CN116703310A - Resource transfer method, device, computer equipment and storage medium - Google Patents

Resource transfer method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN116703310A
CN116703310A CN202310439549.XA CN202310439549A CN116703310A CN 116703310 A CN116703310 A CN 116703310A CN 202310439549 A CN202310439549 A CN 202310439549A CN 116703310 A CN116703310 A CN 116703310A
Authority
CN
China
Prior art keywords
transfer
party
authentication
information
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310439549.XA
Other languages
Chinese (zh)
Inventor
郑尚书
邓婕
李鹏
苏孙专
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial Bank Co Ltd
CIB Fintech Services Shanghai Co Ltd
Original Assignee
Industrial Bank Co Ltd
CIB Fintech Services Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial Bank Co Ltd, CIB Fintech Services Shanghai Co Ltd filed Critical Industrial Bank Co Ltd
Priority to CN202310439549.XA priority Critical patent/CN116703310A/en
Publication of CN116703310A publication Critical patent/CN116703310A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Technology Law (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The present application relates to a resource transfer method, apparatus, computer device, storage medium and computer program product. The method comprises the following steps: after the authentication of the third party platform is passed, a transfer service processing request of the third party platform is received, when the third party platform has a resource transfer right, the first identity information of the transfer party is extracted from the transfer service processing request in response to the transfer service processing request, authentication is carried out according to the first identity information of the transfer party, a pre-stored token of the transfer party is obtained when the authentication of the transfer party is confirmed to be passed, when the token of the transfer party is effective, the authentication request is triggered to be sent to an authentication terminal of the transfer party, and the second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request is received, when the authentication terminal of the transfer party is authenticated to be passed, the manual rechecking of the transfer service processing request is triggered, and when the manual rechecking is passed, the resource transfer service is executed, so that the problem of long time consumption of resource transfer is solved, and the efficiency of resource transfer is improved.

Description

Resource transfer method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technology, and in particular, to a resource transfer method, apparatus, computer device, storage medium, and computer program product.
Background
At present, the rapid development of the internet greatly increases the online business quantity of banking financial services, and when the internet platform transfers resources, a customer is required to actively generate a resource transfer request, and then at least 2 people (manager and recheck) can complete a payment action. In the whole resource transfer process, the problems of long time consumption, low success rate, poor timeliness and the like exist.
Therefore, the problems of low success rate, long time consumption and poor timeliness of resource transfer in the process of resource transfer need to be solved, so that the efficiency of resource transfer of clients is ensured.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a resource transfer method, apparatus, computer device, computer-readable storage medium, and computer program product that can improve the efficiency of resource transfer.
In a first aspect, the present application provides a resource transfer method. The method comprises the following steps:
after the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
Judging whether the third party platform has resource transfer authority;
if yes, responding to the transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal authentication of the transfer party passes based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
In one embodiment, first authentication information is sent to a third party platform; the first authentication information is used for authenticating the resource processing platform on a third party platform;
and receiving second authentication information sent by the third party platform, and authenticating the third party platform according to the second authentication information.
In one embodiment, the first authentication information includes: a first file certificate and a first public key;
sending first authentication information to a third party platform, including:
the method comprises the steps of sending a first file certificate and a first public key to a third party platform, checking and accepting the first public key after the validity of the first file certificate by the third party platform is verified, and sending second authentication information of the third party platform to the resource processing platform;
the second authentication information includes: a second file certificate, a second public key, and a secret key;
receiving second authentication information sent by a third party platform, authenticating the third party platform according to the second authentication information, and comprising the following steps:
and receiving a second file certificate, a second public key and a secret key which are sent by the third party platform, and checking and accepting the second public key and the secret key when the validity verification of the second file certificate is passed.
In one embodiment, the authenticating according to the first identity information of the transfer party includes:
receiving an encrypted transfer service processing request of a third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and the first identity information of a transfer party through a second private key;
Decrypting the encrypted transfer service processing request through a first private key of the third platform to obtain first signature information;
verifying the first signature information through the second public key to obtain first identity information;
and decrypting the prestored encrypted first factor through the key to obtain the first factor, and carrying out identity authentication on the transfer party twice based on the first factor and the first identity information.
In one embodiment, the determining whether the third party platform has the resource transfer authority includes:
acquiring an access path of the third party platform;
and comparing the access path with a pre-stored access path, and judging whether the third party platform has resource transfer permission.
In one embodiment, the method for determining whether the token of the transfer party is valid includes:
acquiring first identity information;
and comparing the first identity information with the token based on a pre-stored mapping table, and determining the validity of the token.
