WO2015101254A1 - 一种信息交互的方法、装置及*** - Google Patents

一种信息交互的方法、装置及*** Download PDF

Info

Publication number
WO2015101254A1
WO2015101254A1 PCT/CN2014/095325 CN2014095325W WO2015101254A1 WO 2015101254 A1 WO2015101254 A1 WO 2015101254A1 CN 2014095325 W CN2014095325 W CN 2014095325W WO 2015101254 A1 WO2015101254 A1 WO 2015101254A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
account
primary account
sensitive operation
account identifier
Prior art date
Application number
PCT/CN2014/095325
Other languages
English (en)
French (fr)
Inventor
贺啸
郭计伟
陈焕葵
宁静
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2015101254A1 publication Critical patent/WO2015101254A1/zh
Priority to US15/188,576 priority Critical patent/US10476889B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to a method, device, and system for information interaction.
  • the online seller's account usually includes a primary account and multiple secondary accounts.
  • the primary account is responsible for the management of the online store page, the management of the account, the modification of payment, the refund operation, and the transfer of relatively sensitive operations. From the account number, you can chat with the buyer, exchange some product consultation and after-sales service issues.
  • the embodiment of the invention provides a method for information interaction, an information interaction device and an information interaction system, so that the sensitive operation can be performed by the account, and the main account is supervised, so that some sensitive operations can be processed in time.
  • a first aspect of the present invention provides a method for information interaction, which is applied to a server, and the method includes:
  • a second aspect of the present invention provides an apparatus for information interaction, which is applied to a server, and the apparatus includes:
  • a receiving unit configured to receive a sensitive operation pre-execution message sent from a terminal where the account is located, where the sensitive operation pre-execution message carries the slave account identifier;
  • a determining unit configured to determine, according to the slave account identifier received by the receiving unit, and a pre-stored association relationship between the master account identifier and the slave account identifier, determining a master account identifier corresponding to the slave account identifier;
  • a sending unit configured to send, according to the primary account identifier determined by the determining unit, a sensitive operation verification request message to the terminal where the primary account is located;
  • the receiving unit is further configured to receive verification result information sent by the terminal where the primary account is located;
  • the sending unit is further configured to send, according to the verification result information received by the receiving unit, the sensitive operation indication information to the terminal where the slave account is located, to indicate that the sensitive operation is performed or cancelled by the terminal where the account is located.
  • a third aspect of the present invention provides an information interaction system, including: a terminal from which an account is located, a terminal where a primary account is located, and a server;
  • the slave terminal is configured to send a sensitive operation pre-execution message to the server, where the sensitive operation pre-execution message carries the slave account identifier;
  • the server is configured to determine, according to the slave account identifier, a pre-stored association between the primary account identifier and the slave account identifier, the primary account identifier corresponding to the slave account identifier; and according to the determined primary account identifier,
  • the terminal where the primary account is located sends a sensitive operation verification request message;
  • the terminal where the primary account is located is configured to receive a sensitive operation verification request message sent by the server, generate verification result information according to the verification request message, and send the verification result information to the server;
  • the server is further configured to send, according to the verification result information sent by the terminal where the primary account is located, the sensitive operation indication information to the terminal where the slave account is located;
  • the slave terminal is further configured to perform or cancel the sensitive operation according to the sensitive operation indication.
  • the embodiment of the present invention adopts a sensitive operation pre-execution message sent from a terminal where the account is located, where the sensitive operation pre-execution message carries the slave account identifier; according to the slave account identifier, and the pre-stored master account identifier and slave Determining, by the terminal identifier, the primary account identifier corresponding to the slave account identifier; sending a sensitive operation verification request message to the terminal where the master account is located according to the determined primary account identifier; and receiving the verification result sent by the terminal where the primary account is located And transmitting, according to the verification result information, the sensitive operation indication information to the terminal where the account is located, to indicate that the terminal where the account is located performs or cancels the sensitive operation.
  • the method provided by the embodiment of the present invention can be supervised by the primary account by performing a sensitive operation from the account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • FIG. 1 is a schematic diagram of an embodiment of a method for information interaction in an embodiment of the present invention
  • FIG. 2 is a schematic diagram of another embodiment of a method for information interaction in an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of another embodiment of a method for information interaction in an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of another embodiment of a method for information interaction in an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of an embodiment of an apparatus for information interaction according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of another embodiment of an apparatus for information interaction in an embodiment of the present invention.
  • FIG. 7 is a schematic diagram of another embodiment of an apparatus for information interaction in an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of an embodiment of an apparatus for information interaction in an embodiment of the present invention.
  • FIG. 9 is a schematic diagram of another embodiment of an apparatus for information interaction in an embodiment of the present invention.
  • FIG. 10 is a schematic diagram of another embodiment of an apparatus for information interaction in an embodiment of the present invention.
  • FIG. 11 is a schematic diagram of another embodiment of a server in an embodiment of the present invention.
  • FIG. 12 is a schematic diagram of another embodiment of a terminal in an embodiment of the present invention.
  • FIG. 13 is a schematic diagram of an embodiment of an information interaction system in an embodiment of the present invention.
  • the embodiment of the invention provides a method for information interaction, which can be supervised by a primary account by performing a sensitive operation from an account, so that some sensitive operations can be processed in time.
  • the embodiments of the present invention also provide corresponding devices and systems. The details are described below separately.
  • FIG. 1 an embodiment of a method for information interaction provided by an embodiment of the present invention is shown.
  • the method of information interaction is applied to a server, and the method includes:
  • the slave account identifier is used to identify the slave account.
  • the sensitive operation is initiated by the slave account and needs to be confirmed by the master account.
  • sensitive operations can be an operation that modifies payments, refunds, transfers, etc. that may affect the interests of the store owner.
  • the sensitive operation is not immediately executed. Instead, the sensitive operation pre-execution message is sent from the terminal where the account is located to the server, and the verification result information returned by the server is used to determine whether to allow or not.
  • This slave account performs sensitive operations.
  • the primary account identifier is used to identify the primary account.
  • the association between all the primary account identifiers and the secondary account identifiers is pre-stored in the server, for example, as shown in Table 1:
  • Table 1 Relationship between primary account ID and slave account ID
  • the primary account identifier 80764321 is associated with four secondary account identifiers, and the primary account identifier 57214635 is associated with five secondary account identifiers.
  • the terminal where the 80761111 is located will send a transfer pre-execution message to the server.
  • the server will query the primary account identifier 80764321 associated with it from the account identifier 80761111, and then send a sensitive operation verification request message to the terminal where the primary account number 80764431 is located.
  • the terminal where the primary account is located is usually the owner mobile phone, and the store owner can supervise the clerk at any time through the account. Sensitive operation, when the store owner agrees to transfer the account ID 80761111, it will send the agreed verification result information to the server.
  • the server After receiving the consent verification result information sent by the terminal where the primary account is located, the server sends an indication message agreeing to the sensitive operation to the terminal where the account is located, so that the transfer operation can be performed from the terminal where the account is located.
  • the embodiment of the present invention adopts a sensitive operation pre-execution message sent from a terminal where the account is located, where the sensitive operation pre-execution message carries the slave account identifier; according to the slave account identifier, and the pre-stored master account identifier and slave Determining an association relationship of the account identifier, determining a primary account identifier corresponding to the slave account identifier; sending the sensitive operation verification request message to the terminal where the master account identifier is located; receiving And the verification result information sent by the terminal where the primary account is located; and sending the sensitive operation indication information to the terminal where the slave account is located according to the verification result information, to indicate that the sensitive operation is performed or cancelled by the terminal where the account is located.
  • the method provided by the embodiment of the present invention can be supervised by the primary account by performing a sensitive operation from the account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • the correspondence between the primary account identifier and the terminal where the primary account is located is established and stored.
  • the terminal where the primary account is located needs to send an authentication application message to the server first, and after receiving the authentication application message, the server may apply to the primary account.
  • the terminal sends a verification code or password through a short message.
  • the server confirms that the authentication application of the terminal where the primary account is located passes, and associates the primary account identifier with the identifier of the terminal where the primary account is located. On the server.
  • the determining the master corresponding to the account is performed. After the account number, the method may further include:
  • the terminal where the primary account is located is queried according to the primary account identifier.
  • the sensitive operation pre-execution message further includes information of a sensitive operation to be performed by the account.
  • Step 103 further includes: transmitting, to the terminal where the primary account is located, a sensitive operation verification request message carrying information of the sensitive operation to be performed by the secondary account. Therefore, the terminal where the primary account is located determines the verification result information according to the information of the sensitive operation to be performed from the account.
  • the sensitive operation in the embodiment of the present invention is initiated by the slave account, and the operation of confirming the master account is required.
  • sensitive operations can be an operation that modifies payments, refunds, transfers, etc. that may affect the interests of the store owner.
  • the sensitive operation When the clerk performs the sensitive operation from the terminal where the account is located, the sensitive operation is not immediately executed, but the sensitive operation pre-execution message is sent from the terminal where the account is located to the server.
  • the sensitive operation pre-execution message may include information from sensitive operations that the account will perform. Therefore, the server sends a sensitive operation verification request message carrying the information of the sensitive operation that the slave account will perform to the terminal where the primary account is located.
  • the terminal where the primary account is located receives the information of the sensitive operation to be performed in the sensitive operation verification request message, and displays the information on the display screen. For example, it can be displayed on the display screen of the terminal where the primary account is located whether or not to agree to perform the sensitive operation. The user can choose whether or not to agree to perform the sensitive operation, thereby generating verification result information according to the user's selection result.
  • the server after the server confirms the primary account identifier according to the account identifier, the server searches for the terminal where the primary account is located, according to the primary account identifier, and the corresponding relationship between the stored primary account identifier and the terminal where the primary account is located, and then Sending the sensitive operation verification request message to the terminal where the primary account is located.
  • the method for information interaction can be applied to the terminal where the account is located, and the method includes:
  • the slave account identifier is used to identify the slave account; and the sensitive operation is initiated by the slave account, and the operation of confirming the master account is required.
  • sensitive operations can be an operation that modifies payments, refunds, transfers, etc. that may affect the interests of the store owner.
  • the sensitive operation is not immediately executed. Instead, the sensitive operation pre-execution message is sent from the terminal where the account is located to the server, and the verification result information returned by the server is used to determine whether to allow or not.
