端在身份验证结果为身份验证通过的情况下,确定第一终端重新显示第一应用程序的界面内容;其中,重新显示的界面内容与身份验证之前所显示的界面内容可以相同,也可以不同,本申请实施例对此不作限定;
S3、第一终端在检测到针对界面内容的操作的情况下,向服务端发送针对界面内容的操作信息;其中,操作信息用于指示用于针对上述界面内容所执行的操作;可选地,该操作信息中包括目标操作的操作类型,以及目标操作的操作坐标,其中,操作类型可以为点击、长按、滑动等,操作坐标用于指示目标类型在界面内容中的操作位置;
S4、服务端基于操作信息确定针对界面内容的操作位置,向游戏客户端发送操作位置;
S5、游戏客户端根据操作位置对界面内容对应的界面信息进行更新,生成更新后的界 面信息,向服务端发送更新后的界面信息;
S6、服务端向第一终端发送更新后的界面信息;
S7、第一终端根据更新后的界面信息对界面内容进行更新,显示更新后的界面内容。
综上,云游戏场景为跨端交互场景,本申请提供了一种跨端身份验证方法,在第一终端无身份验证能力的情况下,采用第二终端获取身份验证图像,由服务端基于身份验证图像进行身份验证,在云游戏场景中,在游戏客户端发起身份验证之后,由第二终端对第一终端所显示的图形码进行扫描,进而由第二终端向云游戏后台服务器提供身份验证图像,使得在第一终端不具有图像采集功能的情况下,也能够依靠第二终端的图像采集功能进行身份验证,使得针对云游戏的身份验证更加便捷,且图形码的扫描操作简便,有利于身份验证的快速进行,提高身份验证效率;而且,由云游戏后台服务器对身份验证图像进行验证,不必依赖于外接的其它验证***进行身份验证,降低身份验证对外接***的依赖性,不同的应用程序依靠云游戏后台服务器即可进行身份验证,有利于身份验证的广泛应用,进而从侧面提高云游戏场景下的网络环境质量,并且,应用程序的开发者不需要开发额外的身份验证***,降低应用程序的开发成本。
另外,云游戏场景中的身份验证方式,与图3至图9实施例中的身份验证方式类似,云游戏场景中的身份验证方式的具体细节内容,可参考上述图3至图9实施例所介绍的内容,在此不作赘述。
请参考图12,其示出了本申请另一个实施例提供的身份验证方法的流程图。该方法可应用于图1所示的身份验证***中的服务端20。该方法可以包括以下几个步骤(1201~1205)中的至少一个步骤:
步骤1201,在第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息,以指示第一终端显示加密信息。
在示例性实施例中,上述步骤1201包括以下至少一个步骤:
S1、在第一应用程序发起身份验证的情况下,生成有效密钥,以及记录有效密钥的有效时长;
S2、根据有效密钥生成加密信息,以及记录加密信息的状态为待操作状态;
S3、向第一终端发送加密信息。
可选地,在本申请实施例中,第一终端无身份验证能力,在显示上述加密信息之后,由第二终端通过该加密信息打开身份验证界面,并获取基于该身份验证界面实时提供的身份验证信息,并向服务端发送该身份验证信息,由服务端基于该身份验证信息进行身份验证。
步骤1202,接收来自第二终端的身份验证信息。
其中,身份验证信息是第二终端响应于针对第一终端所显示的加密信息的操作获得身份验证的链接地址之后,在基于链接地址显示的身份验证界面中实时获取的。
可选的,服务端在接收来自第二终端的身份验证信息之前,还可接收有效性验证信息,基于有效性验证信息验证加密信息的有效性。
在一种可能的实施方式中,上述有效验证信息包括待校验密钥。其中,待校验密钥是第二终端通过加密信息获得的。在示例性实施例中,上述步骤1202包括以下至少一个步骤:
S1、接收来自第二终端的待检验密钥;待校验密钥是第二终端响应于针对加密信息的操作获得的。
S2、基于待校验密钥验证加密信息的有效性。
在一些实施例种,服务端可检测待校验密钥和本地存储的有效密钥是否相同,有效密钥是指在有效期内的密钥;若待校验密钥和有效密钥相同,则确定加密信息有效。
S3、在确认加密信息有效的情况下,向第二终端发送身份验证的链接地址。
可选地,由于上述加密信息具有有效密钥,服务端在有效密钥超出有效时长的情况下,对有效密钥进行更新,得到更新后的有效密钥;进一步地,基于更新后的有效密钥对加密信息进行更新,并向第一终端发送更新后的加密信息。
在另一种可能的实施方式中,上述有效验证信息包括第一位置信息。其中,第一位置信息用于指示第二终端当前所处的位置。在示例性实施例中,上述步骤1202包括以下至少一个步骤:
S1、获取来自第二终端的第一位置信息,第一位置信息用于指示第二终端当前所处的位置。
S2、获取来自第一终端的第二位置信息,第二位置信息用于指示第一终端当前所处的位置。
S3、在第一位置信息与第二位置信息满足第一条件的情况下,确认加密信息有效。
在再一种可能的实施方式中,上述有效验证信息包括验证数据。其中,验证数据用于指示用户帐号针对第一应用程序的登录习惯。在示例性实施例中,上述步骤1202包括以下至少一个步骤:
S1、获取来自第一应用程序的客户端的验证数据;验证数据用于指示用户帐号针对第一应用程序的登录习惯。
S2、获取来自第一终端的操作数据。
S3、在验证数据与操作数据满足第二条件的情况下,确认加密信息有效。
在确认加密信息有效的情况下,服务端向第二终端发送身份验证的链接地址。
身份验证信息是第二终端响应于针对加密信息的操作获得身份验证的链接地址之后,在基于链接地址显示的身份验证界面中实时获取的。