In a second aspect, the application also provides a resource transfer device. The device comprises:
the request receiving module is used for receiving a transfer service processing request of the third party platform after the authentication of the third party platform is passed; the transfer service processing request comprises first identity information of a transfer party;
The permission judging module is used for judging whether the third party platform has resource transfer permission or not;
the first identity information extraction module is used for responding to the transfer service processing request and extracting first identity information of a transfer party from the transfer service processing request if the third party platform has resource transfer permission;
the identity authentication module is used for authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
the second identity authentication module is used for triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and the resource transfer module is used for triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party is confirmed to pass through based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes through.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor which when executing the computer program performs the steps of:
After the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to the transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal authentication of the transfer party passes based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
In a fourth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
After the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to the transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal authentication of the transfer party passes based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
In a fifth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of:
After the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to the transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal authentication of the transfer party passes based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
According to the resource transfer method, the device, the computer equipment, the storage medium and the computer program product, the authentication is carried out on the third party platform, the transfer business processing request is subjected to two times of auditing, the first auditing is carried out on the identity of the transfer party, the non-manual authentication is carried out, the resource transfer willingness of the transfer party is confirmed, the second manual review is carried out on the basis of the first auditing, the safety of resource transfer is guaranteed, and the problems of long time consumption and poor timeliness of the resource transfer are solved through the first non-manual auditing, so that the efficiency of the resource transfer is improved.
Drawings
FIG. 1 is a diagram of an application environment for a resource transfer method in one embodiment;
FIG. 2 is a flow diagram of a method of resource transfer in one embodiment;
FIG. 3 is a flow diagram of authentication of a resource processing platform and a third party platform in one embodiment;
FIG. 4 is a flowchart of a transfer identity authentication in another embodiment;
FIG. 5 is a flow chart of a method of transferring resources according to another embodiment;
FIG. 6 is a flow chart of a method of transferring resources according to another embodiment;
FIG. 7 is a block diagram of a resource transfer device in one embodiment;
fig. 8 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
The resource transfer method provided by the embodiment of the application can be applied to an application environment shown in figure 1. Wherein the resource processing platform 102 communicates with the third party platform 104 via a network. The data storage system 106 may store data that the third party platform 104 needs to process. The data storage system 106 may be integrated on the server 104 or may be located on a cloud or other network server. The resource processing platform 102 authenticates the third party platform 104, and receives a transfer service processing request of the third party platform after the authentication of the third party platform is passed; the transfer service processing request comprises first identity information of a transfer party; judging whether the third party platform has resource transfer authority; if yes, responding to a transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request; authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass; when the token of the transfer party is valid, triggering to send an identity authentication request to the authentication terminal of the transfer party, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request; and triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party is confirmed to pass through based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes through. The resource processing platform 102 may be implemented by a stand-alone server or a server cluster formed by a plurality of servers. The third party platform 104 may be implemented as a stand-alone server or as a cluster of servers.
In one embodiment, as shown in fig. 2, there is provided a resource transfer method, which is applied to the resource processing platform in fig. 1, and includes the following steps:
step 202, after the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request includes first identity information of the transfer party.
The third party platform initiates a transfer service processing request to the triggered transfer service, and the first identity information is some information representing the identity of the transfer party.
Specifically, for the security of service transfer, authentication needs to be performed on the third party platform, and after the third party platform passes the authentication, a secure communication channel is established for data transmission. And receiving a transfer service processing request sent by a third-party platform, wherein the transfer service processing request is used for initiating transfer service processing. It can be understood that the transfer service processing request initiated by the third party platform is encrypted, so as to ensure the secure transmission of the transfer service processing request.
Step 204, determining whether the third party platform has the resource transfer rights.
After receiving the request for transferring service from the third party platform, determining the resource transfer authority of the third party platform, and if the third party platform has the resource transfer authority corresponding to the request for transferring service, executing step 206. If the third party platform does not have the resource transfer authority corresponding to the transfer service processing request, responding to the error. Specifically, based on the resource transfer permission configuration table of the third party platform, specific contents of the transfer service processing request are compared, and whether the third party platform has the resource transfer permission corresponding to the service processing request is determined.
And step 206, if yes, responding to the transfer service processing request, and extracting the first identity information of the transfer party from the transfer service processing request.
And under the condition that the third party platform has the resource transfer authority corresponding to the transfer service processing request, responding to the transfer service processing request and authenticating the identity of the transfer party. Specifically, first identity information of the transfer party is extracted from the transfer service processing request, the first identity information characterizes the identity of the transfer party, and the identity of the transfer party can be authenticated according to the first identity information.