  • This slave account performs sensitive operations.
  • the server When the clerk performs the transfer operation from the terminal where the account is located, and the owner agrees to the transfer operation
  • the server sends a consent to the sensitive operation instruction to the terminal where the account is located the terminal performs the transfer operation from the terminal where the account is located; and when the owner does not agree with the transfer operation, the server sends a disagreement to the terminal where the account is located.
  • the sensitive operation instruction will cancel the transfer operation from the terminal where the account is located.
  • the sensitive operation pre-execution message is sent from the terminal where the account is located to the server, where the sensitive operation pre-execution message carries the slave account identifier, and the slave account identifier is used to identify the slave account; Sensitive operation indication information sent by the server; performing or canceling the sensitive operation according to the sensitive operation indication.
  • the method provided by the embodiment of the present invention can be supervised by the primary account by performing a sensitive operation from the account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • the terminal that sends the sensitive operation is sent from the terminal where the account is located to the server.
  • the method may further include:
  • the sensitive operation pre-execution message is generated according to the sensitive operation instruction.
  • the clerk generates a sensitive operation pre-execution message from the terminal where the account is located by inputting a sensitive operation instruction from the terminal where the account is located, and sends the sensitive operation pre-execution message to the server.
  • an embodiment of a method for information interaction provided by an embodiment of the present invention is provided.
  • the method for information interaction is applied to a terminal where a primary account is located, and the method includes:
  • the terminal where the primary account is located receives and displays a sensitive operation verification request message sent by the server.
  • the sensitive operation verification request message may include information from sensitive operations to be performed by the account.
  • the terminal where the primary account is located may determine the verification result information according to the information of the sensitive operation to be performed from the account.
  • the terminal where the primary account is located is usually a mobile phone
  • the sensitive operation verification request message may be whether to approve the transfer operation, whether to agree to the price change operation, etc., and the corresponding sensitive operation is displayed on the display interface of the terminal.
  • the terminal where the main account is located sends the verification result information to the server according to the verification result instruction input by the store owner.
  • the verification result information may be information such as agreeing to the sensitive operation and disagreeing with the sensitive operation.
  • the terminal where the primary account is located receives and displays the sensitive operation verification request message sent by the server, receives the verification result instruction input by the user, and sends the verification result information to the server according to the verification result instruction.
  • the method provided by the embodiment of the present invention can be supervised by the primary account by performing a sensitive operation from the account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • the method before the receiving and displaying the sensitive operation verification request message sent by the server, can also include:
  • the server sends an authentication application message to the server, where the authentication application message carries the primary account identifier. Therefore, the server authenticates the primary account identifier, and after the authentication of the primary account identifier is passed, establishes and stores a correspondence between the primary account identifier and the terminal where the primary account is located.
  • the terminal where the primary account is located needs to send an authentication application message to the server first, and after receiving the authentication application message, the server may apply to the primary account.
  • the terminal sends a verification code or password through a short message.
  • the server confirms that the authentication application of the terminal where the primary account is located passes, and associates the primary account identifier with the identifier of the terminal where the primary account is located. On the server.
  • FIG. 4 an application scenario is taken as an example to describe the process of information interaction in the embodiment of the present invention:
  • the sensitive operation pre-execution message carries the slave account identifier, and the slave account identifier is used to identify the slave account.
  • the server determines, according to the slave account, and the association relationship between the pre-stored primary account identifier and the slave account identifier, the primary account identifier corresponding to the slave account.
  • the primary account ID is used to identify the primary account. After determining the primary account identifier, the server may further search for the terminal where the primary account is located according to the primary account identifier.
  • the server sends the sensitive operation verification request message to the terminal where the primary account is located.
  • S420 The terminal where the primary account is located receives the verification result instruction input by the user.
  • S425 The terminal where the primary account is located sends the verification result information to the server.
  • the server sends the sensitive operation indication information to the terminal where the slave account is located according to the verification result information sent by the terminal where the primary account is located.
  • the method provided by the embodiment of the present invention can be supervised by the primary account by performing a sensitive operation from the account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • the information interaction device 50 is applied to a server, and the device includes: a receiving unit 501, a determining unit 502, and a transmitting unit 503.
  • the receiving unit 501 is configured to receive a sensitive operation pre-execution message sent from the terminal where the account is located, where the sensitive operation pre-execution message carries the slave account identifier.
  • the determining unit 502 is configured to determine, according to the slave account identifier received by the receiving unit 501, and the pre-stored association relationship between the master account identifier and the slave account identifier, the master account identification number corresponding to the slave account identifier.
  • the sending unit 503 is configured to send, according to the primary account identifier determined by the determining unit 502, a sensitive operation verification request message to the terminal where the primary account is located.
  • the receiving unit 501 is further configured to receive verification result information sent by the terminal where the primary account is located.
  • the sending unit 503 is further configured to send, according to the verification result information received by the receiving unit 501, the sensitive operation indication information to the terminal where the slave account is located, to indicate that the slave account is located at the terminal where the account is located. Or cancel the sensitive operation.
  • the receiving unit 501 receives the sensitive operation pre-execution message sent from the terminal where the account is located, where the sensitive operation pre-execution message carries the slave account identifier, and the slave account identifier is used to identify the location.
  • Determining the account number determining unit 502, according to the slave account identifier received by the receiving unit 501, and the association relationship between the pre-stored master account identifier and the slave account identifier, determining the master account identifier corresponding to the slave account identifier, where The primary account identifier is used to identify the primary account; the sending unit 503 sends a sensitive operation verification request message to the terminal where the primary account is determined by the determining unit 502; the receiving unit 501 further receives the terminal where the primary account is located.
  • the sending unit 503 further sends, according to the verification result information received by the receiving unit 501, the sensitive operation indication information to the terminal where the slave account is located, to indicate that the terminal from which the account is located performs or cancels the Sensitive operation.
  • the device provided by the embodiment of the present invention can be supervised by the primary account by performing a sensitive operation from the account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • FIG. 6 another embodiment of an apparatus for information interaction is provided.
  • the receiving unit 501 is further configured to receive an authentication application message sent by the terminal where the primary account is located, where the authentication application message carries the primary account identifier.
  • the device 50 for information interaction further includes an authentication unit 504 and a storage unit 505.
  • the authentication unit 504 is configured to authenticate the primary account identifier.
  • the storage unit 505 is configured to establish, after the authentication unit 504 authenticates the primary account identifier, a correspondence between the primary account identifier and the terminal where the primary account is located.
  • the apparatus 40 for information interaction further includes:
  • the querying unit 506 is configured to query the terminal where the primary account is located according to the primary account identifier determined by the determining unit 502 and the corresponding relationship between the primary account identifier and the terminal where the primary account is located.
  • the sensitive operation pre-execution message includes information of a sensitive operation to be performed from the account number
  • the sending unit 503 is further configured to send, to the terminal where the primary account is located, the A sensitive operation verification request message of the information of the sensitive operation performed, wherein the terminal where the primary account is located determines the verification result information according to the information of the sensitive operation to be performed from the account.
  • the sensitive operation in the embodiment of the present invention is initiated by the slave account, and the operation of confirming the master account is required.
  • sensitive operations can be an operation that modifies payments, refunds, transfers, etc. that may affect the interests of the store owner.
  • the transmitting unit 503 transmits, to the terminal where the primary account is located, a sensitive operation verification request message carrying information of the sensitive operation to be performed by the secondary account.
  • the terminal where the primary account is located receives the information of the sensitive operation to be performed in the sensitive operation verification request message, and displays the information on the display screen. For example, it can be displayed on the display screen of the terminal where the primary account is located whether or not to agree to perform the sensitive operation. The user can choose whether or not to agree to perform the sensitive operation, thereby generating verification result information according to the user's selection result.
  • an embodiment of the present invention provides an embodiment of an apparatus 80 for information interaction.
  • the device for interacting with the information may be applied to the terminal where the account is located, and the device includes: a sending unit 801, a receiving unit 802, and a processing unit 803.
  • the sending unit 801 is configured to send a sensitive operation pre-execution message to the server, where the sensitive operation pre-execution message carries the secondary account identifier.
  • the receiving unit 802 is configured to receive the sensitive operation indication information sent by the server.
  • the processing unit 803 is configured to perform or cancel the sensitive operation according to the sensitive operation indication received by the receiving unit 802.
  • the sending unit 801 sends a sensitive operation pre-execution message to the server, where the sensitive operation pre-execution message carries the slave account identifier.
  • the slave account identifier is used to identify the slave account.
  • the receiving unit 802 receives the sensitive operation indication information sent by the server.
  • the processing unit 803 performs or cancels the sensitive operation according to the sensitive operation indication received by the receiving unit 802.
  • the device for information interaction provided by the embodiment of the present invention can perform sensitive operations and is supervised by the primary account, so that some sensitive operations can be processed in time, and compared with the prior art. Improve the security of the operation.
  • the receiving unit 802 is further configured to receive a sensitive operation instruction input by a user.
  • the device 80 for information interaction further includes:
  • the generating unit 804 is configured to generate the sensitive operation pre-execution message according to the sensitive operation instruction received by the receiving unit 802.
  • the information interaction device is applied to the terminal where the primary account is located, and includes:
  • the receiving unit 911 is configured to receive a sensitive operation verification request message sent by the server;
  • the display unit 912 is configured to display the sensitive operation verification request message received by the receiving unit 911;
  • the receiving unit 911 is further configured to receive a verification result instruction input by a user
  • the sending unit 913 is configured to send the verification result information to the server according to the verification result instruction received by the receiving unit 911.
  • the receiving unit 911 receives the sensitive operation verification request message sent by the server
  • the display unit 912 displays the sensitive operation verification request message received by the receiving unit 911
  • the receiving unit 911 is configured to receive the user input.
  • the transmitting unit 913 transmits the verification result information to the server according to the verification result instruction received by the receiving unit 511.
  • the information exchange device provided by the embodiment of the present invention performs a sensitive operation from the terminal where the account is located, and the terminal where the primary account is located can supervise the sensitive operation performed by the terminal where the account is located, compared with the prior art. This allows some sensitive operations to be processed in a timely manner while ensuring security.