可选地,第二终端在接收上述链接地址之后,基于该链接地址,显示身份验证界面,并获取基于该身份验证界面提供的身份验证信息。
步骤1203,对身份验证信息进行验证。
综上,本申请实施例提供的技术方案中,通过第二终端向服务端提供用于进行身份验证的身份验证信息,在第一终端无信息采集能力的情况下,采用第二终端获取身份验证信息,由服务端基于身份验证信息进行身份验证,保证身份验证的顺利进行;而且,通过第一终端所显示的加密信息来进入身份验证流程,以加密信息为基准确定第一终端与第二终端之间的联系,降低使用他人身份进行身份验证的可能性,提高身份验证的可靠性。
请参考图13,其示出了本申请再一个实施例提供的身份验证方法的流程图。该方法可应用于图1所示的身份验证***中的第二终端30。该方法可以包括以下几个步骤(1301~1203)中的至少一个步骤:
步骤1301,响应于针对第一终端所显示的加密信息的操作,获得身份验证的链接地址。
可选地,上述加密信息是由服务端在第一应用程序发起身份验证的情况下,向第一终端发送的。
可选地,在本申请实施例中,第一终端无身份验证能力,在显示上述加密信息之后,由第二终端通过该加密信息以打开身份验证界面,并获取基于该身份验证界面实时提供的身份验证信息,并向服务端发送该身份验证信息,由服务端基于该身份验证信息进行身份验证。
在示例性实施例中,上述步骤1301包括以下至少一个步骤:
S1、响应于针对加密信息的操作,获得身份验证的待校验密钥;
S2、向服务端发送待校验密钥;
S3、接收来自服务端的身份验证的链接地址;其中,链接地址是在服务端基于待校验密钥确认加密信息有效的情况下发送的。
步骤1302,基于链接地址显示身份验证界面。
步骤1303,获取基于身份验证界面实时提供的身份验证信息。
步骤1304,向服务端发送身份验证信息。其中,以指示服务端对身份验证信息进行验证。
综上,本申请实施例提供的技术方案中,通过第二终端向服务端提供用于进行身份验证的身份验证信息,使得服务端能够为第一应用程序提供身份验证服务,在第一终端无身份验证能力的情况下,采用第二终端获取身份验证信息,由服务端基于身份验证信息进行身份验证,保证身份验证的顺利进行;而且,第二终端通过第一终端所显示的加密信息来进入身份验证流程,以加密信息为基准确定第一终端与第二终端之间的联系,降低使用他人身份进行身份验证的可能性,提高身份验证的可靠性。
请参考图14,其示出了本申请又一个实施例提供的身份验证方法的流程图。该方法可应用于图1所示的身份验证***中的第一终端10。该方法可以包括以下几个步骤(1401~1403)中的至少一个步骤:
步骤1401,显示第一应用程序的界面内容。
第一应用程序可以为任意应用程序。可选地,该第一应用程序可以为需要安装下载的应用程序,也可以为即点即用的小程序,本申请实施例对此不作限定。在本申请实施例中,第一终端显示第一应用程序的界面内容。可选地,该第一应用程序的客户端可以运行在第一终端中,也可以运行在其它设备中,本申请实施例对此不作限定。
在一种可能的实施方式中,第一应用程序的客户端运行在第一终端中。可选地,在第一应用程序的客户端运行的过程中,第一应用程序的客户端显示第一应用程序的用户界面,该用户界面即为第一终端所显示界面内容。
在另一种可能的实施方式中,第一应用程序的客户端运行在其它设备中。可选地,在第一应用程序的客户端运行的过程中,第一应用程序的客户端在检测到用户界面发生变化的情况下,生成界面信息,并通过服务端向第一终端发送该界面信息。其中,该界面信息用于指示第一应用程序的客户端的用户界面所显示的内容,第一终端在接收到该界面信息之后,基于该界面信息显示上述界面内容,该界面内容用于展示第一用户程序的用户界面所包含的内容。
步骤1402,接收服务端反馈的用于身份验证的加密信息,加密信息在第一应用程序向服务端发起身份验证的情况下生成的。
可选地,在本申请实施例中,在第一应用程序触发身份验证的情况下,由服务端向第一终端发送加密信息,对应地,第一终端接收服务端反馈的用于身份验证的加密信息。
步骤1403,显示加密信息,以供第二终端和服务端针对加密信息进行身份验证操作。
在本申请实施例中,第一终端在获取上述加密信息之后,显示该加密信息,以供第二终端和服务端针对加密信息进行身份验证操作。可选地,该加密信息可以为链接、图形码、验证码等,本申请实施例对此不作限定。示例性地,上述图形码可以为条形码、二维码等。
步骤1404,当确认身份验证操作通过时,重新显示第一应用程序的界面内容。
可选地,在本申请实施例中,服务端在身份验证结束之后,向第一终端发送身份验证结果,进一步地,第一终端基于身份验证结果在确定身份验证操作通过的情况下,重新显示第一应用程序的界面内容。其中,重新显示的界面内容与身份验证之前所显示的界面内容可以相同,也可以不同。示例性地,若在第一应用程序运行过程中触发上述身份验证,则重新显示的界面内容与身份验证之前所显示的界面内容相同;若在第一应用程序开始运行时即触发上述身份验证,则重新显示的界面内容与身份验证之前所显示的界面内容不同。
在示例性实施例中,上述步骤1401或1404之后还包括以下至少一个步骤:
S1、在检测到针对界面内容的操作的情况下,向服务端发送针对界面内容的操作信息;其中,服务端基于操作信息确定针对界面内容的操作位置,并获取基于操作位置得到的更新后的界面信息;
S2、接收来自服务端的更新后的界面信息;