Step 208, authentication is performed according to the first identity information of the transfer party, and when the transfer party authentication is determined to pass, a pre-stored token of the transfer party is obtained.
The first identity information is some information for representing the identity of the transfer party, and can be information such as a unified code certificate, an account number and the like.
Specifically, after receiving the request information for identity authentication of the transfer party, the identity authentication interface is returned, and the identity authentication is performed according to the information such as the unified code card and the account number of the transfer party. Specifically, the identity authentication interface stores authentication information corresponding to the first identity information, the authentication information corresponding to the first identity information is input into the identity authentication interface, and the identity authentication of the transfer party is realized according to the first identity information and the stored authentication information corresponding to the first identity information. In this embodiment, token authorization authentication mechanisms are utilized to verify identity and authorize access to resources. And when the identity authentication of the transfer party passes, acquiring authentication passing information containing an Access Token.
And 210, triggering to send a second identity authentication request to the authentication terminal of the transfer party and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request when the token of the transfer party is valid.
The authentication passing information containing the Access Token is obtained, the Access Token is required to be taken in the subsequent data request, and after the request is received, the Access Token is analyzed and checked, so that the identity information is obtained. The validity of the Access Token includes whether the expiration problem exists in the term of the Access Token and whether the Access Token is self-issued. Specifically, whether the Token of the transfer party is valid or not is judged through a pre-stored mapping table of the first identity information and the Access Token, when the Token of the transfer party is determined to be in a period and issued by the transfer party, the Token of the transfer party is valid, and after the validity of the Token is confirmed, the Token is set to be invalid.
In the event that the transfer party's token is not valid, the process terminates. And triggering to send a second identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid. It can be understood that, in order to ensure the security of resource transfer, in this embodiment, a two-stage auditing method is adopted, that is, the first authentication is performed on the first identity information of the transfer party to verify the intention of the transfer party, and the second authentication is performed on the request by the authentication terminal of the transfer party. Before the second audit, the identity of the transfer party needs to be authenticated.
And step 212, triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party passes the authentication based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
And carrying out identity authentication on the authentication terminal of the transfer party according to the second identity authentication information, and triggering the manual rechecking of the transfer service processing request when the authentication of the authentication terminal of the transfer party passes. And manually checking the transfer service processing request once, and executing the resource transfer service to transfer the resource from the transfer party to the resource receiving party when the checking is passed.
In the embodiment, the third party platform is authenticated, the transfer service processing request is subjected to two audits, the first audit is performed for non-manual authentication of the identity of the transfer party, the resource transfer willingness of the transfer party is confirmed, and on the basis of the first audit, the second manual review is performed, so that the safety of resource transfer is ensured, the problems of long time consumption and poor timeliness of the resource transfer are solved through the first non-manual audit, and the efficiency of the resource transfer is improved.
In one embodiment, the resource transfer method further comprises: sending first authentication information to a third party platform; the first authentication information is used for authenticating the resource processing platform at the third party platform; and receiving second authentication information sent by the third-party platform, and authenticating the third-party platform according to the second authentication information.
After the third party platform registers to obtain the identity, the first authentication information is sent to the third party platform, the third party platform receives the first authentication information and verifies the validity of the first authentication information, and only the first authentication information is legal, which indicates that the identity of the holder of the first authentication information is trusted, so that the identity of the holder of the first authentication information is authenticated according to the first authentication information. Specifically, the first authentication information may be a file certificate. And receiving second authentication information sent by the third-party platform, verifying the legality of the second authentication information, and authenticating the identity of a holder of the second authentication information according to the second authentication information, namely authenticating the identity of the third-party platform according to the second authentication information. And confirming the identity of the holder of the first authentication information and the second authentication information through the first authentication information and the second authentication information so as to prevent other third parties from impersonating the identity.
In this embodiment, through the authentication of validity of the first authentication information and the second authentication information, it is confirmed whether the identities of the resource processing platform and the third party platform are trusted, and when the first authentication information and the second authentication information are legal, authentication of the resource processing platform and the third party platform is achieved.
In one embodiment, as shown in fig. 3, the first authentication information includes: a first file certificate and a first public key; sending first authentication information to a third party platform, including: and sending the first file certificate and the first public key to the third party platform, checking and accepting the first public key after the validity of the first file certificate by the third party platform is verified, and sending second authentication information of the third party platform to the resource processing platform.