  • the sending unit 513 is further configured to send an authentication application message to the server, where the authentication application message carries the primary account identifier. Therefore, after the server authenticates the terminal where the primary account is located, the server establishes and stores a correspondence between the primary account identifier and the terminal where the primary account is located.
  • FIG. 11 is a schematic structural diagram of a server 1100 according to an embodiment of the present invention.
  • the server 1100 can include an input device 1110, an output device 1120, a processor 1130, and a memory 1140.
  • Memory 1140 can include read only memory and random access memory and provides instructions and data to processor 1130. A portion of the memory 1140 may also include non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • the memory 1140 stores the following elements, executable modules or data structures, or a subset thereof, or an extended set thereof:
  • Operation instructions include various operation instructions for implementing various operations.
  • Operating system Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
  • the processor 1130 performs the following operations by calling an operation instruction stored in the memory 1140 (the operation instruction can be stored in the operating system):
  • a sensitive operation pre-execution message sent from the terminal where the account is located where the sensitive operation pre-execution message carries the slave account identifier; according to the slave account identifier, and the pre-stored master account identifier and the slave account Determining, by the terminal, the primary account identifier corresponding to the slave account identifier; sending the sensitive operation verification request message to the terminal where the master account is located according to the determined slave account identifier; and receiving the sent by the terminal where the master account is located And verifying the result information; and transmitting, according to the verification result information, the sensitive operation indication information to the terminal where the slave account is located by the output device 1120, where the sensitive operation indication information is used to indicate that the slave terminal is located or cancels the sensitivity operating.
  • the slave account identifier is used to identify the slave account
  • the master account identifier is used to identify the master account
  • the server 1100 assists the terminal where the account is located to perform verification to the terminal where the primary account is located, so that the sensitive operation performed by the terminal where the primary account is located can be performed by the terminal where the account is located, so that many sensitive operations are performed. It is processed in a timely manner and the safety of the operation is guaranteed.
  • the processor 1130 controls the operation of the server 1100, which may also be referred to as a CPU (Central Processing Unit).
  • Memory 1140 can include read only memory and random access memory and provides instructions and data to processor 1130. A portion of the memory 1140 may also include a non- Volatile Random Access Memory (NVRAM).
  • NVRAM non- Volatile Random Access Memory
  • the various components of the server 1100 are coupled together by a bus system 1150.
  • the bus system 1150 may include a power bus, a control bus, a status signal bus, and the like in addition to the data bus. However, for clarity of description, various buses are labeled as bus system 1150 in the figure.
  • the method disclosed in the foregoing embodiments of the present invention may be applied to the processor 1130 or implemented by the processor 1130.
  • the processor 1130 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the foregoing method may be completed by an integrated logic circuit of hardware in the processor 1130 or an instruction in a form of software.
  • the processor 1130 described above may be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, or discrete hardware. Component.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA off-the-shelf programmable gate array
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present invention may be implemented or carried out.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present invention may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory 1140, and the processor 1130 reads the information in the memory 1140 and completes the steps of the above method in combination with its hardware.
  • the input device 1110 may further receive an authentication application message sent by the terminal where the primary account is located, where the authentication application message carries the primary account identifier;
  • the storage 1140 associates the primary account identifier with the identifier of the terminal where the primary account is located.
  • the processor 1130 queries the terminal where the primary account is located according to the primary account identifier.
  • FIG. 12 a schematic structural diagram of a terminal according to an embodiment of the present invention is shown.
  • the terminal can be used to implement the method of information interaction provided in the above embodiments.
  • the terminal 1200 may include an RF (Radio Frequency) circuit 110, a memory 120 including one or more computer readable storage media, an input unit 130, a display unit 140, a sensor 150, an audio circuit 160, and a WiFi (wireless) Fidelity, wireless fidelity module 170.
  • a processor 180 having one or more processing cores, and a power supply 190 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 12 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements. among them:
  • the RF circuit 110 can be used for transmitting and receiving information or during a call, and receiving and transmitting signals. Specifically, after receiving downlink information of the base station, the downlink information is processed by one or more processors 180. In addition, the data related to the uplink is sent to the base station. .
  • the RF circuit 110 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier). , duplexer, etc.
  • RF circuitry 110 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • e-mail Short Messaging Service
  • the memory 120 can be used to store software programs and modules, and the processor 180 executes various functional applications and data processing by running software programs and modules stored in the memory 120.
  • the memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 1200 (such as audio data, phone book, etc.) and the like.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 120 may also include a memory controller to provide access to memory 120 by processor 180 and input unit 130.
  • the input unit 130 can be configured to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 130 can include touch-sensitive surface 131 as well as other input devices 132.
  • Touch-sensitive surface 131 also known as a touch display or trackpad, collects touch operations on or near the user (such as a user)
  • any suitable object or accessory such as a finger, stylus, or the like, on or adjacent to the touch-sensitive surface 131, and the corresponding attachment means are driven in accordance with a predetermined program.
  • the touch-sensitive surface 131 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 180 is provided and can receive commands from the processor 180 and execute them.
  • the touch-sensitive surface 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 130 can also include other input devices 132.
  • other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 140 can be used to display information entered by the user or information provided to the user and various graphical user interfaces of the terminal 1200, which can be composed of graphics, text, icons, video, and any combination thereof.
  • the display unit 140 may include a display panel 141.
  • the display panel 141 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch-sensitive surface 131 may cover the display panel 141, and when the touch-sensitive surface 131 detects a touch operation thereon or nearby, it is transmitted to the processor 180 to determine the type of the touch event, and then the processor 180 according to the touch event The type provides a corresponding visual output on display panel 141.
  • touch-sensitive surface 131 and display panel 141 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 131 can be integrated with display panel 141 for input. And output function.
  • Terminal 1200 can also include at least one type of sensor 150, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 141 when the terminal 1200 moves to the ear. / or backlight.
  • the gravity acceleration sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the terminal 1200 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, not here Let me repeat.
  • the audio circuit 160, the speaker 161, and the microphone 162 can provide an audio interface between the user and the terminal 1200.
  • the audio circuit 160 can transmit the converted electrical data of the received audio data to the speaker 161 for conversion to the sound signal output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into an electrical signal by the audio circuit 160. After receiving, it is converted into audio data, and then processed by the audio data output processor 180, transmitted to the terminal, for example, via the RF circuit 110, or outputted to the memory 120 for further processing.
  • the audio circuit 160 may also include an earbud jack to provide communication of the peripheral earphones with the terminal 1200.
  • WiFi is a short-range wireless transmission technology
  • the terminal 1200 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 170, which provides wireless broadband Internet access for users.
  • FIG. 12 shows the WiFi module 170, it can be understood that it does not belong to the essential configuration of the terminal 1200, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the processor 180 is a control center of the terminal 1200 that connects various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the terminal 1200 are executed to perform overall monitoring of the mobile phone.
  • the processor 180 may include one or more processing cores; preferably, the processor 180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 180.
  • the terminal 1200 also includes a power source 190 (such as a battery) for powering various components.
  • the power source can be logically coupled to the processor 180 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • Power supply 190 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal 1200 may further include a camera, a Bluetooth module, and the like, and details are not described herein.
  • the display unit of the terminal is a touch screen display
  • the terminal further includes a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to be processed by one or more
  • the execution of one or more programs includes instructions for performing the following operations:
  • the sensitive operation is performed or cancelled according to the sensitive operational indication.
  • the sensitive operation is initiated by the slave account and needs to be confirmed by the master account.
  • the memory of the terminal further includes an instruction for performing the following operations. :
  • the sensitive operation pre-execution message is generated according to the sensitive operation instruction.
  • the terminal in which the account is located sends a sensitive operation pre-execution message to the server, and the sensitive operation pre-execution message carries the slave account identifier, and the sensitive operation needs to obtain the primary account confirmation. And receiving, by the server, the sensitive operation indication information, where the sensitive operation indication information is used to indicate that the sensitive terminal operates or cancels the sensitive operation, and performs or cancels the sensitive operation according to the sensitive operation indication. .
  • the terminal provided by the embodiment of the present invention can perform sensitive operations and is supervised by the primary account, so that some sensitive operations can be processed in time, and the security of the operation is improved.
  • Still another embodiment of the present invention provides a computer readable storage medium, which may be a computer readable storage medium included in the memory in the above embodiment; There is a computer readable storage medium that is not assembled into the terminal.
  • the computer readable storage medium stores one or more programs, the one or more programs being used by one or more processors to perform a method of information interaction, the method comprising:
  • the sensitive operation is performed or cancelled according to the sensitive operational indication.
  • the slave account identifier is used to identify the slave account; and the sensitive operation is initiated by the slave account, and an operation of confirming the master account is required.
  • the method further includes:
  • the sensitive operation pre-execution message is generated according to the sensitive operation instruction.
  • the terminal where the primary account is located receives and displays the sensitive operation verification request message sent by the server;
  • the verification result information is transmitted to the server according to the verification result instruction.
  • the method also includes:
  • an information interaction system includes: a terminal 80 from which an account is located, a terminal 90 where the primary account is located, and a server 50;
  • the server 50 determines, according to the slave account identifier, the pre-stored association relationship between the master account identifier and the slave account identifier, the master account identifier corresponding to the slave account identifier; and according to the determined master account identifier, to the master
  • the terminal where the account is located sends a sensitive operation verification request message;
  • the terminal 90 where the primary account is located receives the sensitive operation verification request message sent by the server; generates verification result information according to the verification request message; and sends the verification result message to the server. interest;
  • the server 50 sends the sensitive operation indication information to the terminal where the slave account is located according to the verification result information sent by the terminal where the primary account is located;
  • the terminal 80 from which the account is located performs or cancels the sensitive operation according to the sensitive operation instruction.
  • the program may be stored in a computer readable storage medium, and the storage medium may include: ROM, RAM, disk or CD.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种信息交互的方法包括:接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带从账号标识,以及所述从账号标识用于标识所述从账号;根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识,其中,所述主账号标识用于标识主账号;根据确定的主账号标识向所述主账号所在终端发送所述敏感操作验证请求消息;接收所述主账号所在终端发送来的验证结果信息;以及根据所述验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消所述敏感操作。