S3、根据更新后的界面信息对界面内容进行更新,显示更新后的界面内容。
需要说明的一点是,上述更新后的界面信息可以包括界面内容所显示的图像,也可以包括用于描述界面内容的描述信息,本申请实施例对此不作限定。
还需要说明的一点是,图14所介绍的实施例是与上述图3至图13所介绍的实施例相对应,部分细节可以参见上述图3和图13所介绍的实施例,在此不作赘述。
综上,本申请实施例提供的技术方案中,在第一终端无身份验证能力的情况下,由第二终端通过第一终端所显示的加密信息进行身份验证,保证身份验证的顺利进行;而且,以加密信息为基准确定第一终端与第二终端之间的联系,降低使用他人身份进行身份验证的可能性,提高身份验证的可靠性。
需要说明的一点是,本申请的具体实施方式中,涉及到用户信息等相关数据,当本申请以上实施例运用到具体产品或技术中时,需要获得用户许可或同意,且相关数据的收集、使用和处理需要遵守相关国家和地图的相关法律法规和标准。例如,本申请中涉及到的身份验证信息的采集、位置信息的获取、验证数据的获取、操作数据的获取,以及未成年人保护******的开启等,均是在用户允许且符合相关法律法规和标准的情况下进行收集的。
还需要说明的一点是,上文中通过实施例对本申请的介绍,仅仅是示例性和解释性的,将上述实施例中的步骤进行任意组合形成的新的实施例,也在本申请的保护范围内。
应该理解的是,虽然如上的各实施例所涉及的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,如 上的各实施例所涉及的流程图中的至少一部分步骤可以包括多个步骤或者多个阶段,这些步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些步骤或者阶段的执行顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤中的步骤或者阶段的至少一部分轮流或者交替地执行。
下述为本申请装置实施例,可以用于执行本申请方法实施例。对于本申请装置实施例中未披露的细节,请参照本申请方法实施例。
请参考图15,其示出了本申请一个实施例提供的身份验证装置的框图。该装置具有实现上述身份验证方法的功能,功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以是服务端,也可以设置服务端中。该装置1500可以包括:信息发送模块1510、信息接收模块1520和身份验证模块1530。
信息发送模块1510,用于在第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息,以指示第一终端显示加密信息。
信息接收模块1520,用于接收来自第二终端的身份验证信息;其中,身份验证信息是第二终端响应于针对第一终端所显示的加密信息的操作获得身份验证的链接地址之后,在基于链接地址显示的身份验证界面中实时获取的。
身份验证模块1530,用于对身份验证信息进行验证。
在示例性实施例中,如图16所示,装置1500,还包括:密钥接收模块1540、信息验证模块1550和链接发送模块1560。
密钥接收模块1540,用于接收来自第二终端的待校验密钥,待校验密钥是第二终端响应于针对加密信息的操作获得的。
信息验证模块1550,用于基于待校验密钥验证加密信息的有效性。
链接发送模块1560,用于在确认加密信息有效的情况下,向第二终端发送身份验证的链接地址。
在示例性实施例中,信息验证模块1550,用于检测待校验密钥和本地存储的有效密钥是否相同,有效密钥是指在有效期内的密钥;若待校验密钥和有效密钥相同,则确定图形码有效。
在示例性实施例中,如图16所示,装置1500,还包括:位置获取模块1570。
位置获取模块1570,用于获取来自第二终端的第一位置信息,第一位置信息用于指示第二终端当前所处的位置;获取来自第一终端的第二位置信息,第二位置信息用于指示第一终端当前所处的位置。
信息验证模块1550,还用于在第一位置信息与第二位置信息满足第一条件的情况下, 确认加密信息有效。
在示例性实施例中,如图16所示,装置1500,还包括:数据获取模块1580。
数据获取模块1580,用于获取来自第一应用程序的客户端的验证数据,验证数据用于指示用户帐号针对第一应用程序的登录习惯;获取来自第一终端的操作数据。
信息验证模块1550,还用于在验证数据与操作数据满足第二条件的情况下,确认加密信息有效。
综上,本申请实施例提供的技术方案中,通过第二终端向服务端提供用于进行身份验证的身份验证信息,在第一终端无信息采集能力的情况下,采用第二终端获取身份验证信息,由服务端基于身份验证信息进行身份验证,保证身份验证的顺利进行;而且,通过第一终端所显示的加密信息来进入身份验证流程,以加密信息为基准确定第一终端与第二终端之间的联系,降低使用他人身份进行身份验证的可能性,提高身份验证的可靠性。
请参考图17,其示出了本申请再一个实施例提供的身份验证装置的框图。该装置具有实现上述身份验证方法的功能,功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以是第二终端,也可以设置第二终端中。该装置1700可以包括:链接获取模块1710、界面显示模块1720、信息获取模块1730和数据发送模块1740。
链接获取模块1710,用于响应于针对第一终端所显示的加密信息的操作,获得身份验证的链接地址;其中,加密信息是由服务端在第一应用程序发起身份验证的情况下向第一终端发送的。