The second authentication information includes: a second file certificate, a second public key, and a secret key; receiving second authentication information sent by the third party platform, and authenticating the third party platform according to the second authentication information, wherein the method comprises the following steps: and receiving the second file certificate, the second public key and the secret key which are sent by the third party platform, and checking the second public key and the secret key when the validity verification of the second file certificate is passed.
Specifically, the first authentication information includes a first file certificate and a first public key; the second authentication information includes a second file certificate and a second public key.
After the resource processing platform registers and issues the transaction interface, the third party platform registers with the resource processing platform to obtain the identity, and after the first file certificate and the first public key are sent to the third party platform, the third party platform verifies the validity of the first file certificate, and only the first file certificate is legal, namely the validity verification of the first file certificate passes, so that the identity of the holder of the first file certificate is trusted, and the identity of the holder of the first public key is authenticated according to the first file certificate. And checking and accepting the first public key, wherein the third party platform holds a second private key corresponding to the first public key and the second public key. The second authentication information of the third party platform is sent to the resource processing platform, the second authentication information sent by the third party platform is received, and a second file certificate, a second public key and a secret key in the second authentication information are obtained. And checking and accepting the second public key and the secret key, wherein the resource platform holds the second public key, the secret key and a first private key corresponding to the first public key.
In this embodiment, by verifying the validity of the first file certificate in the first authentication information and the second file certificate in the second authentication information, it is confirmed whether the identity of the first public key holder is trusted or not, and whether the identity of the second public key holder is trusted or not, so that the third party platform and the resource processing platform are authenticated, and the third party platform holds the second private key corresponding to the first public key and the second public key, and the resource platform holds the second public key, the secret key and the first private key corresponding to the first public key, and in subsequent data transmission, the data can be encrypted and decrypted by the first public key, the first private key, the second public key, the second private key and the secret key.
In one embodiment, as shown in fig. 4, authenticating according to the first identity information of the transfer party includes:
step 402, receiving an encrypted transfer service processing request of a third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and first identity information of a transfer party through a second private key;
the first public key and the second private key are used for encrypting and signing the transfer service processing request for the third party platform, specifically, the first request information and the first identity information of the transfer party are signed through the second private key to obtain first signature information, and the first signature information is encrypted through the first public key to obtain an encrypted transfer service processing request.
And step 404, decrypting the encrypted transfer service processing request through the first private key of the third platform to obtain the first signature information.
After receiving the encrypted transfer service processing request of the third party platform, decrypting the encrypted transfer service processing request, specifically, decrypting by using a first private key corresponding to the first public key, so as to obtain first signature information.
Step 406, the first signature information is verified by the second public key to obtain the first identity information.
After the first signature information is obtained, the first signature information is checked, specifically, the second public key corresponding to the first private key is used for verifying the first signature information, and the first identity information is obtained. The first identity information comprises key information such as a transferor name, a unified code card, an account number, a legal representative identity and the like.
Step 408, decrypting the prestored encrypted first factor by the key to obtain the first factor, and performing identity authentication on the transfer party twice based on the first factor and the first identity information.
Wherein the first factor comprises general cryptographic information and biometric sensitive information.
The encrypted first factor is decrypted to obtain general cryptographic information and biometric sensitive information. Specifically, the encrypted first factor is decrypted using the key to obtain the general cryptographic information and the biometric sensitive information. And verifying the identity of the transfer party by using the first identity information and the general password information. Specifically, the general password information can be a password, a U shield and the like, and when the first identity information and the general password information are successfully matched, the identity of the transfer party is verified again by using the first identity information and the biological sensitive characteristic information. Specifically, the biosensitive feature information may be a face, a voiceprint, a fingerprint, etc., and if the first identity information and the biosensitive feature information are successfully matched, the transfer party is authenticated twice.
In this embodiment, the first identity information is obtained by receiving and decrypting the encrypted transfer service processing request of the third party platform, and based on the first identity information and the first factor obtained by decryption, the two-time identity authentication of the transfer party is implemented, that is, the transfer willingness of the transfer party is verified.
In one embodiment, determining whether the third party platform has resource transfer rights includes:
acquiring an access path of a third party platform; and comparing the access path with a pre-stored access path, and judging whether the third party platform has the resource transfer authority.
Specifically, according to a transfer service processing request of a third party platform, an access path of the third party platform is obtained, the access path of the third party platform is compared with a pre-stored access path, and when the access path of the third party platform exists in the pre-stored access path, the third party platform has the authority of transferring resources, so that the resources can be transferred.
In this embodiment, whether the third party platform has the resource transfer authority is determined by comparing the access path of the third party platform with the pre-stored access path, and when the third party platform has the resource transfer authority, the resource can be transferred.