Description

一种信息交互的方法、装置及***
本申请要求于2013年12月30日提交中国专利局、申请号为201310746722.7、发明名称为“一种信息交互的方法、装置及***”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及互联网技术领域,具体涉及一种信息交互的方法、装置及***。
背景技术
网络卖家的账号通常包括一个主账号和多个从账号,主账号负责网店页面的管理、从账号的管理、修改付款、退款操、转账等比较敏感的操作。从账号可以和买家聊天,交流一些商品咨询以及售后服务问题。
现有技术中修改付款、退款、转账等这些敏感操作都要由主账号来完成,会导致主账号要执行的操作太多,导致很多操作不能及时处理。
发明内容
本发明实施例提供一种信息交互的方法,信息交互装置和信息交互***,从而,可以由从账号执行敏感操作,由主账号来监督,使得一些敏感操作能得到及时的处理。
本发明第一方面,提供了一种信息交互的方法,应用于服务器,所述方法包括:
接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带从账号标识;
根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;
根据确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
接收所述主账号所在终端发送来的验证结果信息;以及
根据所述验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消敏感操作。
本发明第二方面,提供了一种信息交互的装置,应用于服务器,所述装置包括:
接收单元,用于接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识;
确定单元,用于根据所述接收单元接收到的所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;
发送单元,用于根据所述确定单元确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
所述接收单元,还用于接收所述主账号所在终端发送来的验证结果信息;
所述发送单元,还用于根据所述接收单元接收的验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消所述敏感操作。
本发明第三方面,提供了一种信息交互***,包括:从账号所在终端、主账号所在终端,和服务器;
所述从账号所在终端,用于向所述服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识;
所述服务器,用于根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;以及根据确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
所述主账号所在终端,用于接收服务器发送的敏感操作验证请求消息;根据所述验证请求消息生成验证结果信息;以及向所述服务器发送所述验证结果信息;
所述服务器,还用于根据所述主账号所在终端发送来的验证结果信息,向所述从账号所在终端发送敏感操作指示信息;以及
所述从账号所在终端,还用于根据所述敏感操作指示执行或者取消所述敏感操作。
本发明实施例采用接收从账号所在终端发送来的敏感操作预执行消息,所述敏感操作预执行消息中携带所述从账号标识;根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;根据确定的主账号标识向所述主账号所在终端发送敏感操作验证请求消息;接收所述主账号所在终端发送来的验证结果信息;以及根据所述验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消敏感操作。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的方法,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例中信息交互的方法的实施例的示意图;
图2是本发明实施例中信息交互的方法的另一实施例的示意图;
图3是本发明实施例中信息交互的方法的另一实施例的示意图;
图4是本发明实施例中信息交互的方法的另一实施例的示意图;
图5是本发明实施例信息交互的装置的实施例的示意图;
图6是本发明实施例中信息交互的装置的另一实施例的示意图;
图7是本发明实施例中信息交互的装置的另一实施例的示意图;
图8是本发明实施例中信息交互的装置的实施例的示意图;
图9是本发明实施例中信息交互的装置的另一实施例的示意图;
图10是本发明实施例中信息交互的装置的另一实施例的示意图;
图11是本发明实施例中服务器的另一实施例的示意图;
图12是本发明实施例中终端的另一实施例的示意图;以及
图13是本发明实施例中信息交互***的实施例的示意图。
具体实施方式
本发明实施例提供一种信息交互的方法,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理。本发明实施例还提供了相应的装置及***。以下分别进行详细说明。
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
参阅图1,本发明实施例提供的信息交互的方法的一实施例。在该实施例中,信息交互的方法应用于服务器,该方法包括:
101、接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识。
本发明实施例中,从账号标识用于标识所述从账号。敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。例如,敏感操作可以为修改付款、退款、转账等可能会影响到店主利益的操作。
店员通过从账号所在终端执行敏感操作时,所述敏感操作并不会立马得到执行,而是,从账号所在终端向服务器发送敏感操作预执行消息,并根据服务器返回的验证结果信息来确定是否允许该从账号执行敏感操作。
102、根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识。
在本发明实施例中,主账号标识用于标识主账号。
服务器中会预先存储有所有的主账号标识与从账号标识的关联关系,例如:表1所示:
表1:主账号标识与从账号标识关联关系表
Figure PCTCN2014095325-appb-000001
Figure PCTCN2014095325-appb-000002
从表1中可以看出主账号标识80764321关联有4个从账号标识,主账号标识57214635关联有5个从账号标识。
103、根据确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息。
104、接收所述主账号所在终端发送来的验证结果信息。
例如:当从账号标识80761111需要执行转账操作时,80761111所在终端就会向服务器发送转账预执行消息。服务器就会根据从账号标识80761111查询与其关联的主账号标识80764321,然后向主账号80764321所在终端发送敏感操作验证请求消息,主账号所在终端通常为店主手机,店主可以随时监督店员通过从账号进行的敏感操作,当店主同意从账号标识80761111的转账操作后,就会向服务器发送同意的验证结果信息。
105、根据所述验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消敏感操作。
服务器在接收到主账号所在终端发送的同意验证结果信息后,会向从账号所在终端发送同意敏感操作的指示信息,这样,从账号所在终端就可以执行转账操作。
本发明实施例采用接收从账号所在终端发送来的敏感操作预执行消息,所述敏感操作预执行消息中携带所述从账号标识;根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;向所述主账号标识所在终端发送所述敏感操作验证请求消息;接收 所述主账号所在终端发送来的验证结果信息;以及根据所述验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消所述敏感操作。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的方法,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
在本发明的一个实施例中,在上述图1对应的实施例的基础上,本发明实施例提供的信息交互的方法的另一实施例中,所述向所述主账号所在终端发送敏感操作验证请求消息之前,所述方法还可以包括:
接收所述主账号所在终端发送的认证申请消息,所述认证申请消息中携带所述主账号标识;
对所述主账号标识进行认证;以及
在对所述主账号标识的的认证通过后,建立并存储所述主账号标识与所述主账号所在终端的对应关系。
本发明实施例中,在确认由哪个主账号所在终端来验证从账号所在终端的敏感操作之前,主账号所在终端需要先向服务器发送认证申请消息,服务器接收到认证申请消息后,可以向主账号所在终端通过短信发送验证码或者口令,在用户通过主账号所在终端输入验证码或者口令后,服务器确认主账号所在终端的认证申请通过,将主账号标识与所述主账号所在终端的标识关联存储在服务器上。
在本发明的一个实施例中,在上述图1对应的可选实施例的基础上,本发明实施例提供的信息交互的方法的另一实施例中,所述确定所述从账号对应的主账号之后,所述方法还可以包括:
根据所述主账号标识,查询所述主账号所在的终端。
在本发明的一个实施例中,所述敏感操作预执行消息还包括所述从账号将执行的敏感操作的信息;以及
步骤103进一步包括:向所述主账号所在终端发送携带有所述从账号将执行的敏感操作的信息的敏感操作验证请求消息。从而,主账号所在终端根据所述从账号将执行的敏感操作的信息来确定所述验证结果信息。
具体地,本发明实施例中的敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。例如,敏感操作可以为修改付款、退款、转账等可能会影响到店主利益的操作。
店员通过从账号所在终端执行敏感操作时,所述敏感操作并不会立马得到执行,而是,从账号所在终端向服务器发送敏感操作预执行消息。该敏感操作预执行消息可以包括从账号将执行的敏感操作的信息。从而,服务器向所述主账号所在终端发送携带有所述从账号将执行的敏感操作的信息的敏感操作验证请求消息。主账号所在终端接收敏感操作验证请求消息中的将执行的敏感操作的信息,并将该信息显示在显示屏上。例如,可以在主账号所在终端的显示屏上显示是否同意执行该敏感操作。用户可以选择是否同意执行该敏感操作,从而根据用户的选择结果生成验证结果信息。
本发明实施例中,服务器在根据从账号标识确认主账号标识后,根据主账号标识,从存储的主账号标识与所述主账号所在终端的对应关系中查找所述主账号所在的终端,然后向所述主账号所在的终端发送所述敏感操作验证请求消息。
参阅图2,本发明实施例提供的信息交互的方法的另一实施例。在本实施例中,信息交互的方法可以应用于从账号所在终端,该方法包括:
201、从账号所在终端向服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带从账号标识。
本发明实施例中,从账号标识用于标识所述从账号;以及敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。例如,敏感操作可以为修改付款、退款、转账等可能会影响到店主利益的操作。
店员通过从账号所在终端执行敏感操作时,所述敏感操作并不会立马得到执行,而是,从账号所在终端向服务器发送敏感操作预执行消息,并根据服务器返回的验证结果信息来确定是否允许该从账号执行敏感操作。
202、接收所述服务器发送的敏感操作指示信息。
203、根据所述敏感操作指示执行或者取消敏感操作。
当店员通过从账号所在终端执行转账操作,并且店主同意本次转账操作 时,服务器会向从账号所在终端发送同意所述敏感操作指示,从账号所在终端就会执行转账操作;而在店主不同意本次转账操作时,服务器就会向从账号所在终端发送不同意所述敏感操作指示,从账号所在终端就会取消转账操作。
本发明实施例中从账号所在终端向服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识,以及所述从账号标识用于标识所述从账号;接收所述服务器发送的敏感操作指示信息;根据所述敏感操作指示执行或者取消所述敏感操作。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的方法,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
在本发明的一个实施例中,在上述图2对应的实施例的基础上,本发明实施例提供的信息交互的方法的另一实施例中,所述从账号所在的终端向服务器发送敏感操作预执行消息之前,所述方法还可以包括:
