Safety verification method and device

A security verification and verification code technology, which is applied in the field of security verification methods and devices, can solve the problems of reducing data processing speed, user interference, and lower recognition rate, so as to achieve the effect of improving security and reducing cracking rate

Active Publication Date: 2016-02-10
TENCENT TECH (SHENZHEN) CO LTD
View PDF7 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, with the rapid development of image recognition technology, the jigsaw verification code in the above-mentioned prior art is relatively easy to be cracked
Moreover, once the recognition difficulty of the jigsaw verification code is inc

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Safety verification method and device
  • Safety verification method and device
  • Safety verification method and device

Examples

Experimental program
Comparison scheme
Effect test

Example

[0033] first embodiment

[0034] see Figure 4 , Figure 4 It is a flow chart of the security verification method provided by the first embodiment of the present invention. This example can be applied to figure 1 shown in the application environment, by figure 1 The server 200 shown implements a security verification method. like Figure 4 As shown, the security verification method provided in this embodiment includes:

[0035] Step S101, receiving the request to pull the verification code, obtaining the original picture used to generate the collage verification code, processing the color of the original picture into a first picture generated by preset colors, and a plurality of pictures cut from the original picture second picture;

[0036] The server 200 receives the request sent by the client 100 to pull the verification code, and the verification code can be used to perform security verification on the user of the client 100 .

[0037] In this embodiment, the origi...

Example

[0050] second embodiment

[0051] see Image 6 , Image 6 It is a flow chart of the security verification method provided by the second embodiment of the present invention. This example can be applied to figure 1 shown in the application environment, by figure 1 The server 200 shown implements a security verification method. like Image 6 As shown, the security verification method provided in this embodiment includes:

[0052] Step S201, acquiring the original picture and the processing rules of the original picture;

[0053] In this embodiment, different types of original pictures may correspond to different types of processing rules. Specifically, the type of the original picture can be classified according to any one or more of several factors including, but not limited to, color block, color, hue, and the number of pixels contained in the original picture. For example: classification can be based on the color contrast of the original image. Because if the color co...

Example

[0076] third embodiment

[0077] see Figure 7 , Figure 7 It is a flow chart of the security verification method provided by the third embodiment of the present invention. This embodiment can be applied to figure 1 In the security verification system shown, by figure 1 The server 200 shown implements a security verification method. like Figure 7 As shown, the security verification method provided in this embodiment includes:

[0078] Step S301, acquiring the original picture and the processing rules of the original picture;

[0079] Step S302, determining the type of the original picture and the processing rule of the original picture corresponding to the type;

[0080] Step S303, according to the processing rule, process the color of the original picture into a preset color as the first picture, and cut out a plurality of small block pictures from the original picture as the second picture;

[0081] Step S304, storing the first picture, the second picture, and the p...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Provided is a safety verification method. The method comprises that a request for drawing a CAPTCHA is received, an original picture is obtained, the original picture is processed into a preset color to generate a first picture, and multiple second pictures are cut from the original picture; the jigsaw CAPTCHA is generated according to the first and second pictures; the CAPTCHA is returned to a sender of the request; a jigsaw picture, which is completed by a user and sent by the sender, is received, and the degree that the jigsaw picture conforms to the original picture is determined; and whether the user passes safety verification is further determined. The invention also provides a safety verification device. The safety verification method and device can greatly reduce the declassification rate of an automatic machine under the condition that the difficulty in identifying CAPTCHA is not increased.

Description

technical field [0001] The present invention relates to the field of communication technology, in particular to a safety verification method and device. Background technique [0002] Captcha (CAPTCHA) is the abbreviation of "Completely Automated Public Turing test to tell Computers and Humans Apart" (Turing Test to Tell Computers and Humans Fully Automatically), and is a public fully automatic program to distinguish whether the user is a computer or a human. It can prevent malicious cracking of passwords, and effectively prevent hackers from continuously attempting to log in to a specific registered user with a specific program brute force cracking method. [0003] In the prior art, character verification codes as traditional verification codes have existed for a long time. In addition, the technology against bad guys is relatively mature, and the automatic machine cracking rate is getting higher and higher, and non-character verification codes are gradually being used. The...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L29/06G06F21/36
Inventor 唐艳平张东蕊陈远斌宋梁山付晓强陈辉
Owner TENCENT TECH (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products