In one embodiment, the way to break whether the transferor's token is valid includes:
acquiring first identity information; based on a pre-stored mapping table, the first identity information is compared with the token, and the validity of the token is determined.
The pre-stored mapping table refers to a pre-stored mapping relation table of the first identity information and the Access Token. The validity of the Access Token includes whether the expiration problem exists in the term of the Access Token and whether the issuance of the Access Token exists.
Specifically, the first identity information and the Access Token are obtained, whether the Token of the transfer party is effective or not is judged through a pre-stored mapping table of the first identity information and the Access Token, and when the Token of the transfer party is determined to be in a term and has no problem in issuing, the Token of the transfer party is effective.
In this embodiment, the Token of the transferor is valid when the Token has no expiration problem and/or issue problem by comparing the first identity information with the Access Token through the pre-stored mapping table.
In one embodiment, the application provides a resource transfer method, by carrying out identity verification on a resource request submitting party and verifying the identity of the resource transfer party, thereby ensuring that the identities of the resource transfer party and the resource request submitting party are credible, the resource transfer party indicates that the resource transfer party has willingness to transfer the resource through the identity verification, at the moment, the authentication terminal of the transfer party carries out manual rechecking of a transfer service processing request, and after the manual rechecking passes, the resource transfer of the transfer party to a resource receiving party is realized. The resource transfer method is applied to a resource processing platform, as shown in fig. 5 and 6, and comprises the following steps:
Step 502, putting on the shelf of a resource transfer interface, and binding an identity authentication module by the resource transfer interface.
Specifically, the resource processing platform issues a resource transfer interface, the resource transfer interface binds an identity authentication module, and when a resource transfer request is triggered, identity authentication is triggered.
Step 504, after authenticating the third party platform and the resource transfer platform, the transfer party registers the first identity information, and the identity authentication module binds the first factor.
Specifically, according to the second file certificate of the third party platform, the resource transfer platform verifies the second file certificate and authenticates the third party platform; and according to the first file certificate of the resource transfer platform, the third party platform verifies the first file certificate, authenticates the resource transfer platform, and after the third party platform and the resource transfer platform are authenticated, the transfer party registers first identity information in the transfer service processing request, and the identity authentication module binds the first factor.
Step 506, a transfer service processing request of the third party platform is received.
Step 508, determining whether the third party platform has the resource transfer rights.
And step 510, if yes, extracting the first identity information of the transferor from the transfer service processing request in response to the transfer service processing request.
Step 512, otherwise, respond to the error.
Step 514, authenticating according to the first identity information of the transfer party and the first factor, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party passes.
Step 516, send the token of the transfer party to the identity authentication module, confirm the validity of the token.
And 518, triggering the manual rechecking of the transfer service processing request when the token of the transfer party is valid, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
According to the resource transfer method, the authentication problem of the third party platform and the transfer willingness checking problem of the transfer party are solved through the two-way authentication and the two-factor authentication technology, the resource transfer willingness of the transfer party is confirmed, on the basis, the second manual audit is carried out, the two-stage audit ensures the safety of resource transfer, and the resource transfer request triggers the identity authentication of the transfer party, so that the first audit is automatically carried out, and the efficiency of resource transfer is improved.
It should be understood that, although the steps in the flowcharts related to the above embodiments are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a resource transfer device for realizing the above-mentioned related resource transfer method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation of one or more embodiments of the resource transfer device provided below may be referred to the limitation of the resource transfer method hereinabove, and will not be repeated here.
In one embodiment, as shown in fig. 7, there is provided a resource transfer device including: a request receiving module 702, a right judging module 704, a first identity information extracting module 706, an identity authenticating module 708, a second identity authenticating module 710 and a resource transferring module 712, wherein:
a request receiving module 702, configured to receive a transfer service processing request of the third party platform after authentication of the third party platform passes; the transfer service processing request includes first identity information of the transfer party.
And the permission judging module 704 is used for judging whether the third party platform has the resource transfer permission.
The first identity information extracting module 706 is configured to extract, in response to the transfer service processing request, the first identity information of the transfer party from the transfer service processing request if the third party platform has the resource transfer authority.
The identity authentication module 708 is configured to perform authentication according to the first identity information of the transferor, when determining that the transferor authentication passes, obtain a pre-stored token of the transferor.
And the second identity authentication module 710 is configured to trigger to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receive second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request.
And the resource transfer module 712 is configured to trigger a manual review of the transfer service processing request when the authentication terminal of the transfer party is determined to pass through based on the second identity authentication information, and execute a resource transfer service of the resource transfer party to the resource receiver when the manual review passes.