接收用户输入的敏感操作指令;
根据所述敏感操作指令,生成所述敏感操作预执行消息。
本发明实施例中,店员通过从账号所在终端输入敏感操作指令,从账号所在终端会生成敏感操作预执行消息,并向服务器发送所述敏感操作预执行消息。
参阅图3,本发明实施例提供的信息交互的方法的一实施例。在本发明的实施例中,该信息交互的方法应用于主账号所在终端,该方法包括:
301、主账号所在终端接收并显示服务器发送的敏感操作验证请求消息。
该敏感操作验证请求消息可以包括从账号将执行的敏感操作的信息。主账号所在终端可以根据所述从账号将执行的敏感操作的信息来确定所述验证结果信息。
具体地,主账号所在终端通常为手机,敏感操作验证请求消息可以为是否同意转账操作,是否同意改价操作等,在终端的显示界面上就会显示相应的敏感操作是否同意。
302、接收用户输入的验证结果指令。
如果店主同意则可以点击显示界面上的“同意”或者“是”的按钮,如果 店主不同意就可以点击显示界面上的“不同意”或者“否”的按钮。
303、根据所述验证结果指令,向所述服务器发送验证结果信息。
主账号所在终端就会根据店主的输入的验证结果指令,向所述服务器发送验证结果信息。
验证结果信息可以为同意本次敏感操作、不同意本次敏感操作等信息。
本发明实施例中,主账号所在终端接收并显示服务器发送的敏感操作验证请求消息,接收用户输入的验证结果指令,根据所述验证结果指令,向所述服务器发送验证结果信息。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的方法,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
可选地,在上述图3对应的实施例的基础上,本发明实施例提供的信息交互的方法的另一实施例中,所述接收并显示服务器发送的敏感操作验证请求消息之前,所述方法还可以包括:
向所述服务器发送认证申请消息,所述认证申请消息中携带所述主账号标识。从而,所述服务器对所述主账号标识进行认证,并在对所述主账号标识的认证通过后,建立并存储所述主账号标识与所述主账号所在终端的对应关系。
本发明实施例中,在确认由哪个主账号所在终端来验证从账号所在终端的敏感操作之前,主账号所在终端需要先向服务器发送认证申请消息,服务器接收到认证申请消息后,可以向主账号所在终端通过短信发送验证码或者口令,在用户通过主账号所在终端输入验证码或者口令后,服务器确认主账号所在终端的认证申请通过,将主账号标识与所述主账号所在终端的标识关联存储在服务器上。
为便于理解,参阅图4,下面以一个应用场景为例,说明本发明实施例中信息交互的过程:
S400、从账号所在终端根据用户输入的敏感操作指令,生成敏感操作预执行消息。
S405、从账号所在终端向服务器发送所述敏感操作预执行消息。该敏感操作预执行消息中携带从账号标识,以及从账号标识用于标识从账号。
S410、服务器根据所述从账号,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号对应的主账号标识。
主账号标识用于标识主账号。服务器确定主账号标识后,还可以进一步根据主账号标识查找主账号所在终端。
S415、服务器向主账号所在终端发送所述敏感操作验证请求消息。
S420、主账号所在终端接收用户输入的验证结果指令。
S425、主账号所在终端向服务器发送验证结果信息。
S430、服务器根据所述主账号所在终端发送来的验证结果信息,向所述从账号所在终端发送敏感操作指示信息。
S435、从账号所在终端根据所述敏感操作指示执行或者取消所述敏感操作。
与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的方法,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
参阅图5,本发明实施例提供的信息交互的装置50的一实施例。该信息交互的装置50应用于服务器,该装置包括:接收单元501,确定单元502,和发送单元503。
接收单元501,用于接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识。
确定单元502,用于根据所述接收单元501接收到的所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账标识号。
发送单元503,用于根据所述确定单元502确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息。
所述接收单元501,还用于接收所述主账号所在终端发送来的验证结果信息。
所述发送单元503,还用于根据所述接收单元501接收的验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行 或者取消所述敏感操作。
本发明实施例中,接收单元501接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识,以及所述从账号标识用于标识所述从账号;确定单元502根据所述接收单元501接收到的所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识,其中,所述主账号标识用于标识主账号;发送单元503向所述确定单元502确定的所述主账号所在终端发送敏感操作验证请求消息;所述接收单元501还接收所述主账号所在终端发送来的验证结果信息;所述发送单元503还根据所述接收单元501接收的验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消所述敏感操作。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的装置,可以由从账号执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
在本发明的一个实施例中,在上述图5对应的实施例的基础上,参阅图6,提供了信息交互的装置的另一实施例。
在本实施例中,接收单元501,还用于接收所述主账号所在终端发送的认证申请消息,所述认证申请消息中携带所述主账号标识。
该信息交互的装置50还包括:认证单元504和存储单元505。
该认证单元504,用于对所述主账号标识进行认证。
该存储单元505,用于在认证单元504通过对所述主账号标识的认证后,建立并存储所述主账号标识与所述主账号所在终端的对应关系。
在本发明的一个实施例中,在上述图6对应的实施例的基础上,参阅图7,提供了信息交互的装置的另一实施例,所述信息交互的装置40还包括:
查询单元506,用于根据所述确定单元502确定的主账号标识,以及所述主账号标识与所述主账号所在终端的对应关系,查询所述主账号所在的终端。
在本发明的一个实施例中,所述敏感操作预执行消息包括所述从账号将执行的敏感操作的信息;以及
发送单元503进一步用于向所述主账号所在终端发送携带有所述从账号将 执行的敏感操作的信息的敏感操作验证请求消息,其中,所述主账号所在终端根据所述从账号将执行的敏感操作的信息来确定所述验证结果信息。
具体地,本发明实施例中的敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。例如,敏感操作可以为修改付款、退款、转账等可能会影响到店主利益的操作。
店员通过从账号所在终端执行敏感操作时,所述敏感操作并不会立马得到执行,而是,从账号所在终端向服务器发送敏感操作预执行消息。该敏感操作预执行消息可以包括从账号将执行的敏感操作的信息。从而,发送单元503向所述主账号所在终端发送携带有所述从账号将执行的敏感操作的信息的敏感操作验证请求消息。主账号所在终端接收敏感操作验证请求消息中的将执行的敏感操作的信息,并将该信息显示在显示屏上。例如,可以在主账号所在终端的显示屏上显示是否同意执行该敏感操作。用户可以选择是否同意执行该敏感操作,从而根据用户的选择结果生成验证结果信息。
参阅图8,本发明实施例提供了信息交互的装置80的一实施例。该信息交互的装置可以应用于从账号所在终端,该装置包括:发送单元801,接收单元802和处理单元803。
发送单元801,用于向服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识。
接收单元802,用于接收所述服务器发送的敏感操作指示信息。
处理单元803,用于根据所述接收单元802接收的所述敏感操作指示执行或者取消所述敏感操作。
本发明实施例中,发送单元801向服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识。从账号标识用于标识所述从账号。接收单元802接收所述服务器发送的敏感操作指示信息。处理单元803根据所述接收单元802接收的所述敏感操作指示执行或者取消所述敏感操作。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的信息交互的装置,可以执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
在本发明的一个实施例中,在上述图8对应的实施例的基础上,参阅图9,提供了信息交互的装置的另一实施例。在本实施例中,所述接收单元802,还用于接收用户输入的敏感操作指令。
此外,所述信息交互的装置80还包括:
生成单元804,用于根据所述接收单元802接收的所述敏感操作指令,生成所述敏感操作预执行消息。
参阅图10,根据本发明实施例提供了信息交互的装置90的另一实施例。在本实施例中,该信息交互的装置应用于主账号所在终端,其包括:
接收单元911,用于接收服务器发送的敏感操作验证请求消息;
显示单元912,用于显示所述接收单元911接收的所述敏感操作验证请求消息;
所述接收单元911,还用于接收用户输入的验证结果指令;以及
发送单元913,用于根据所述接收单元911接收的所述验证结果指令,向所述服务器发送验证结果信息。
本发明实施例中,接收单元911接收服务器发送的敏感操作验证请求消息,显示单元912显示所述接收单元911接收的所述敏感操作验证请求消息,所述接收单元911,用于接收用户输入的验证结果指令,发送单元913根据所述接收单元511接收的所述验证结果指令,向所述服务器发送验证结果信息。与现有技术中敏感操作都需要主账号来执行相比,本发明实施例提供的信息交互的装置,从账号所在终端执行敏感操作,主账号所在终端可以监督从账号所在终端执行的敏感操作,从而使一些敏感操作能得到及时的处理,而且又保证了安全性。
在本发明的一个实施例中,在上述图10对应的实施例的基础上,提供了信息交互的装置90的另一实施例。在本实施例的信息交互的装置90中,所述发送单元513,还用于向所述服务器发送认证申请消息,所述认证申请消息中携带所述主账号标识。从而,所述服务器通过对所述主账号所在终端的认证后,建立并存储将所述主账号标识与所述主账号所在终端的对应关系。
图11是本发明实施例服务器1100的结构示意图。服务器1100可包括输入设备1110、输出设备1120、处理器1130和存储器1140。
存储器1140可以包括只读存储器和随机存取存储器,并向处理器1130提供指令和数据。存储器1140的一部分还可以包括非易失性随机存取存储器(NVRAM)。
存储器1140存储了如下的元素,可执行模块或者数据结构,或者它们的子集,或者它们的扩展集:
操作指令:包括各种操作指令,用于实现各种操作。
操作***:包括各种***程序,用于实现各种基础业务以及处理基于硬件的任务。
在本发明实施例中,处理器1130通过调用存储器1140存储的操作指令(该操作指令可存储在操作***中),执行如下操作:
通过输入设备1110接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带从账号标识;根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;根据确定的从账号标识,向所述主账号所在终端发送所述敏感操作验证请求消息;接收所述主账号所在终端发送来的验证结果信息;以及根据所述验证结果信息,通过输出设备1120向所述从账号所在终端发送敏感操作指示信息,所述敏感操作指示信息用于指示所述从账号所在终端执行或者取消所述敏感操作。
在本发明的实施例中,从账号标识用于标识所述从账号,以及主账号标识用于标识主账号。
本发明实施例中,服务器1100协助从账号所在终端在执行敏感操作时,到主账号所在终端进行验证,使原来由主账号所在终端执行的敏感操作可以由从账号所在终端执行,使许多敏感操作得到及时处理,并保证了操作的安全性。
处理器1130控制服务器1100的操作,处理器1130还可以称为CPU(Central Processing Unit,中央处理单元)。存储器1140可以包括只读存储器和随机存取存储器,并向处理器1130提供指令和数据。存储器1140的一部分还可以包括非 易失性随机存取存储器(NVRAM)。具体的应用中,服务器1100的各个组件通过总线***1150耦合在一起,其中总线***1150除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线***1150。