界面显示模块1720,用于基于链接地址显示身份验证界面。
信息获取模块1730,用于获取基于身份验证界面实时提供的身份验证信息。
数据发送模块1740,用于向服务端发送身份验证信息,以指示服务端对身份验证信息进行验证。
在示例性实施例中,链接获取模块1710,用于响应于针对第一终端所显示的加密信息的操作,获得身份验证的待校验密钥;向服务端发送待校验密钥;接收来自服务端的身份验证的链接地址;其中,链接地址是在服务端基于待校验密钥确认加密信息有效的情况下发送的。
综上,本申请实施例提供的技术方案中,通过第二终端向服务端提供用于进行身份验证的身份验证信息,使得服务端能够为第一应用程序提供身份验证服务,在第一终端无身份验证能力的情况下,采用第二终端获取身份验证信息,由服务端基于身份验证信息进行身份验证,保证身份验证的顺利进行;而且,第二终端通过第一终端所显示的加密信息来进入身份验证流程,以加密信息为基准确定第一终端与第二终端之间的联系,降低使用他 人身份进行身份验证的可能性,提高身份验证的可靠性。
请参考图18,其示出了本申请又一个实施例提供的身份验证装置的框图。该装置具有实现上述身份验证方法的功能,功能可以由硬件实现,也可以由硬件执行相应的软件实现。该装置可以是第一终端,也可以设置第一终端中。该装置1800可以包括:内容显示模块1810、信息反馈模块1820和信息显示模块1830。
内容显示模块1810,用于显示第一应用程序的界面内容。
信息反馈模块1820,用于接收服务端反馈的用于身份验证的加密信息,所述加密信息在所述第一应用程序向所述服务端发起身份验证的情况下生成的。
信息显示模块1830,用于显示加密信息,以供第二终端和服务端针对加密信息进行身份验证操作。
内容显示模块1810,还用于当确认身份验证操作通过时,重新显示第一应用程序的界面内容。
在示例性实施例中,内容显示模块1810,还用于在检测到针对界面内容的操作的情况下,向服务端发送针对界面内容的操作信息;其中,服务端基于操作信息确定针对界面内容的操作位置,并获取基于操作位置得到的更新后的界面信息;接收来自服务端的更新后的界面信息;根据更新后的界面信息对界面内容进行更新,显示更新后的界面内容。
综上,本申请实施例提供的技术方案中,在第一终端无身份验证能力的情况下,由第二终端通过第一终端所显示的加密信息进行身份验证,保证身份验证的顺利进行;而且,以加密信息为基准确定第一终端与第二终端之间的联系,降低使用他人身份进行身份验证的可能性,提高身份验证的可靠性。
需要说明的是,上述实施例提供的装置,在实现其功能时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的装置与方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
请参考图19,其示出了本申请一个实施例提供的服务端的结构框图。该服务端可用于实现上述身份验证方法或身份验证方法的功能。具体来讲:
服务端1900包括中央处理单元(Central Processing Unit,CPU)1901、包括随机存取存储器(Random Access Memory,RAM)1902和只读存储器(Read Only Memory,ROM)1903的***存储器1904,以及连接***存储器1904和中央处理单元1901的***总线1905。服务端1900还包括帮助计算机内的各个器件之间传输信息的基本输入/输出*** (Input/Output,I/O***)1906,和用于存储操作***1913、应用程序1914和其他程序模块1915的大容量存储设备1907。
基本输入/输出***1906包括有用于显示信息的显示器1908和用于用户输入信息的诸如鼠标、键盘之类的输入设备1909。其中显示器1908和输入设备1909都通过连接到***总线1905的输入输出控制器1910连接到中央处理单元1901。基本输入/输出***1906还可以包括输入输出控制器1910以用于接收和处理来自键盘、鼠标、或电子触控笔等多个其他设备的输入。类似地,输入输出控制器1910还提供输出到显示屏、打印机或其他类型的输出设备。
大容量存储设备1907通过连接到***总线1905的大容量存储控制器(未示出)连接到中央处理单元1901。大容量存储设备1907及其相关联的计算机可读介质为服务端1900提供非易失性存储。也就是说,大容量存储设备1907可以包括诸如硬盘或者CD-ROM(Compact Disc Read-Only Memory,只读光盘)驱动器之类的计算机可读介质(未示出)。
不失一般性,计算机可读介质可以包括计算机存储介质和通信介质。计算机存储介质包括以用于存储诸如计算机可读指令、数据结构、程序模块或其他数据等信息的任何方法或技术实现的易失性和非易失性、可移动和不可移动介质。计算机存储介质包括RAM、ROM、EPROM(Erasable Programmable Read Only Memory,可擦除可编程只读存储器)、EEPROM(Electrically Erasable Programmable Read Only Memory,电可擦可编程只读存储器)、闪存或其他固态存储设备,CD-ROM、DVD(Digital Video Disc,高密度数字视频光盘)或其他光学存储、磁带盒、磁带、磁盘存储或其他磁性存储设备。当然,本领域技术人员可知计算机存储介质不局限于上述几种。上述的***存储器1904和大容量存储设备1907可以统称为存储器。