In one embodiment, the resource transfer device further comprises a resource processing platform authentication module for sending the first authentication information to the third party platform; the first authentication information is used for authenticating the resource processing platform at the third party platform. The resource transfer device also comprises a third party platform authentication module which is used for receiving second authentication information sent by the third party platform and authenticating the third party platform according to the second authentication information.
In one embodiment, the first authentication information includes: a first file certificate and a first public key; the resource processing platform authentication module is further used for sending the first file certificate and the first public key to the third party platform, checking and accepting the first public key after the third party platform passes the validity verification of the first file certificate, and sending second authentication information of the third party platform to the resource processing platform. The second authentication information includes: a second file certificate, a second public key, and a secret key; and the third party platform authentication module is used for receiving the second file certificate, the second public key and the secret key sent by the third party platform, and checking and accepting the second public key and the secret key when the validity verification of the second file certificate is passed.
In one embodiment, the identity authentication module is configured to receive an encrypted transfer service processing request of the third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and first identity information of a transfer party through a second private key; decrypting the encrypted transfer service processing request through a first private key of the third platform to obtain first signature information; verifying the first signature information through the second public key to obtain first identity information; and decrypting the prestored encrypted first factor through the key to obtain the first factor, and carrying out identity authentication on the transfer party twice based on the first factor and the first identity information.
In one embodiment, the permission judging module is used for acquiring an access path of the third party platform; and comparing the access path with a pre-stored access path, and judging whether the third party platform has the resource transfer authority.
In one embodiment, the resource transfer device further includes a token validity judging module, configured to obtain first identity information; based on a pre-stored mapping table, the first identity information is compared with the token, and the validity of the token is determined.
Each of the modules in the above-described resource transfer may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 8. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used for storing related data such as public keys, secret keys, file certificates, identity authentication and the like. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a resource transfer method.
It will be appreciated by those skilled in the art that the structure shown in FIG. 8 is merely a block diagram of some of the structures associated with the present inventive arrangements and is not limiting of the computer device to which the present inventive arrangements may be applied, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In one embodiment, a computer device is provided comprising a memory and a processor, the memory having stored therein a computer program, the processor when executing the computer program performing the steps of:
after the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to a transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
when the token of the transfer party is valid, triggering to send an identity authentication request to the authentication terminal of the transfer party, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
And triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party is confirmed to pass through based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes through.
In one embodiment, the processor when executing the computer program further performs the steps of:
sending first authentication information to a third party platform; the first authentication information is used for authenticating the resource processing platform at the third party platform; and receiving second authentication information sent by the third-party platform, and authenticating the third-party platform according to the second authentication information.
In one embodiment, the processor when executing the computer program further performs the steps of:
the first authentication information includes: a first file certificate and a first public key; the method comprises the steps of sending a first file certificate and a first public key to a third party platform, checking and accepting the first public key after the validity of the first file certificate is verified by the third party platform, and sending second authentication information of the third party platform to a resource processing platform; the second authentication information includes: a second file certificate, a second public key, and a secret key; and receiving the second file certificate, the second public key and the secret key which are sent by the third party platform, and checking the second public key and the secret key when the validity verification of the second file certificate is passed.
In one embodiment, the processor when executing the computer program further performs the steps of:
receiving an encrypted transfer service processing request of a third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and first identity information of a transfer party through a second private key;
decrypting the encrypted transfer service processing request through a first private key of the third platform to obtain first signature information;
verifying the first signature information through the second public key to obtain first identity information;
and decrypting the prestored encrypted first factor through the key to obtain the first factor, and carrying out identity authentication on the transfer party twice based on the first factor and the first identity information.
In one embodiment, the processor when executing the computer program further performs the steps of:
acquiring an access path of a third party platform; and comparing the access path with a pre-stored access path, and judging whether the third party platform has the resource transfer authority.
In one embodiment, the processor when executing the computer program further performs the steps of:
acquiring first identity information;
based on a pre-stored mapping table, the first identity information is compared with the token, and the validity of the token is determined.
In one embodiment, a computer readable storage medium is provided having a computer program stored thereon, which when executed by a processor, performs the steps of:
after the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to a transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
when the token of the transfer party is valid, triggering to send an identity authentication request to the authentication terminal of the transfer party, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party is confirmed to pass through based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes through.
In one embodiment, the computer program when executed by the processor further performs the steps of:
Sending first authentication information to a third party platform; the first authentication information is used for authenticating the resource processing platform at the third party platform; and receiving second authentication information sent by the third-party platform, and authenticating the third-party platform according to the second authentication information.