上述本发明实施例揭示的方法可以应用于处理器1130中,或者由处理器1130实现。处理器1130可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1130中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1130可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1140,处理器1130读取存储器1140中的信息,结合其硬件完成上述方法的步骤。
可选地,输入设备1110还可接收所述主账号所在终端发送的认证申请消息,所述认证申请消息中携带所述主账号标识;
存储器1140在所述主账号所在终端的认证申请通过后,关联存储所述主账号标识与所述主账号所在终端的标识。
可选地,处理器1130根据所述主账号标识,查询所述主账号所在的终端。
参考图12,示出了根据本发明实施例的终端的结构示意图。该终端可以用于实施上述实施例中提供的信息交互的方法。
具体地,终端1200可以包括RF(Radio Frequency,射频)电路110、包括有一个或一个以上计算机可读存储介质的存储器120、输入单元130、显示单元140、传感器150、音频电路160、WiFi(wireless fidelity,无线保真)模块 170、包括有一个或者一个以上处理核心的处理器180、以及电源190等部件。本领域技术人员可以理解,图12中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:
RF电路110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,交由一个或者一个以上处理器180处理;另外,将涉及上行的数据发送给基站。通常,RF电路110包括但不限于天线、至少一个放大器、调谐器、一个或多个振荡器、用户身份模块(SIM)卡、收发信机、耦合器、LNA(Low Noise Amplifier,低噪声放大器)、双工器等。此外,RF电路110还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于GSM(Global System of Mobile communication,全球移动通讯***)、GPRS(General Packet Radio Service,通用分组无线服务)、CDMA(Code Division Multiple Access,码分多址)、WCDMA(Wideband Code Division Multiple Access,宽带码分多址)、LTE(Long Term Evolution,长期演进)、电子邮件、SMS(Short Messaging Service,短消息服务)等。
存储器120可用于存储软件程序以及模块,处理器180通过运行存储在存储器120的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作***、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端1200的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器120还可以包括存储器控制器,以提供处理器180和输入单元130对存储器120的访问。
输入单元130可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,输入单元130可包括触敏表面131以及其他输入设备132。触敏表面131,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操作(比如用户 使用手指、触笔等任何适合的物体或附件在触敏表面131上或在触敏表面131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面131可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器180,并能接收处理器180发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面131。除了触敏表面131,输入单元130还可以包括其他输入设备132。具体地,其他输入设备132可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
显示单元140可用于显示由用户输入的信息或提供给用户的信息以及终端1200的各种图形用户接口,这些图形用户接口可以由图形、文本、图标、视频和其任意组合来构成。显示单元140可包括显示面板141,可选的,可以采用LCD(Liquid Crystal Display,液晶显示器)、OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置显示面板141。进一步的,触敏表面131可覆盖显示面板141,当触敏表面131检测到在其上或附近的触摸操作后,传送给处理器180以确定触摸事件的类型,随后处理器180根据触摸事件的类型在显示面板141上提供相应的视觉输出。虽然在图12中,触敏表面131与显示面板141是作为两个独立的部件来实现输入和输入功能,但是在某些实施例中,可以将触敏表面131与显示面板141集成而实现输入和输出功能。
终端1200还可包括至少一种传感器150,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板141的亮度,接近传感器可在终端1200移动到耳边时,关闭显示面板141和/或背光。作为运动传感器的一种,重力加速度传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于终端1200还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路160、扬声器161,传声器162可提供用户与终端1200之间的音频接口。音频电路160可将接收到的音频数据转换后的电信号,传输到扬声器161,由扬声器161转换为声音信号输出;另一方面,传声器162将收集的声音信号转换为电信号,由音频电路160接收后转换为音频数据,再将音频数据输出处理器180处理后,经RF电路110以发送给比如另一终端,或者将音频数据输出至存储器120以便进一步处理。音频电路160还可能包括耳塞插孔,以提供外设耳机与终端1200的通信。
WiFi属于短距离无线传输技术,终端1200通过WiFi模块170可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图12示出了WiFi模块170,但是可以理解的是,其并不属于终端1200的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
处理器180是终端1200的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行终端1200的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器180可包括一个或多个处理核心;优选的,处理器180可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作***、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器180中。
终端1200还包括给各个部件供电的电源190(比如电池),优选的,电源可以通过电源管理***与处理器180逻辑相连,从而通过电源管理***实现管理充电、放电、以及功耗管理等功能。电源190还可以包括一个或一个以上的直流或交流电源、再充电***、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。
尽管未示出,终端1200还可以包括摄像头、蓝牙模块等,在此不再赘述。具体在本实施例中,终端的显示单元是触摸屏显示器,终端还包括有存储器,以及一个或者一个以上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行述一个或者一个以上程序包含用于进行以下操作的指令:
向服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识,以及所述从账号标识用于标识所述从账号;
接收所述服务器发送的敏感操作指示信息,所述敏感操作指示信息用于指示所述从账号所在终端执行或者取消所述敏感操作;以及
根据所述敏感操作指示执行或者取消所述敏感操作。
所述敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。
假设上述为第一种可能的实施方式,则在第一种可能的实施方式作为基础而提供的第二种可能的实施方式中,所述终端的存储器中,还包含用于执行以下操作的指令:
接收用户输入的敏感操作指令;
根据所述敏感操作指令,生成所述敏感操作预执行消息。
综上所述,本实施例提供的从账号所在终端,通过向服务器发送敏感操作预执行消息,所述敏感操作预执行消息中携带所述从账号标识,所述敏感操作为需要得到主账号确认的操作,接收所述服务器发送的敏感操作指示信息,所述敏感操作指示信息用于指示所述从账号所在终端执行或者取消所述敏感操作,根据所述敏感操作指示执行或者取消所述敏感操作。本发明实施例提供的终端,可以执行敏感操作,由主账号来监督,从而使一些敏感操作能得到及时的处理,而且提高了操作的安全性。
作为另一方面,本发明再一实施例还提供了一种计算机可读存储介质,该计算机可读存储介质可以是上述实施例中的存储器中所包含的计算机可读存储介质;也可以是单独存在,未装配入终端中的计算机可读存储介质。所述计算机可读存储介质存储有一个或者一个以上程序,所述一个或者一个以上程序被一个或者一个以上的处理器用来执行一个信息交互的方法,所述方法包括:
向服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识;
接收所述服务器发送的敏感操作指示信息,所述敏感操作指示信息用于指示所述从账号所在终端执行或者取消所述敏感操作;以及
根据所述敏感操作指示执行或者取消所述敏感操作。
在本发明的实施例中,从账号标识用于标识所述从账号;以及所述敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。
假设上述为第一种可能的实施方式,则在第一种可能的实施方式作为基础而提供的第二种可能的实施方式中所述从账号所在的终端向服务器发送敏感操作预执行消息之前,所述方法还包括:
接收用户输入的敏感操作指令;
根据所述敏感操作指令,生成所述敏感操作预执行消息。
以上为从账号所在终端的执行过程,本发明实施例提供的主账号所在终端的执行过程包括:
主账号所在终端接收并显示服务器发送的敏感操作验证请求消息;
接收用户输入的验证结果指令;
根据所述验证结果指令,向所述服务器发送验证结果信息。
假设上述为第一种可能的实施方式,则在第一种可能的实施方式作为基础而提供的第二种可能的实施方式中,所述接收并显示服务器发送的敏感操作验证请求消息之前,所述方法还包括:
向所述服务器发送认证申请消息,所述认证申请消息中携带所述主账号标识,以便于所述服务器在所述主账号所在终端的认证通过后,将所述主账号标识与所述主账号所在终端的标识关联存储。
参阅图13,本发明实施例提供的信息交互***,其特征在于,包括:从账号所在终端80、主账号所在终端90和服务器50;
所述从账号所在终端80向所述服务器50发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识;
所述服务器50根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;以及根据确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
所述主账号所在终端90接收服务器发送的敏感操作验证请求消息;根据所述验证请求消息生成验证结果信息;以及向所述服务器发送所述验证结果信 息;
所述服务器50根据所述主账号所在终端发送来的验证结果信息,向所述从账号所在终端发送敏感操作指示信息;以及
所述从账号所在终端80根据所述敏感操作指示执行或者取消所述敏感操作。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:ROM、RAM、磁盘或光盘等。
以上对本发明实施例所提供的信息交互的方法、装置以及***进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (15)