根据本申请的各种实施例,服务端1900还可以通过诸如因特网等网络连接到网络上的远程计算机运行。也即服务端1900可以通过连接在***总线1905上的网络接口单元1911连接到网络1912,或者说,也可以使用网络接口单元1911来连接到其他类型的网络或远程计算机***(未示出)。
所述存储器还包括计算机程序,该计算机程序存储于存储器中,且经配置以由一个或者一个以上处理器执行,以实现上述身份验证方法。
请参考图20,其示出了本申请一个实施例提供的终端2000的结构框图。该终端2000可以是具有图像采集功能的任意设备。可选地,该终端2000为上述身份验证***中的第一终端或第二终端;在该终端2000为第二终端的情况下,该终端2000用于实施上述实施例中提供的第二终端侧的身份验证方法。具体来讲:
通常,终端2000包括有:处理器2001和存储器2002。
处理器2001可以包括一个或多个处理核心,比如4核心处理器、8核心处理器等。处理器2001可以采用DSP(Digital Signal Processing,数字信号处理)、FPGA(Field Programmable Gate Array,现场可编程门阵列)、PLA(Programmable Logic Array,可编程逻辑阵列)中的至少一种硬件形式来实现。处理器2001也可以包括主处理器和协处理器,主处理器是用于对在唤醒状态下的数据进行处理的处理器,也称CPU(Central Processing Unit,中央处理器);协处理器是用于对在待机状态下的数据进行处理的低功耗处理器。在一些实施例中,处理器2001可以在集成有GPU(Graphics Processing Unit,图像处理器),GPU用于负责显示屏所需要显示的内容的渲染和绘制。一些实施例中,处理器1801还可以包括AI(Artificial Intelligence,人工智能)处理器,该AI处理器用于处理有关机器学习的计算操作。
存储器2002可以包括一个或多个计算机可读存储介质,该计算机可读存储介质可以是非暂态的。存储器2002还可包括高速随机存取存储器,以及非易失性存储器,比如一个或多个磁盘存储设备、闪存存储设备。在一些实施例中,存储器2002中的非暂态的计算机可读存储介质用于存储至少一个指令,至少一段程序、代码集或指令集,所述至少一条指令、至少一段程序、代码集或指令集,且经配置以由一个或者一个以上处理器执行,以实现上述身份验证方法。
在一些实施例中,终端2000还可选包括有:***设备接口2003和至少一个***设备。处理器2001、存储器2002和***设备接口2003之间可以通过总线或信号线相连。各个***设备可以通过总线、信号线或电路板与***设备接口2003相连。具体地,***设备包括:射频电路2004、显示屏2005、摄像头组件2006、音频电路2007、电源2008中的至少一种。
本领域技术人员可以理解,图20中示出的结构并不构成对终端2000的限定,可以包括比图示更多或更少的组件,或者组合某些组件,或者采用不同的组件布置。
在一些实施例中,还提供了一种计算机设备,包括存储器和一个或多个处理器;存储器存储有计算机可读指令,计算机可读指令被处理器执行时,使得一个或多个处理器执行上述任一实施例提供的身份验证方法。
在示例性实施例中,还提供了一个或多个非易失性可读存储介质,计算机可读存储介质存储有计算机可读指令,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器执行上述任一实施例提供的身份验证方法。
可选地,该计算机可读存储介质可以包括:ROM(Read Only Memory,只读存储器)、 RAM(Random Access Memory,随机存取记忆体)、SSD(Solid State Drives,固态硬盘)或光盘等。其中,随机存取记忆体可以包括ReRAM(Resistance Random Access Memory,电阻式随机存取记忆体)和DRAM(Dynamic Random Access Memory,动态随机存取存储器)。
在示例性实施例中,还提供了一种计算机程序产品,包括计算机可读指令,计算机可读指令被处理器执行时实现上述任一实施例提供的身份验证方法。
应当理解的是,在本文中提及的“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/”一般表示前后关联对象是一种“或”的关系。另外,本文中描述的步骤编号,仅示例性示出了步骤间的一种可能的执行先后顺序,在一些其它实施例中,上述步骤也可以不按照编号顺序来执行,如两个不同编号的步骤同时执行,或者两个不同编号的步骤按照与图示相反的顺序执行,本申请实施例对此不作限定。
以上所述仅为本申请的示例性实施例,并不用以限制本申请,凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。
以上所述实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对申请专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。