In one embodiment, the computer program when executed by the processor further performs the steps of:
the first authentication information includes: a first file certificate and a first public key; the method comprises the steps of sending a first file certificate and a first public key to a third party platform, checking and accepting the first public key after the validity of the first file certificate is verified by the third party platform, and sending second authentication information of the third party platform to a resource processing platform; the second authentication information includes: a second file certificate, a second public key, and a secret key; and receiving the second file certificate, the second public key and the secret key which are sent by the third party platform, and checking the second public key and the secret key when the validity verification of the second file certificate is passed.
In one embodiment, the computer program when executed by the processor further performs the steps of:
receiving an encrypted transfer service processing request of a third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and first identity information of a transfer party through a second private key; decrypting the encrypted transfer service processing request through a first private key of the third platform to obtain first signature information; verifying the first signature information through the second public key to obtain first identity information; and decrypting the prestored encrypted first factor through the key to obtain the first factor, and carrying out identity authentication on the transfer party twice based on the first factor and the first identity information.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring an access path of a third party platform; and comparing the access path with a pre-stored access path, and judging whether the third party platform has the resource transfer authority.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring first identity information; based on a pre-stored mapping table, the first identity information is compared with the token, and the validity of the token is determined.
In one embodiment, a computer program product is provided comprising a computer program which, when executed by a processor, performs the steps of:
after the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to a transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
When the token of the transfer party is valid, triggering to send an identity authentication request to the authentication terminal of the transfer party, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party is confirmed to pass through based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes through.
In one embodiment, the computer program when executed by the processor further performs the steps of:
sending first authentication information to a third party platform; the first authentication information is used for authenticating the resource processing platform at the third party platform; and receiving second authentication information sent by the third-party platform, and authenticating the third-party platform according to the second authentication information.
In one embodiment, the computer program when executed by the processor further performs the steps of:
the first authentication information includes: a first file certificate and a first public key; the method comprises the steps of sending a first file certificate and a first public key to a third party platform, checking and accepting the first public key after the validity of the first file certificate is verified by the third party platform, and sending second authentication information of the third party platform to a resource processing platform; the second authentication information includes: a second file certificate, a second public key, and a secret key; and receiving the second file certificate, the second public key and the secret key which are sent by the third party platform, and checking the second public key and the secret key when the validity verification of the second file certificate is passed.
In one embodiment, the computer program when executed by the processor further performs the steps of:
receiving an encrypted transfer service processing request of a third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and first identity information of a transfer party through a second private key; decrypting the encrypted transfer service processing request through a first private key of the third platform to obtain first signature information; verifying the first signature information through the second public key to obtain first identity information; and decrypting the prestored encrypted first factor through the key to obtain the first factor, and carrying out identity authentication on the transfer party twice based on the first factor and the first identity information.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring an access path of a third party platform; and comparing the access path with a pre-stored access path, and judging whether the third party platform has the resource transfer authority.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring first identity information; based on a pre-stored mapping table, the first identity information is compared with the token, and the validity of the token is determined.
Those skilled in the art will appreciate that implementing all or part of the above-described methods in accordance with the embodiments may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application, which are described in detail and are not to be construed as limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (10)

1. A method of resource transfer, for use with a resource processing platform, the method comprising:
after the authentication of the third party platform is passed, receiving a transfer service processing request of the third party platform; the transfer service processing request comprises first identity information of a transfer party;
judging whether the third party platform has resource transfer authority;
if yes, responding to the transfer service processing request, and extracting first identity information of a transfer party from the transfer service processing request;
Authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and triggering the manual rechecking of the transfer service processing request when the authentication terminal authentication of the transfer party passes based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes.
2. The method according to claim 1, wherein the method further comprises:
sending first authentication information to a third party platform; the first authentication information is used for authenticating the resource processing platform on a third party platform;
and receiving second authentication information sent by the third party platform, and authenticating the third party platform according to the second authentication information.
3. The method of claim 1, wherein the first authentication information comprises: a first file certificate and a first public key;
Sending first authentication information to a third party platform, including:
the method comprises the steps of sending a first file certificate and a first public key to a third party platform, checking and accepting the first public key after the validity of the first file certificate by the third party platform is verified, and sending second authentication information of the third party platform to the resource processing platform;
the second authentication information includes: a second file certificate, a second public key, and a secret key;
receiving second authentication information sent by a third party platform, authenticating the third party platform according to the second authentication information, and comprising the following steps:
and receiving a second file certificate, a second public key and a secret key which are sent by the third party platform, and checking and accepting the second public key and the secret key when the validity verification of the second file certificate is passed.