  1. 一种信息交互的方法,应用于服务器,其特征在于,包括:
    接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带从账号标识;
    根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;
    根据确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
    接收所述主账号所在终端发送来的验证结果信息;以及
    根据所述验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消敏感操作。
  2. 根据权利要求1所述的方法,其特征在于,所述向所述主账号所在终端发送敏感操作验证请求消息之前,所述方法还包括:
    接收所述主账号所在终端发送的认证申请消息,所述认证申请消息中携带所述主账号标识;
    对所述主账号标识进行认证;以及
    在对所述主账号标识的认证通过后,建立并存储所述主账号标识与所述主账号所在终端的对应关系。
  3. 根据权利要求2所述的方法,其特征在于,所述确定所述从账号标识对应的主账号标识之后,所述方法还包括:
    根据所述主账号标识以及所述主账号标识与所述主账号所在终端的对应关系,查询所述主账号所在的终端。
  4. 根据权利要求1所述的方法,其特征在于,所述敏感操作预执行消息包括所述从账号将执行的敏感操作的信息;以及
    向所述主账号所在终端发送敏感操作验证请求消息包括:
    向所述主账号所在终端发送携带有所述从账号将执行的敏感操作的信息的敏感操作验证请求消息,其中,所述主账号所在终端根据所述从账号将执 行的敏感操作的信息来确定所述验证结果信息。
  5. 根据前述权利要求1-4中任一项所述的方法,其特征在于,所述敏感操作是通过所述从账号发起的,并且需要得到主账号确认的操作。
  6. 一种信息交互的装置,应用于服务器,其特征在于,包括:
    接收单元,用于接收从账号所在终端发送来的敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识;
    确定单元,用于根据所述接收单元接收到的所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;
    发送单元,用于根据所述确定单元确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
    所述接收单元,还用于接收所述主账号所在终端发送来的验证结果信息;
    所述发送单元,还用于根据所述接收单元接收的验证结果信息,向所述从账号所在终端发送敏感操作指示信息,以指示所述从账号所在终端执行或者取消敏感操作。
  7. 根据权利要求6所述的装置,其特征在于,
    所述接收单元,还用于接收所述主账号所在终端发送的认证申请消息,所述认证申请消息中携带所述主账号标识;以及
    所述装置还包括:
    认证单元,用于对所述主账号标识进行认证;以及
    存储单元,用于在所述认证单元通过对所述主账号标识的认证后,建立并存储所述主账号标识与所述主账号所在终端的对应关系。
  8. 根据权利要求7所述的装置,其特征在于,还包括:
    查询单元,用于根据所述确定单元确定的主账号标识,以及所述主账号标识与所述主账号所在终端的对应关系,查询所述主账号所在的终端。
  9. 根据权利要求6所述的装置,其特征在于,所述敏感操作预执行消息包括所述从账号将执行的敏感操作的信息;以及
    发送单元进一步用于向所述主账号所在终端发送携带有所述从账号将执 行的敏感操作的信息的敏感操作验证请求消息,
    其中,所述主账号所在终端根据所述从账号将执行的敏感操作的信息来确定所述验证结果信息。
  10. 根据权利要求6-9中任一项所述的装置,其特征在于,所述敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。
  11. 一种信息交互***,其特征在于,包括:从账号所在终端、主账号所在终端,和服务器;
    所述从账号所在终端,用于向所述服务器发送敏感操作预执行消息,其中,所述敏感操作预执行消息中携带所述从账号标识;
    所述服务器,用于根据所述从账号标识,以及预先存储的主账号标识与从账号标识的关联关系,确定所述从账号标识对应的主账号标识;以及根据确定的主账号标识,向所述主账号所在终端发送敏感操作验证请求消息;
    所述主账号所在终端,用于接收服务器发送的敏感操作验证请求消息;根据所述验证请求消息生成验证结果信息;以及向所述服务器发送所述验证结果信息;
    所述服务器,还用于根据所述主账号所在终端发送来的验证结果信息,向所述从账号所在终端发送敏感操作指示信息;以及
    所述从账号所在终端,还用于根据所述敏感操作指示执行或者取消所述敏感操作。
  12. 根据权利要求11所述的***,其特征在于,所述服务器还用于
    接收所述主账号所在终端发送的认证申请消息,所述认证申请消息中携带所述主账号标识;
    对所述主账号标识进行认证;以及
    在对所述主账号标识的认证通过后,建立并存储所述主账号标识与所述主账号所在终端的对应关系。
  13. 根据权利要求12所述的***,其特征在于,所述服务器还用于根据所述主账号标识以及所述主账号标识与所述主账号所在终端的对应关系,查询所述主账号所在的终端。
  14. 根据权利要求11所述的***,其特征在于,所述敏感操作预执行消息包括所述从账号将执行的敏感操作的信息;以及
    所述服务器还用于向所述主账号所在终端发送携带有所述从账号将执行的敏感操作的信息的敏感操作验证请求消息;以及
    所述主账号所在终端还用于根据所述从账号将执行的敏感操作的信息来确定所述验证结果信息。
  15. 根据权利要求11-14中任一项所述***,其特征在于,所述敏感操作是通过所述从账号发起的,需要得到主账号确认的操作。
PCT/CN2014/095325 2013-12-30 2014-12-29 一种信息交互的方法、装置及*** WO2015101254A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/188,576 US10476889B2 (en) 2013-12-30 2016-06-21 Information interaction method, apparatus and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310746722.7A CN104751333B (zh) 2013-12-30 2013-12-30 一种信息交互的方法、装置及***
CN201310746722.7 2013-12-30