Claims (25)

  1. 一种身份验证方法,其特征在于,由身份验证***执行,所述身份验证***包括:第一终端、服务端和第二终端,所述方法包括:
    所述第一终端显示第一应用程序的界面内容;
    在所述第一应用程序发起身份验证的情况下,所述服务端向所述第一终端发送用于身份验证的加密信息;
    所述第一终端显示所述加密信息;
    所述第二终端响应于针对所述加密信息的操作,获得所述身份验证的链接地址,基于所述链接地址显示身份验证界面,获取基于所述身份验证界面实时提供的身份验证信息,向所述服务端发送所述身份验证信息;及
    所述服务端对所述身份验证信息进行验证,在所述身份验证信息通过验证的情况下,确定所述第一应用程序不进入预设模式,否则确定所述第一应用程序进入预设模式。
  2. 根据权利要求1所述的方法,其特征在于,所述第二终端响应于针对所述加密信息的操作,获得所述身份验证的链接地址,包括:
    所述第二终端响应于针对所述加密信息的操作,获得所述身份验证的待校验密钥,向所述服务端发送所述待校验密钥;
    所述服务端基于所述待校验密钥验证所述加密信息的有效性,在确认所述加密信息有效的情况下,向所述第二终端发送所述身份验证的链接地址;及
    所述第二终端接收所述服务端发送的所述身份验证的链接地址。
  3. 根据权利要求2所述的方法,其特征在于,所述服务端基于所述待校验密钥验证所述加密信息的有效性,包括:
    所述服务端检测所述待校验密钥和本地存储的有效密钥是否相同,所述有效密钥是指在有效期内的密钥;及
    在所述待校验密钥和所述有效密钥相同的情况下,则所述服务端确定所述加密信息有效。
  4. 根据权利要求3所述的方法,其特征在于,所述在所述第一应用程序发起身份验证的情况下,所述服务端向所述第一终端发送用于身份验证的加密信息,包括:
    在所述第一应用程序发起身份验证的情况下,所述服务端生成所述有效密钥;
    所述服务端根据所述有效密钥生成所述加密信息,以及记录所述加密信息的状态为待操作状态;及
    所述服务端向所述第一终端发送所述加密信息。
  5. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    所述服务端记录所述有效密钥的有效时长;
    所述服务端在所述有效密钥超出所述有效时长的情况下,对所述有效密钥进行更新,得到更新后的有效密钥,基于所述更新后的有效密钥对所述加密信息进行更新,向所述第一终端发送更新后的加密信息;及
    所述第一终端显示所述更新后的加密信息。
  6. 根据权利要求1所述的方法,其特征在于,所述第二终端响应于针对所述加密信息的操作,获得所述身份验证的链接地址,包括:
    所述第二终端响应于针对所述加密信息的操作,获取第一位置信息,所述第一位置信息用于指示所述第二终端当前所处的位置,向所述服务端发送所述第一位置信息;
    所述服务端获取来自所述第一终端的第二位置信息,所述第二位置信息用于指示所述第一终端当前所处的位置;及
    在所述第一位置信息与所述第二位置信息满足第一条件的情况下,所述服务端向所述第二终端发送所述身份验证的链接地址。
  7. 根据权利要求6所述的方法,其特征在于,所述第一条件包括以下至少一种:
    所述第一位置信息中的局域网信息与所述第二位置信息中的局域网信息属于同一局域网,或,所述第一位置信息中的归属地信息与所述第二位置信息中的归属地信息属于同一归属地。
  8. 根据权利要求1所述的方法,其特征在于,所述第二终端响应于针对所述加密信息的操作,获得所述身份验证的链接地址,包括:
    所述第二终端响应于针对所述加密信息的操作,显示第一应用程序的登录界面;
    响应于针对所述登录界面的登录操作,所述第一应用程序的客户端根据用户帐号获取验证数据,所述验证数据用于指示所述用户帐号针对所述第一应用程序的登录习惯;
    所述第一应用程序的客户端向所述服务端发送所述验证数据;及
    所述服务端获取来自所述第一终端的操作数据;在所述验证数据与所述操作数据满足第二条件的情况下,所述服务端向所述第二终端发送所述身份验证的链接地址。
  9. 根据权利要求8所述的方法,其特征在于,所述第二条件包括以下至少一种:
    所述操作数据中的用户登录时刻属于所述验证数据中的常用登录时刻,所述操作数据中的用户登录位置属于所述验证数据中的常用登录位置,或,所述操作数据中的用户登录设备属于所述验证数据中的常用登录设备。
  10. 根据权利要求1至9任一项所述的方法,其特征在于,所述服务端对所述身份验证 信息进行验证之后,还包括:
    所述服务端向游戏客户端发送所述身份验证信息对应的身份验证结果;
    所述游戏客户端在所述身份验证结果为身份验证通过的情况下,确定所述第一终端重新显示所述第一应用程序的界面内容;
    所述第一终端在检测到针对所述界面内容的操作的情况下,向所述服务端发送针对所述界面内容的操作信息;
    所述服务端基于所述操作信息确定针对所述界面内容的操作位置,向所述游戏客户端发送所述操作位置;
    所述游戏客户端根据所述操作位置对所述界面内容对应的界面信息进行更新,生成更新后的界面信息,向所述服务端发送所述更新后的界面信息;
    所述服务端向所述第一终端发送所述更新后的界面信息;及
    所述第一终端根据所述更新后的界面信息对所述界面内容进行更新,显示更新后的界面内容。
  11. 一种身份验证方法,其特征在于,由服务端执行,所述方法包括:
    在第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息,以指示所述第一终端显示所述加密信息;
    接收来自第二终端的身份验证信息;其中,所述身份验证信息是所述第二终端响应于针对所述第一终端所显示的加密信息的操作获得所述身份验证的链接地址之后,在基于所述链接地址显示的身份验证界面中实时获取的;及
    对所述身份验证信息进行验证。
  12. 根据权利要求11所述的方法,其特征在于,所述向第一终端发送用于身份验证的加密信息之后,还包括:
    接收来自所述第二终端的待校验密钥,所述待校验密钥是所述第二终端响应于针对所述加密信息的操作获得的;
    基于所述待校验密钥验证所述加密信息的有效性;及
    在确认所述加密信息有效的情况下,向所述第二终端发送所述身份验证的链接地址。
  13. 根据权利要求12所述的方法,其特征在于,所述基于所述待校验密钥验证所述加密信息的有效性,包括:
    检测所述待校验密钥和本地存储的有效密钥是否相同,所述有效密钥是指在有效期内的密钥;及
    在所述待校验密钥和所述有效密钥相同的情况下,则确定所述加密信息有效。
  14. 根据权利要求12所述的方法,其特征在于,所述向所述第二终端发送所述身份验证的链接地址之前,还包括:
    获取来自所述第二终端的第一位置信息,所述第一位置信息用于指示所述第二终端当前所处的位置;
    获取来自所述第一终端的第二位置信息,所述第二位置信息用于指示所述第一终端当前所处的位置;及
    在所述第一位置信息与所述第二位置信息满足第一条件的情况下,确认所述加密信息有效。
  15. 根据权利要求12所述的方法,其特征在于,所述向所述第二终端发送所述身份验证的链接地址之前,还包括:
    获取来自第一应用程序的客户端的验证数据,所述验证数据用于指示用户帐号针对所述第一应用程序的登录习惯;
    获取来自第一终端的操作数据;及
    在所述验证数据与所述操作数据满足第二条件的情况下,确认所述加密信息有效。
  16. 一种身份验证方法,其特征在于,由第二终端执行,所述方法包括:
    响应于针对第一终端所显示的加密信息的操作,获得身份验证的链接地址;其中,所述加密信息是由服务端在第一应用程序发起身份验证的情况下向所述第一终端发送的;
    基于所述链接地址显示身份验证界面;
    获取基于所述身份验证界面实时提供的身份验证信息;及
    向所述服务端发送所述身份验证信息,以指示所述服务端对所述身份验证信息进行验证。
  17. 根据权利要求16所述的方法,其特征在于,所述响应于针对第一终端所显示的加密信息的操作,获得身份验证的链接地址,包括:
    响应于针对第一终端所显示的加密信息的操作,获得所述身份验证的待校验密钥;
    向所述服务端发送所述待校验密钥;及
    接收来自所述服务端的所述身份验证的链接地址;其中,所述链接地址是在所述服务端基于所述待校验密钥确认所述加密信息有效的情况下发送的。
  18. 一种身份验证方法,其特征在于,由第一终端执行,所述方法包括:
    显示第一应用程序的界面内容;
    接收服务端反馈的用于身份验证的加密信息;所述加密信息在所述第一应用程序向所述服务端发起身份验证的情况下生成的;
    显示所述加密信息,以供第二终端和所述服务端针对所述加密信息进行身份验证操作;及
    当确认所述身份验证操作通过时,重新显示所述第一应用程序的界面内容。
  19. 根据权利要求18所述的方法,其特征在于,所述方法还包括:
    在检测到针对所述界面内容的操作的情况下,向服务端发送针对所述界面内容的操作信息;其中,所述服务端基于所述操作信息确定针对所述界面内容的操作位置,并获取基于所述操作位置得到的更新后的界面信息;
    接收来自所述服务端的所述更新后的界面信息;及
    根据所述更新后的界面信息对所述界面内容进行更新,显示更新后的界面内容。
  20. 一种身份验证装置,其特征在于,包括:
    信息发送模块,用于在第一应用程序发起身份验证的情况下,向第一终端发送用于身份验证的加密信息,以指示所述第一终端显示所述加密信息;
    信息接收模块,接收来自第二终端的身份验证信息;其中,所述身份验证信息是所述第二终端响应于针对所述第一终端所显示的加密信息的操作获得所述身份验证的链接地址之后,在基于所述链接地址显示的身份验证界面中实时获取的;及
    身份验证模块,用于所述身份验证信息进行验证。
  21. 一种身份验证装置,其特征在于,包括:
    链接获取模块,用于响应于针对第一终端所显示的加密信息的操作,获得身份验证的链接地址;其中,所述加密信息是由服务端在第一应用程序发起身份验证的情况下向所述第一终端发送的;
    界面显示模块,用于基于所述链接地址显示身份验证界面;
    信息获取模块,用于获取基于所述身份验证界面实时提供的身份验证信息;及
    数据发送模块,用于向所述服务端发送所述身份验证信息,以指示所述服务端对所述身份验证信息进行验证。
  22. 一种身份验证装置,其特征在于,包括:
    内容显示模块,用于显示第一应用程序的界面内容;
    信息反馈模块,用于接收服务端反馈的用于身份验证的加密信息;所述加密信息在所述第一应用程序向所述服务端发起身份验证的情况下生成的;
    信息显示模块,用于显示所述加密信息,以供第二终端和所述服务端针对所述加密信息进行身份验证操作;及
    内容显示模块,还用于当确认所述身份验证操作通过时,重新显示所述第一应用程序 的界面内容。
  23. 一种计算机设备,包括存储器和一个或多个处理器;所述存储器存储有计算机可读指令,其特征在于,所述计算机可读指令被所述处理器执行时,使得所述一个或多个处理器执行权利要求11至15任一项所述的身份验证方法,或执行权利要求16或17所述的身份验证方法,或执行权利要求18或19所述的身份验证方法。
  24. 一个或多个非易失性可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机可读指令,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行权利要求11至15任一项所述的身份验证方法,或执行权利要求16或17所述的身份验证方法,或执行权利要求18或19所述的身份验证方法。
  25. 一种计算机程序产品,包括计算机可读指令,其特征在于,所述计算机可读指令被处理器执行时实现权利要求11至15任一项所述的身份验证方法,或实现如权利要求16或17所述的身份验证方法,或实现如权利要求18或19所述的身份验证方法。
PCT/CN2022/137980 2022-04-12 2022-12-09 身份验证方法、设备、存储介质及程序产品 WO2023197642A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210381836.5A CN116938501A (zh) 2022-04-12 2022-04-12 身份验证方法、设备、存储介质及程序产品
CN202210381836.5 2022-04-12

