Method, device and system for data verification

A data verification and random verification code technology, applied in transmission systems, electrical components, etc., can solve the problems that the verification server cannot synchronize the verification code in time and cannot accurately perform data verification.

Active Publication Date: 2020-04-10
ALIBABA (CHINA) CO LTD
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Embodiments of the present invention provide a method, device and system for data verification, to at least solve the problem in the prior art that verification codes cannot be synchronized in time between verification servers deployed in different geographical areas When the address position drifts, the technical problem that data verification cannot be performed accurately

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method, device and system for data verification
  • Method, device and system for data verification
  • Method, device and system for data verification

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0028] According to an embodiment of the present application, an embodiment of a data verification method is provided. It should be noted that the steps shown in the flow chart of the accompanying drawings can be executed in a computer system such as a set of computer-executable instructions, and, Although a logical order is shown in the flowcharts, in some cases the steps shown or described may be performed in an order different from that shown or described herein.

[0029] The method embodiment provided in Embodiment 1 of the present application may be executed in a mobile terminal, a computer terminal, or a similar computing device. Take running on a computer terminal as an example, figure 1 It is a block diagram of the hardware structure of a computer terminal according to a data verification method according to an embodiment of the present application. Such asfigure 1 As shown, the computer terminal 10 may include one or more (only one is shown in the figure) processors ...

Embodiment 2

[0130] According to the embodiment of the present application, an embodiment of a data verification method is also provided. It should be noted that the steps shown in the flow chart of the accompanying drawings can be executed in a computer system such as a set of computer-executable instructions, and , although a logical order is shown in the flowcharts, in some cases the steps shown or described may be performed in an order different from that shown or described herein.

[0131] Under the above operating environment, this application provides such Figure 4 The method of data verification shown. Figure 4 is a flow chart of another data verification method according to an embodiment of the present application, such as Figure 4 As shown, the method includes the following steps:

[0132]In step S40, the first verification server receives the random check code sent by the currently accessed user terminal and the terminal identification information of the user terminal.

[...

Embodiment 3

[0178] According to an embodiment of the present application, there is also provided a data verification device for implementing the above data verification method, such as Figure 5 As shown, the above device includes: a first receiving module 51 , a first sending module 53 , a second receiving module 55 and a third receiving module 57 .

[0179] Wherein, the first receiving module 51 is used for the user terminal to receive the random check code.

[0180] Specifically, the above-mentioned user terminal may be a smart phone (such as an Android phone, an IOS phone, etc.), a tablet computer, a palmtop computer, and a terminal device such as a mobile Internet device (Mobile Internet Devices, MID), and a PAD.

[0181] The first sending module 53 is configured to send the random check code and the terminal identification information of the user terminal to the first verification server that the current user terminal is allowed to access after the user terminal triggers to check th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a data verification method, device and system. Wherein, the method includes: the user terminal receives the random check code; after the user terminal triggers the check of the random check code, the random check code and the terminal identification information of the user terminal are sent to the first verification server that the current user terminal is allowed to access ; In the case that the first verification server is a verification server that generates a random check code, the user terminal receives the verification result returned by the first verification server to verify the random check code; if the first verification server does not generate a random check code In the case of the verification server, the verification result received by the user terminal is the verification result generated by the second verification server verifying the random check code. The present invention solves the technical problem in the prior art that verification codes cannot be synchronized in time between verification servers deployed in different geographical areas, resulting in inability to accurately perform data verification when the address position of a user terminal to be verified drifts.

Description

technical field [0001] The present invention relates to the field of communication, in particular, to a data verification method, device and system. Background technique [0002] Multi-active in different places means that multiple servers in different places share the system traffic at the same time to ensure the smooth operation of the entire system. The authentication system needs to identify the user through a temporary verification code. In the multi-active authentication project in different places, due to the unavoidable problem of data synchronization delay and the high cost of realizing highly reliable data synchronization, the user experience suffers. Failure to do so can even disrupt business processes. [0003] Aiming at the technical problem in the prior art that verification codes cannot be synchronized in time between verification servers deployed in different geographical areas, resulting in the inability to accurately perform data verification when the addr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/0876H04L63/123H04L67/10H04L67/60
Inventor 王淑其杨春雷
Owner ALIBABA (CHINA) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products