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/188,576 Continuation US10476889B2 (en) 2013-12-30 2016-06-21 Information interaction method, apparatus and system

Publications (1)

Publication Number Publication Date
WO2015101254A1 true WO2015101254A1 (zh) 2015-07-09

Family

ID=53493229

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/095325 WO2015101254A1 (zh) 2013-12-30 2014-12-29 一种信息交互的方法、装置及***

Country Status (3)

Country Link
US (1) US10476889B2 (zh)
CN (1) CN104751333B (zh)
WO (1) WO2015101254A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106504003A (zh) * 2016-09-30 2017-03-15 维沃移动通信有限公司 一种移动终端支付授权的方法和移动终端
CN107196896A (zh) * 2016-12-30 2017-09-22 北京神州泰岳软件股份有限公司 用户权限管理方法及装置
CN109062489B (zh) * 2018-07-19 2020-08-25 腾讯科技(深圳)有限公司 消息处理方法、装置、存储介质及电子装置
CN112215594A (zh) * 2018-10-29 2021-01-12 创新先进技术有限公司 数据传输方法、装置、计算设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1902657A (zh) * 2003-12-18 2007-01-24 教员股份有限公司 经由公用账户连接账户的银行交易***
CN1968103A (zh) * 2005-11-17 2007-05-23 腾讯科技(深圳)有限公司 一种即时通信帐户管理方法和***
CN101493912A (zh) * 2008-01-23 2009-07-29 阿里巴巴集团控股有限公司 一种网上店铺的管理方法、***及一种即时通信***
US20120259768A1 (en) * 2011-04-05 2012-10-11 Ebay Inc. System and method for providing proxy accounts
CN102769602A (zh) * 2011-05-03 2012-11-07 ***通信集团山东有限公司 一种临时权限控制方法、***及装置
CN103166910A (zh) * 2011-12-08 2013-06-19 阿里巴巴集团控股有限公司 一种互联网账户处理方法及互联网账户处理***

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7664527B2 (en) * 2006-08-04 2010-02-16 At&T Mobility Ii Llc Network identity and timezone (NITZ) functionality for non-3GPP devices
US8671453B2 (en) * 2010-08-17 2014-03-11 Facebook, Inc. Social age verification engine
US9015813B2 (en) * 2012-11-21 2015-04-21 Jack Bicer Systems and methods for authentication, verification, and payments
CN103929402B (zh) * 2013-01-11 2016-12-21 深圳市腾讯计算机***有限公司 敏感操作验证方法、终端设备、服务器和验证***

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1902657A (zh) * 2003-12-18 2007-01-24 教员股份有限公司 经由公用账户连接账户的银行交易***
CN1968103A (zh) * 2005-11-17 2007-05-23 腾讯科技(深圳)有限公司 一种即时通信帐户管理方法和***
CN101493912A (zh) * 2008-01-23 2009-07-29 阿里巴巴集团控股有限公司 一种网上店铺的管理方法、***及一种即时通信***
US20120259768A1 (en) * 2011-04-05 2012-10-11 Ebay Inc. System and method for providing proxy accounts
CN102769602A (zh) * 2011-05-03 2012-11-07 ***通信集团山东有限公司 一种临时权限控制方法、***及装置
CN103166910A (zh) * 2011-12-08 2013-06-19 阿里巴巴集团控股有限公司 一种互联网账户处理方法及互联网账户处理***

Also Published As

Publication number Publication date
US10476889B2 (en) 2019-11-12
US20160352757A1 (en) 2016-12-01
CN104751333A (zh) 2015-07-01
CN104751333B (zh) 2018-12-11

Similar Documents

Publication Publication Date Title
US9703971B2 (en) Sensitive operation verification method, terminal device, server, and verification system
JP6467526B2 (ja) 通信メッセージ送信方法及びウェアラブル・デバイス
AU2018421189B2 (en) Method for quickly opening application or application function, and terminal
WO2015101273A1 (zh) 一种安全验证方法、相关设备和***
WO2016107501A1 (zh) 智能设备控制方法及装置
WO2017118437A1 (zh) 进行业务处理的方法、装置和***
US20210204127A1 (en) Image Sharing Method and System, and Electronic Device
US11184754B2 (en) Data sharing method and terminal
WO2015043361A1 (en) Methods, devices, and systems for completing communication between terminals
WO2018019261A1 (zh) 资源转移方法及装置
WO2016127795A1 (zh) 业务处理方法、服务器及终端
WO2017211205A1 (zh) 一种白名单更新方法和装置
CN111597542B (zh) 验证信息共享方法、装置及电子设备及存储介质
WO2014206143A1 (zh) 未读消息数目显示方法、装置和设备
WO2015058512A1 (zh) 一种nfc数据传输方法、终端设备及服务器
WO2016116041A1 (zh) 一种信息推荐的管理方法、装置和***
WO2015103886A1 (en) Numerical value transferring method, terminal, server, and system
WO2019007371A1 (zh) 一种防止信息被盗的方法、存储设备及移动终端
WO2018209555A1 (zh) 连接蓝牙设备的方法及终端设备
WO2015101254A1 (zh) 一种信息交互的方法、装置及***
WO2015062234A1 (zh) 移动终端资源处理方法、装置和设备
WO2016019695A1 (zh) 语音互动的方法及终端
WO2017032211A1 (zh) 利用资源换置目标物的换置方法、装置及设备
TW201516847A (zh) 執行操作的確認方法和裝置
WO2015027839A1 (zh) 商品价格比较方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14876062

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11/11/2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14876062

Country of ref document: EP

Kind code of ref document: A1