Publications (1)

Publication Number Publication Date
WO2023197642A1 true WO2023197642A1 (zh) 2023-10-19

Family

ID=88328730

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/137980 WO2023197642A1 (zh) 2022-04-12 2022-12-09 身份验证方法、设备、存储介质及程序产品

Country Status (2)

Country Link
CN (1) CN116938501A (zh)
WO (1) WO2023197642A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118094177A (zh) * 2024-04-26 2024-05-28 北京中关村科金技术有限公司 数据处理方法、数据处理装置、设备、介质及产品

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023917A (zh) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 针对智能家电进行授权的方法、***和装置
CN103067378A (zh) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 基于二维码的登录控制方法和***
CN104967604A (zh) * 2015-04-21 2015-10-07 深圳市腾讯计算机***有限公司 登录方法和***
CN106209763A (zh) * 2016-05-27 2016-12-07 北京畅游天下网络技术有限公司 一种登录方法及***
CN109104430A (zh) * 2018-09-27 2018-12-28 西安艾润物联网技术服务有限责任公司 身份验证方法、装置及计算机可读存储介质
US20200304490A1 (en) * 2018-03-21 2020-09-24 Alibaba Group Holding Limited Identity verification method and device and electronic device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023917A (zh) * 2012-12-26 2013-04-03 百度在线网络技术(北京)有限公司 针对智能家电进行授权的方法、***和装置
CN103067378A (zh) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 基于二维码的登录控制方法和***
CN104967604A (zh) * 2015-04-21 2015-10-07 深圳市腾讯计算机***有限公司 登录方法和***
CN106209763A (zh) * 2016-05-27 2016-12-07 北京畅游天下网络技术有限公司 一种登录方法及***
US20200304490A1 (en) * 2018-03-21 2020-09-24 Alibaba Group Holding Limited Identity verification method and device and electronic device
CN109104430A (zh) * 2018-09-27 2018-12-28 西安艾润物联网技术服务有限责任公司 身份验证方法、装置及计算机可读存储介质

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118094177A (zh) * 2024-04-26 2024-05-28 北京中关村科金技术有限公司 数据处理方法、数据处理装置、设备、介质及产品

Also Published As

Publication number Publication date
CN116938501A (zh) 2023-10-24

Similar Documents

Publication Publication Date Title
CN108174248B (zh) 视频播放方法、视频播放控制方法、装置、及存储介质
US10065119B2 (en) Game accessing method and processing method, server, terminal, and system
US10154412B2 (en) Method and apparatus for sharing content
US9787774B2 (en) Interacting with cloud-based applications using unrelated devices
TWI462553B (zh) 臉部辨識控制及社交網路連結
US8572375B2 (en) Device pairing based on graphically encoded data
JP6052912B2 (ja) 2次承認者による認証
US11140315B2 (en) Method, storage medium, terminal device, and server for managing push information
CN109039990B (zh) 基于验证码进行行为验证的方法及装置
US20130298216A1 (en) Single sign-on account management for a display device
WO2018108123A1 (zh) 身份验证方法、装置与***
CN111901695B (zh) 视频内容截取方法、装置和设备及计算机存储介质
WO2018108062A1 (zh) 身份验证方法、装置及存储介质
CN110691085A (zh) 登录方法、装置、密码管理***及计算机可读介质
WO2023197642A1 (zh) 身份验证方法、设备、存储介质及程序产品
EP3528152A1 (en) Method and apparatus for user authentication
JP4571158B2 (ja) 認証システム
CN105391673B (zh) 安全访问方法及装置
CN112073578A (zh) 一种在社交应用中使用或限制应用功能的方法与设备
CN109391587B (zh) 一种解锁方法、装置及存储介质
CN110838973B (zh) 智能网关的按键配置方法、装置及电子设备
EP3903470B1 (en) Scoping the lifetime of personal devices connected to communal computing devices
CN115174161B (zh) 账号登录方法、装置、电子设备及存储介质
CN116887382A (zh) 智能设备的配网方法、装置、设备、介质和程序产品
CN115103361A (zh) 一种账号登录方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22937272

Country of ref document: EP

Kind code of ref document: A1