4. A method according to claim 3, wherein said authenticating according to the first identity information of the transferor comprises:
receiving an encrypted transfer service processing request of a third party platform; the encrypted transfer service processing request is obtained by encrypting first signature information through a first public key, wherein the first signature information is obtained by signing the first request information and the first identity information of a transfer party through a second private key;
Decrypting the encrypted transfer service processing request through a first private key of the third platform to obtain first signature information;
verifying the first signature information through the second public key to obtain first identity information;
and decrypting the prestored encrypted first factor through the key to obtain the first factor, and carrying out identity authentication on the transfer party twice based on the first factor and the first identity information.
5. The method of claim 1, wherein the determining whether the third party platform has resource transfer rights comprises:
acquiring an access path of the third party platform;
and comparing the access path with a pre-stored access path, and judging whether the third party platform has resource transfer permission.
6. The method of claim 1, wherein determining whether the token of the transferor is valid comprises:
acquiring first identity information;
and comparing the first identity information with the token based on a pre-stored mapping table, and determining the validity of the token.
7. A resource transfer device, the device comprising:
the request receiving module is used for receiving a transfer service processing request of the third party platform after the authentication of the third party platform is passed; the transfer service processing request comprises first identity information of a transfer party;
The permission judging module is used for judging whether the third party platform has resource transfer permission or not;
the first identity information extraction module is used for responding to the transfer service processing request and extracting first identity information of a transfer party from the transfer service processing request if the third party platform has resource transfer permission;
the identity authentication module is used for authenticating according to the first identity information of the transfer party, and obtaining a pre-stored token of the transfer party when the authentication of the transfer party is confirmed to pass;
the second identity authentication module is used for triggering to send an identity authentication request to the authentication terminal of the transfer party when the token of the transfer party is valid, and receiving second identity authentication information sent by the authentication terminal of the transfer party in response to the second identity authentication request;
and the resource transfer module is used for triggering the manual rechecking of the transfer service processing request when the authentication terminal of the transfer party is confirmed to pass through based on the second identity authentication information, and executing the resource transfer service of the resource transfer party to the resource receiver when the manual rechecking passes through.
8. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202310439549.XA 2023-04-23 2023-04-23 Resource transfer method, device, computer equipment and storage medium Pending CN116703310A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310439549.XA CN116703310A (en) 2023-04-23 2023-04-23 Resource transfer method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310439549.XA CN116703310A (en) 2023-04-23 2023-04-23 Resource transfer method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116703310A true CN116703310A (en) 2023-09-05

Family

ID=87836338

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310439549.XA Pending CN116703310A (en) 2023-04-23 2023-04-23 Resource transfer method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116703310A (en)

Similar Documents

Publication Publication Date Title
US11539685B2 (en) Federated identity management with decentralized computing platforms
US11223614B2 (en) Single sign on with multiple authentication factors
US11252136B2 (en) System and method for identity verification across mobile applications
US20230020193A1 (en) Quantum-safe networking
RU2747947C2 (en) Systems and methods of personal identification and verification
US9838205B2 (en) Network authentication method for secure electronic transactions
CN109325342B (en) Identity information management method, device, computer equipment and storage medium
US8146143B1 (en) Fraud detection
US20130219481A1 (en) Cyberspace Trusted Identity (CTI) Module
WO2022105462A1 (en) Database multi-authentication method and system, terminal, and storage medium
GB2434724A (en) Secure transactions using authentication tokens based on a device "fingerprint" derived from its physical parameters
TWM595792U (en) Authorization system for cross-platform authorizing access to resources
WO2019178763A1 (en) Certificate importing method and terminal
US9411949B2 (en) Encrypted image with matryoshka structure and mutual agreement authentication system and method using the same
US20230006844A1 (en) Dynamic value appended to cookie data for fraud detection and step-up authentication
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
TWM606867U (en) System for enabling digital certificate with certificate mechanism of online fast authentication
CN116962021A (en) Method, device, equipment and medium for user real name authentication in financial cooperative institution
CN116703310A (en) Resource transfer method, device, computer equipment and storage medium
TWI778319B (en) Method for cross-platform authorizing access to resources and authorization system thereof
US20240112177A1 (en) Systems and methods for identity verification to authorize transactions in decentralized networks
CN114257410B (en) Identity authentication method and device based on digital certificate and computer equipment
US12033142B2 (en) Authenticator app for consent architecture
TW201145936A (en) Applying operation Bonder Bonder Authentication and human-machine Authentication method
JP7383796B2 (en) Authentication app for consent architecture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination