WO2017157185A1 - 一种账号绑定和业务处理的方法及装置 - Google Patents

一种账号绑定和业务处理的方法及装置 Download PDF

Info

Publication number
WO2017157185A1
WO2017157185A1 PCT/CN2017/075519 CN2017075519W WO2017157185A1 WO 2017157185 A1 WO2017157185 A1 WO 2017157185A1 CN 2017075519 W CN2017075519 W CN 2017075519W WO 2017157185 A1 WO2017157185 A1 WO 2017157185A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
service
virtual
terminal
card number
Prior art date
Application number
PCT/CN2017/075519
Other languages
English (en)
French (fr)
Inventor
尹俊
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to MYPI2018703262A priority Critical patent/MY188162A/en
Priority to JP2018549248A priority patent/JP6979966B2/ja
Priority to SG11201807917RA priority patent/SG11201807917RA/en
Priority to KR1020187029212A priority patent/KR102315794B1/ko
Priority to EP17765727.7A priority patent/EP3432542A4/en
Publication of WO2017157185A1 publication Critical patent/WO2017157185A1/zh
Priority to PH12018501967A priority patent/PH12018501967A1/en
Priority to US16/132,050 priority patent/US11120433B2/en
Priority to US16/722,209 priority patent/US11107073B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3221Access to banking information through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/356Aspects of software for card payments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present application relates to the field of computer technologies, and in particular, to a method and an apparatus for account binding and service processing.
  • each server successively opens a service binding function to the user, that is, allows the user to use the service account used by the server to process the service and the user account that logs in to the server.
  • the binding is performed, so that the user does not need to repeatedly input the service account for the service processing when performing the same service in the future, thereby reducing the cumbersomeness of the user in performing the business processing, and providing the user with great convenience.
  • servers in a network platform operate certain services, they usually need to meet certain operational qualifications. That is, some specific services require high security requirements for user information. Therefore, the server usually needs to operate these specific services.
  • a specific audit department conducts a security audit of the server's system, hardware, etc., and allows the server to operate these specific services after the audit is passed.
  • the server maintenance personnel In order to be able to pass the security audit of the audit department, the server maintenance personnel usually have to carry out a large number of security transformations for their own systems and hardware, and then will inject a large amount of operating costs. Since operating costs are often increased when operating specific services, some network platforms are under pressure from operating costs and will not perform security transformations on the systems and hardware of the servers they contain.
  • servers in these network platforms It will also not meet the criteria for operating that particular business, and will then be unable to operate that particular business.
  • the server needs to jump the interface of the business processing to the server interface having the qualification for completing the business processing, that is, equivalent to the user.
  • the business request is transferred to a server with operational specific business qualifications for business processing, thereby enabling users to fill in the business for business processing in the interface displayed by the server with operational qualifications.
  • the account is used to process the business. Therefore, this increases the cumbersomeness of the user when performing business processing, thereby reducing the convenience of the user in performing business processing.
  • the embodiment of the present invention provides a method and a device for processing account binding and service processing, which are used to solve the problem that the non-authentication server in the prior art increases the cumbersomeness of user operations and reduces the convenience of service processing when processing the service. .
  • the non-authentication server receives the binding request sent by the terminal, where the binding request corresponds to a user account that the user logs in on the non-authentication server;
  • a preset instruction to the terminal, so that the terminal sends a real service account to the authentication server according to the preset instruction, so that the authentication server generates a virtual corresponding to the real service account.
  • the authentication server receives the real service account sent by the terminal, where the real service account is sent by the terminal to the authentication server according to a preset instruction sent by the non-authentication server to the terminal, and the preset instruction is the After receiving the binding request sent by the terminal, the non-authentication server returns to the terminal, and the binding request corresponds to the user account that the user logs in on the non-authentication server;
  • the terminal sends the virtual service account to the non-authentication server, so that the non-authentication server will The virtual service account is bound to the user account.
  • the non-authentication server receives the service request sent by the terminal, where the service request corresponds to the user account that the user logs in on the non-authentication server;
  • the authentication server receives the virtual service account and the service request sent by the non-authentication server, where the service request is sent by the terminal to the non-authentication server, and the service request corresponds to the user who logs in on the non-authentication server.
  • An account, the virtual service account is a virtual service account bound to the user account determined by the non-authentication server according to the service request;
  • the merchant system receives a binding request sent by the terminal, where the binding request corresponds to a user account that the user logs in on the merchant system;
  • the payment system receives the real bank card number sent by the terminal, where the real bank card number is sent by the terminal to the payment system according to a preset instruction sent by the merchant system to the terminal, and the preset instruction is the merchant
  • the system After receiving the binding request sent by the terminal, the system returns to the terminal, and the binding request corresponds to a user account that the user logs in on the merchant system;
  • the terminal sends the virtual bank card number to the merchant system, thereby causing the merchant system to use the virtual bank
  • the card number is bound to the user account.
  • the merchant system receives a service request sent by the terminal, where the service request corresponds to a user account that the user logs in on the merchant system;
  • the payment system receives the virtual bank card number and the service request sent by the merchant system, where the service request is sent by the terminal to the merchant system, and the service request corresponds to a user account that the user logs in on the merchant system.
  • the virtual bank card number is a virtual bank card number bound to the user account determined by the merchant system according to the service request;
  • the receiving request module is configured to receive a binding request sent by the terminal, where the binding request corresponds to a user account that the user logs in on the device;
  • a returning module configured to return a preset instruction to the terminal according to the binding request, so that the terminal sends a real service account to the authentication server according to the preset instruction, so that the authentication server generates the real a virtual service account corresponding to the service account, and returned to the terminal;
  • Receiving an account module configured to receive the virtual service account sent by the terminal
  • a binding module configured to bind the virtual service account to the user account.
  • a receiving module configured to receive a real service account sent by the terminal, where the real service account is sent by the terminal to the device according to a preset instruction sent by the non-authentication server to the terminal, where the preset instruction is After the non-authentication server receives the binding request sent by the terminal, the binding request is returned to the terminal, and the binding request corresponds to the user account that the user logs in on the non-authentication server;
  • a generating module configured to generate a virtual service account corresponding to the real business account
  • a returning module configured to return the virtual service account to the terminal, so that after receiving the virtual service account, the terminal sends the virtual service account to the non-authentication server, thereby causing the non-authentication
  • the authentication server binds the virtual service account to the user account.
  • a receiving module configured to receive a service request sent by the terminal, where the service request corresponds to a user account that is logged in by the user on the device;
  • a determining module configured to determine, according to the service request, a virtual service account bound to the user account
  • a sending module configured to send the virtual service account and the service request to an authentication server, so that the authentication server determines, according to the virtual service account, a pre-stored real service account corresponding to the virtual service account,
  • the authentication server is further configured to perform service processing according to the real service account and the service request.
  • a receiving module configured to receive a virtual service account and a service request sent by the non-authentication server, where the service request is sent by the terminal to the non-authentication server, and the service request corresponds to the user on the non-authentication server a logged-in user account, where the virtual service account is a virtual service account that is bound to the user account by the non-authentication server according to the service request;
  • a determining module configured to determine, according to the virtual service account, a real service account corresponding to the virtual service account
  • the processing module is configured to perform service processing according to the real service account and the service request.
  • the receiving request module is configured to receive a binding request sent by the terminal, where the binding request corresponds to a user account that the user logs in on the device;
  • the instruction module configured to return a preset instruction to the terminal according to the binding request, so that the terminal sends a real bank card number to the payment system according to the preset instruction, thereby causing the payment system to generate and The virtual bank card number corresponding to the real bank card number, and returned to the terminal;
  • Receiving a card number module configured to receive the virtual bank card number sent by the terminal
  • a binding module configured to bind the virtual bank card number to the user account.
  • the receiving card number module is configured to receive the real bank card number sent by the terminal, where the real bank card number is sent by the terminal to the device according to a preset instruction sent by the merchant system to the terminal, where the preset instruction is After receiving the binding request sent by the terminal, the merchant system returns to the terminal, and the binding request corresponds to a user account that the user logs in on the merchant system;
  • Generating a card number module configured to generate a virtual bank card number corresponding to the real bank card number
  • a card number module configured to return the virtual bank card number to the terminal, so that after receiving the virtual bank card number, the terminal sends the virtual bank card number to the merchant system, thereby causing the merchant to The system binds the virtual bank card number to the user account.
  • the receiving request module is configured to receive a service request sent by the terminal, where the service request corresponds to a user account that the user logs in on the device;
  • Determining a card number module configured to determine, according to the service request, a virtual bank card number bound to the user account
  • a sending module configured to send the virtual bank card number and the service request to the payment system, so that the payment system determines, according to the virtual bank card number, a pre-stored real bank card number corresponding to the virtual bank card number, The payment system is further caused to perform business processing according to the real bank card number and the service request.
  • a receiving module configured to receive a virtual bank card number and a service request sent by the merchant system, where the service request is sent by the terminal to the merchant system, and the service request corresponds to a user that the user logs in on the merchant system An account number, where the virtual bank card number is a virtual bank card number bound by the merchant system according to the service request and bound to the user account;
  • Determining a card number module configured to determine, according to the virtual bank card number, a real bank card number corresponding to the virtual bank card number;
  • the processing module is configured to perform service processing according to the real bank card number and the service request.
  • the embodiment of the present invention provides a method and an apparatus for account binding and service processing.
  • the non-authentication server may return a preset that enables the terminal to access the authentication server.
  • the terminal may send the real service account used by the user for performing the service processing to the authentication server according to the preset instruction, so that the authentication server generates the virtual service account corresponding to the real service account, and returns the information to the user terminal, and then returns
  • the authentication server may bind the virtual service account to the user account registered by the user on the non-authentication server.
  • the non-authentication server binds the virtual service account to the user account, so that the non-authentication server can retrieve the virtual service according to the binding relationship after receiving the service request from the user.
  • the account is sent to the authentication server, and the authentication server finally completes the service processing through the real business account according to the correspondence between the virtual service account and the real service account, that is, equivalent to having the operational specific business qualification.
  • the authentication server outputs the service processing capability to the non-authentication server that does not have the specific business qualification. Therefore, when the user performs the service processing on the non-authentication server, the user does not need to fill in the real business account for the service processing each time, thereby reducing the user.
  • the cumbersomeness of doing business processing brings convenience to the user when performing business processing.
  • FIG. 1 is a process of binding an account provided by an embodiment of the present application
  • FIG. 3 is a process of binding an account provided by an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • FIG. 1 is a process of binding an account provided by an embodiment of the present application, which specifically includes the following steps:
  • the non-authentication server receives the binding request sent by the terminal, where the binding request corresponds to a user account that the user logs in on the non-authentication server.
  • the embodiment of the present application can provide a non-authentication server that does not have a specific service to provide a user with an account binding function for these specific services, thereby enabling the user to quickly complete the service.
  • the user when the user wants to perform account binding on the non-authentication server for a specific service, the user can log in to the non-authentication server through the terminal and the user account registered in advance on the non-authentication server, and then send the message to the non-authentication server.
  • the binding request, the non-authentication server also sends the binding request corresponding to the user account sent by the corresponding receiving terminal, and then completes the binding work of the user account through the subsequent steps S102-S106.
  • the non-authentication server returns a preset instruction to the terminal according to the binding request.
  • the non-authentication server may first sign the authorization certificate of the pre-stored authentication server to obtain the signed authorization certificate, and then carry the signed authorization certificate in the preset.
  • the instruction is returned to the user terminal, and then in the subsequent step S103, the user terminal can access the authentication server according to the preset instruction.
  • the non-authentication server since the non-authentication server does not have the specific business qualification, the non-authentication server will not be able to save the real service account used by the user for service processing, and the non-authentication server can provide the user with specific services.
  • the account binding function, the authentication server (that is, the server with the specific business qualification) needs to help the non-authentication server to complete the account binding work for the specific service. Therefore, after receiving the binding request sent by the terminal, the non-authentication server can And returning, by the binding request, a preset instruction to the terminal, where the preset instruction carries a signed authorization certificate obtained by the non-authentication server to sign the authorization certificate of the pre-stored authentication server, and the authorization certificate is obtained.
  • the authentication server authorizes the non-authentication server to authorize the non-authentication server to communicate with the authentication server.
  • the purpose of this is that in practical applications, There are some illegal elements The server performs malicious access.
  • the authentication server usually sends an authorization certificate to the non-authentication server that allows the service to communicate with each other. Therefore, the non-authentication server performs service interworking with the authentication server.
  • the authentication server can determine whether the access of the terminal to the authentication server is legal according to the signed authorization certificate obtained by the non-authentication server sent by the terminal after signing the authorization certificate. Therefore, the non-authentication server receives the sent by the terminal.
  • the authorization certificate of the pre-stored authentication server may be signed to obtain the signed authorization certificate, and then the signed authorization certificate is carried in the preset instruction and returned to the user terminal, so that the terminal After receiving the preset instruction, the authentication server can be successfully accessed in the subsequent step S103.
  • the preset instruction returned by the non-authentication server to the terminal may include the port number of the authentication server, some calling instructions, etc., in addition to the signed authorization certificate mentioned above, so that the terminal can call according to the port numbers.
  • the instruction and the like complete the access to the authentication server and various operations in the subsequent process.
  • S103 The authentication server receives the real service account sent by the terminal.
  • the authentication server needs to receive the real service account sent by the user terminal in order to help the non-authentication server complete the account binding of the user for the specific service, and the authentication server also needs to receive the user terminal to send the
  • the signed authorization certificate is because, in actual application, because the authentication server stores a large amount of security information, the authentication server needs to perform security detection on each access of each terminal to prevent malicious users from maliciously accessing it. The situation in which the saved user information is stolen occurs.
  • the authentication server after receiving the real service account sent by the terminal, the authentication server does not immediately generate a virtual service account based on the real service account.
  • the authentication server needs to determine whether the current access of the terminal is legal, that is, whether the current access of the terminal is based on a non-authentication server that cooperates with the authentication server. Therefore, the authentication server also needs to receive the signed authorization certificate sent by the terminal, wherein the signed authorization certificate is obtained by the non-authentication server signing the authorization certificate of the pre-stored authentication server, and then the authentication server can receive the certificate.
  • the signed authorization certificate is verified, that is, whether the signed authorization certificate is signed by the non-authentication server cooperated with the authentication server.
  • the authentication server when it is determined that the verification is passed, generating a unique virtual service account corresponding to the real service account sent by the terminal.
  • the virtual service account can be returned to the user terminal, so that the terminal sends the virtual service account to the non-authentication server, thereby enabling the non-authentication server to use the virtual service.
  • the account is bound to the user account registered by the user on the non-authentication server, so that when the user performs business processing on the non-authentication server in the future, the user can quickly base the virtual service account previously bound on the non-authentication server. Complete the work of business processing.
  • the terminal when the terminal sends the real service account to the authentication server, considering the importance of the real service account, the terminal may send the real service account by using an encrypted sending manner, for example, using the super The Hyper Text Transfer Protocol over Secure Socket Layer (HTTPS) method is used to send the user's real business account.
  • HTTPS Hyper Text Transfer Protocol over Secure Socket Layer
  • the authentication server generates a virtual service account corresponding to the real service account, and returns the virtual service account to the terminal.
  • the authentication server may generate a unique virtual service account corresponding to the real service account according to the preset generation rule, where the authentication server generates the same for the same real service account.
  • the virtual service account corresponding to the real business account is different. The purpose of this action is that in actual applications, it may happen that an illegal person steals the user's real business account by maliciously trying to bind the account.
  • the authentication server After the user A sends the real service account A for service processing to the authentication server, the authentication server returns a virtual service account A corresponding to the real service account A to the user terminal, and then the user The virtual service account A is sent to the non-authentication server, and the account binding is completed on the non-authentication server. but. If a malicious user B also attempts to bind the account to the non-authentication server, the non-authentication server will also return a preset instruction to the terminal of the malicious user B according to the binding request of the malicious user B, wherein The pre-set command carries the signed authorization certificate obtained by the non-authentication server to sign the authorization certificate of the pre-stored authentication server, and the pre-set instruction also carries the legally signed authorization certificate.
  • the terminal of the malicious user B can also successfully access the authentication server, and send the fabricated service account B to the authentication server to try to obtain the virtual service account returned by the authentication server.
  • the virtual service account returned by the authentication server is one-to-one corresponding to the real business account.
  • the virtual service account received by the malicious user B will be the same as the virtual service account A of the user A. In this way, the malicious user B is equivalent to stealing the real business account A of the user A, and then the malicious user B passes.
  • the obtained other information of the user A may be based on the real business account A of the user A, to illegally operate the user's personal business, thereby causing the loss to the user A.
  • the authentication server may generate a unique virtual service account corresponding to the real service account according to the preset generation rule. That is, for the same real service account, the virtual service account corresponding to the real service account generated by the authentication server is different each time, so that the malicious user can effectively prevent the malicious user from obtaining the user by continuously trying the account binding. The situation of a real business account occurs.
  • the authentication server will return a virtual service account A to the terminal corresponding to the real service account A, and if the malicious user B passes the terminal, the terminal also sends the virtual service account A to the authentication server.
  • the authentication server will return a virtual service account B different from the virtual service account A to the terminal of the malicious user B, so that the authentication server returns to the user A and the malicious user B for the same real service account A.
  • the virtual service accounts are different. Therefore, the malicious user B will not be able to know the real service account A of the user A, thereby effectively improving the security of the user's real business account.
  • the authentication server when the authentication server generates a virtual service account corresponding to the real service account, different generation rules may be used for generating.
  • the virtual service account may be generated according to the time and the real service account, or may be based on the terminal parameter.
  • the real business account is used to generate the virtual service account. Therefore, in the embodiment of the present application, the generation rule for generating the virtual service account is not specifically limited, as long as the same real business account is guaranteed.
  • the virtual service account corresponding to the real business account generated by the authentication server is different each time.
  • the non-authentication server receives the virtual service account sent by the terminal.
  • the non-authentication server can not save the real service account used by the user for the service processing.
  • the non-authentication server can provide the account binding function to the user.
  • the non-authentication server can locally save the virtual service account corresponding to the real service account used by the user for service processing, wherein the virtual service account is not a real service account, and the purpose of existence is to be saved with the authentication server.
  • the real business account establishes a corresponding relationship, so that the non-authentication server can perform the business processing work quickly in the subsequent process according to the virtual service account. Therefore, the non-authentication server needs to receive the virtual service account for the account binding sent by the terminal, and then bind the virtual service account to the user account registered by the user on the non-authentication server in the subsequent step S106.
  • the terminal may send the information for protecting the virtual service account to the non-authentication server, in addition to the virtual service account returned by the authentication server, where the terminal includes, but is not limited to, the user. At least one of a name, a user ID number, a user mobile phone number, a user address information, a user photo, a user email address, a short message verification code, and a mailbox verification code.
  • the non-authentication server binds the virtual service account to the user account.
  • the embodiment of the present application is intended to enable a non-authentication server that does not have the specific service qualification to operate the account to provide the account binding service. Therefore, when the non-authentication server receives the virtual service account sent by the user terminal, the non-authentication server can determine the terminal. The user account used by the virtual service account is sent, and the user account is bound to the received virtual service account, and the virtual service account is saved. In this way, when the user subsequently performs the service processing on the non-authentication server, the non-authentication server can retrieve the virtual service account that has the binding relationship with the user account according to the determined user account, and then pass the virtual service account. Establish contact with the authentication server, and finally complete the business processing related work in the authentication server.
  • the non-authentication server can pass the virtual service account and the real service account in the subsequent process.
  • the corresponding relationship establishes a service connection with the authentication server, that is, when the non-authentication server performs the service processing, the authentication server can help the non-authentication server to complete the related work of the service processing.
  • the account binding function can be provided to the user, so that the user does not need to fill in the real business account for the business processing every time during the subsequent business processing. It reduces the cumbersomeness of the user's business processing and brings convenience to the user.
  • step S104 after the authentication server generates a unique virtual service account corresponding to the received real service account, the virtual service account may be directly sent to the non-authentication server, so that the non-authentication server accounts the virtual service account. Bind the user account that the user is currently logged into the non-authentication server, and complete the process of binding the entire account.
  • the user After the user completes the account binding on the non-authentication server, the user can quickly complete the business processing related work on the non-authentication server based on the binding of the account. Therefore, in order to explain the user more clearly and clearly The business process of the non-authentication server will be described in detail below.
  • FIG. 2 is a process of service processing according to an embodiment of the present disclosure, which specifically includes the following steps:
  • the non-authentication server receives the service request sent by the terminal, where the service request corresponds to the user account that the user logs in on the non-authentication server.
  • the user when performing service processing, the user usually needs to input a user account registered in advance on the non-authentication server on the terminal, and then log in to the non-authentication server, and then send the non-authentication server to the non-authentication server through the terminal.
  • the service request of the service processing correspondingly, the non-authentication server will also receive the service request corresponding to the user account sent by the terminal, and then complete the service processing work according to the service request in the subsequent steps S202-S204.
  • the non-authentication server determines, according to the service request, a virtual service account that is bound to the user account.
  • the non-authentication server may first determine the user account used by the user terminal to send the service request (that is, the user currently logs in) The user account used by the non-authentication server, and determining the virtual service account bound to the user account according to the binding relationship between the pre-stored user account and the virtual service account, and then in the subsequent step S203, The virtual business account is sent to an authentication server with operational specific business qualifications.
  • S203 The non-authentication server sends the virtual service account and the service request to the authentication server.
  • the non-authentication server that is currently logged in by the user is not the non-authentication server that the user is currently logged in, but the non-authentication server determines the previous user according to the service request sent by the terminal.
  • the virtual service account bound to the non-authentication server the virtual service account and the service request sent by the terminal may be sent to the authentication server, and then the authentication server passes the subsequent step. Step S204, to finally complete the related work of the business process.
  • the authentication server determines, according to the virtual service account, a real service account corresponding to the virtual service account, and performs service processing according to the real service account and the service request.
  • the authentication server may determine the real service account corresponding to the virtual service account according to the correspondence between the pre-stored virtual service account and the real service account, and then, Then, according to the determined real business account and the received service request, the service corresponding to the service request is processed.
  • the service processing result can be returned to the non-authentication server, and the non-authentication server displays the result to the user, so that the user can immediately know the result of the service processing. In this way, the authentication server can help the non-authentication server to process the user service, thereby providing more convenience for the user to perform business processing.
  • the user can perform account binding for a specific service on the non-authentication server, the user can process the specific service based on the virtuality previously bound on the non-authentication server.
  • the service account enables the non-authentication server to establish a business connection with the authentication server, and finally completes the business processing related work through the authentication server.
  • the non-authentication server can provide the user with a service processing entry that does not need to input the real service account, so that the user can quickly complete the business process through the portal.
  • the related work reduces the cumbersomeness of the user when performing business processing, and brings great convenience to the user.
  • the above method can be applied to account binding and service processing of a plurality of specific services, such as online shopping ticket, telephone access verification code, bank card payment, etc., and for bank card payment, since the bank card number is extremely important to the individual. Therefore, the security level required to save the bank card number payment system (ie, the above mentioned authentication server) is also extremely high. For this reason, a payment system with a bank card number qualification is usually required to comply with the international payment card industry (Payment). Card Industry, PCI) certification, and in practical applications, if the payment system is to be certified by PCI, maintenance personnel are usually required to make a large number of modifications to the payment system, which increases the operating cost of the service.
  • Payment international payment card industry
  • the payment system can output the bank card payment service capability to the merchant system, that is, help the merchant system provide the bank card payment service to the user and the bank.
  • the card binding service in this way, the merchant system can provide the bank card payment service to the user without investing a large amount of operating costs, and at the same time, the bank card payment service provided by the merchant system is essentially completed by the payment system.
  • the bank card payment service provided by the merchant system also meets the required regulations, and then gives the user Convenience provided during the bank card payment business.
  • the process will be described in detail below.
  • FIG. 3 is a process of binding an account provided by an embodiment of the present application, and specifically includes the following steps:
  • S301 The merchant system receives a binding request sent by the terminal, where the binding request corresponds to a user account that is logged in by the user in the merchant system.
  • the terminal can send an account binding request to the merchant system through the terminal.
  • the user usually needs to log in through the terminal and the user account previously registered by the user on the merchant system.
  • the account binding request is further sent to the merchant system, and the merchant system also sends a binding request corresponding to the user account sent by the corresponding receiving terminal, and then completes the user account through the subsequent steps S302-S306. Binding work.
  • S302 The merchant system returns a preset instruction to the terminal according to the binding request.
  • the merchant system may first sign the authorization certificate of the payment system stored in advance, and obtain the signed authorization certificate, and then carry the signed authorization certificate.
  • the preset command is returned to the user terminal, and the terminal accesses the payment system through the subsequent step S303.
  • the specific process is the same as step S102 in FIG. 1 above, and details are not described herein.
  • S303 The payment system receives the real bank card number sent by the terminal.
  • step S303 is the same as that of step S103 in FIG. 1 above, and detailed description thereof will not be repeated here.
  • S304 The payment system generates a virtual bank card number corresponding to the real bank card number, and returns the virtual bank card number to the terminal.
  • the payment system may generate a real bank card number according to the preset generation rule, and generate a corresponding bank card number according to the preset generation rule.
  • the unique virtual bank card number wherein, for the same real bank card number, the virtual bank card number corresponding to the real bank card number generated by the payment system is different each time, and the specific process is the same as step S104 in FIG. 1 above. This will not be described in detail.
  • S305 The merchant system receives the virtual bank card number sent by the terminal.
  • the embodiment of the present application is intended to enable a merchant system that does not have an operation payment service to provide a user with an account binding function for a payment service. Therefore, the merchant system can receive a virtual bank card number sent by the terminal, where the virtual bank card number is The payment system is generated for the real bank card number sent by the terminal, and then the merchant system binds the virtual bank card number to the user account through the subsequent step S306.
  • S306 The merchant system binds the virtual bank card number to the user account.
  • the merchant system may determine the user account used by the terminal to send the virtual bank card number, and then bind the user account to the virtual bank card number. In this way, when the user subsequently performs the processing of the payment service on the merchant system, the merchant system can retrieve the virtual bank card number that has the binding relationship with the user account according to the determined user account, and then pass the The virtual bank card number establishes contact with the payment system, and finally completes the processing of the payment service on the payment system.
  • the merchant system can pass the correspondence between the virtual bank card number and the real bank card number in the subsequent process.
  • Establishing a business relationship with the payment system that is, when the merchant system performs the processing of the payment service, the payment system can help the merchant system to complete the related work of the payment service processing.
  • the account binding function for the payment service can be provided to the user, so that the user does not need to fill in the payment service every time when the payment service is processed.
  • the real bank card number processed greatly reduces the cumbersomeness of the user's payment service processing and brings convenience to the user.
  • step S304 after the payment system generates a unique virtual bank card number corresponding to the received real bank card number, the virtual bank card number may also be directly sent to the merchant system, so that the merchant system associates the virtual bank card number with the user.
  • the user account currently used to log in to the merchant system is bound, thereby completing the entire account binding process.
  • the payment service can be quickly processed on the merchant system based on the binding of the account. Therefore, in order to explain the user in the merchant system more clearly and clearly The payment service processing process will be described in detail below.
  • FIG. 4 is a process of service processing according to an embodiment of the present disclosure, which specifically includes the following steps:
  • S401 The merchant system receives a service request sent by the terminal, where the service request corresponds to a user account that the user logs in on the merchant system.
  • a user when a user performs a payment service process, it is usually required to input a user account registered in the merchant system in advance on the terminal, and then log in to the merchant system, and then send the message to the merchant system through the terminal.
  • the service request processed by the payment service correspondingly, the merchant system will also receive the service request corresponding to the user account sent by the terminal, and then complete the processing of the payment service according to the service request in the subsequent steps S402-S404.
  • S402 The merchant system determines, according to the service request, a virtual bank card number bound to the user account.
  • the merchant system may first determine the user account used by the user terminal to send the service request (that is, the user currently logs in to the user account). The user account used by the merchant system, and determining the virtual bank card number bound to the user account according to the binding relationship between the pre-stored user account and the virtual bank card number, and then in the subsequent step S403, the virtual bank The card number is sent to the payment system with the qualification of the operating payment service.
  • S403 The merchant system sends the virtual bank card number and the service request to the payment system.
  • the payment service can be processed not by the user system currently logged in by the user, but by the payment system that operates the payment service qualification. Therefore, the merchant system determines that the user is previously based on the service request sent by the terminal. After the virtual bank card number is bound to the merchant system, the virtual bank card number and the service request sent by the terminal may be sent to the payment system, and then the payment system finally completes the processing of the payment service through the subsequent step S404.
  • the payment system determines, according to the virtual bank card number, a real bank card number corresponding to the virtual bank card number, and performs service processing according to the real bank card number and the service request.
  • the payment system may determine the real bank card number corresponding to the virtual bank card number according to the corresponding relationship between the pre-saved virtual bank card number and the real bank card number, and then The payment service corresponding to the service request is processed according to the determined real bank card number and the received service request.
  • the result of the payment service processing can be returned to the merchant system, and the merchant system displays the result to the user, so that the user can immediately know the result of the payment service processing. In this way, the payment system can help the merchant system to process the payment service of the user, thereby providing more convenience for the user to process the payment service.
  • the user can perform account binding for the payment service on the merchant system, the user can process the payment service based on the virtual bank card number previously bound on the merchant system. To establish a business relationship between the merchant system and the payment system, and finally complete the processing of the payment service through the payment system.
  • the merchant system can provide the user with a payment service processing entry that does not require input of the real bank card number, so that the user can quickly complete the processing of the payment service through the portal. Work, reducing the cumbersomeness of the user in the processing of payment services, to the user Brought great convenience.
  • the embodiment of the present application further provides an apparatus for account binding and service processing, as shown in FIG. 5, FIG. 6, FIG. 7, FIG. 9, FIG. 10, FIG. 11, and FIG.
  • FIG. 5 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure, which specifically includes:
  • the receiving request module 501 is configured to receive a binding request sent by the terminal, where the binding request corresponds to a user account that the user logs in on the device;
  • the returning module 502 is configured to: return, according to the binding request, a preset instruction to the terminal, so that the terminal sends a real service account to the authentication server according to the preset instruction, so that the authentication server generates the a virtual service account corresponding to the real business account, and returned to the terminal;
  • the receiving account module 503 is configured to receive the virtual service account sent by the terminal;
  • the binding module 504 is configured to bind the virtual service account to the user account.
  • the returning module 502 is specifically configured to: sign the authorization certificate according to an authorization certificate of the authentication server saved in advance, and obtain a signed authorization certificate; and carry the signed authorization certificate on the preset
  • the terminal is configured to send the signed authorization certificate and the real service account to the authentication server, so that the authentication server passes the verification of the signed authorization certificate. After that, a virtual service account corresponding to the real service account is generated and returned to the terminal.
  • FIG. 6 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • the receiving module 601 is configured to receive a real service account sent by the terminal, where the real service account is sent by the terminal to the device according to a preset instruction sent by the non-authentication server to the terminal, where the preset instruction is After the non-authentication server receives the binding request sent by the terminal, the binding request is returned to the terminal, and the binding request corresponds to the user account that the user logs in on the non-authentication server;
  • the generating module 602 is configured to generate a virtual service account corresponding to the real service account.
  • the returning module 603 is configured to return the virtual service account to the terminal, so that after receiving the virtual service account, the terminal sends the virtual service account to the non-authentication server, thereby causing the The non-authentication server binds the virtual service account to the user account.
  • the generating module 602 is specifically configured to generate, according to a preset generation rule, a unique virtual service account corresponding to the real service account, where the device generates the real and the real account for the same real service account.
  • the virtual service accounts corresponding to the business account are different.
  • the receiving module 601 is specifically configured to: after the device receives the real service account and the signature sent by the terminal, a certificate of authority, wherein the signed authorization certificate is carried in the preset instruction and sent by the non-authentication server to the terminal.
  • the device also includes:
  • the verification module 604 is configured to verify the signed authorization certificate before the generation module 602 generates the virtual service account corresponding to the real service account, and determine that the verification is passed.
  • FIG. 7 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • the receiving module 701 is configured to receive a service request sent by the terminal, where the service request corresponds to a user account that the user logs in on the device;
  • a determining module 702 configured to determine, according to the service request, a virtual service account that is bound to the user account;
  • the sending module 703 is configured to send the virtual service account and the service request to the authentication server, so that the authentication server determines, according to the virtual service account, a pre-stored real service account corresponding to the virtual service account. And causing the authentication server to perform service processing according to the real service account and the service request.
  • FIG. 8 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • the receiving module 801 is configured to receive a virtual service account and a service request sent by the non-authentication server, where the service request is sent by the terminal to the non-authentication server, and the service request corresponds to the user in the non-authentication server.
  • a user account that is logged in, the virtual service account is a virtual service account that is bound to the user account by the non-authentication server according to the service request;
  • a determining module 802 configured to determine, according to the virtual service account, a real service account corresponding to the virtual service account;
  • the processing module 803 is configured to perform service processing according to the real service account and the service request.
  • FIG. 9 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • the receiving request module 901 is configured to receive a binding request sent by the terminal, where the binding request corresponds to a user account that is logged in by the user on the device;
  • the instruction module 902 configured to return a preset instruction to the terminal according to the binding request, so that the terminal sends a real bank card number to the payment system according to the preset instruction, thereby causing the payment system to generate and Describe the virtual bank card number corresponding to the real bank card number, and return it to the terminal;
  • the binding module 904 is configured to bind the virtual bank card number to the user account.
  • FIG. 10 is a schematic structural diagram of an apparatus for binding an account according to an embodiment of the present disclosure.
  • the receiving card number module 1001 is configured to receive a real bank card number sent by the terminal, where the real bank card number is sent by the terminal to the device according to a preset instruction sent by the merchant system to the terminal, the preset instruction And the merchant system returns to the terminal after receiving the binding request sent by the terminal, where the binding request corresponds to a user account that is logged in by the user on the merchant system;
  • the terminal sends the virtual bank card number to the merchant system, thereby causing the The merchant system binds the virtual bank card number to the user account.
  • the generating card number module 1002 is specifically configured to generate, according to a preset generation rule, a unique virtual bank card number corresponding to the real bank card number, where the device generates the same for the same real bank card number.
  • the virtual bank card number corresponding to the real bank card number is different.
  • FIG. 11 is a schematic structural diagram of an apparatus for service processing according to an embodiment of the present disclosure.
  • the receiving request module 1101 is configured to receive a service request sent by the terminal, where the service request corresponds to a user account that the user logs in on the device;
  • the sending module 1103 is configured to send the virtual bank card number and the service request to the payment system, so that the payment system determines, according to the virtual bank card number, a pre-stored real bank card number corresponding to the virtual bank card number. And causing the payment system to perform business processing according to the real bank card number and the service request.
  • FIG. 12 is a schematic structural diagram of an apparatus for processing a service according to an embodiment of the present disclosure.
  • the receiving module 1201 is configured to receive a virtual bank card number and a service request sent by the merchant system, where the service request is sent by the terminal to the merchant system, and the service request is corresponding to the user logging in on the merchant system.
  • the virtual bank card number is a virtual bank card number bound by the merchant system according to the service request and bound to the user account;
  • Determining a card number module 1202 configured to determine, according to the virtual bank card number, a real bank card number corresponding to the virtual bank card number;
  • the processing module 1203 is configured to perform service processing according to the real bank card number and the service request.
  • the embodiment of the present application provides a method and an apparatus for account binding and service processing, where the non-authentication server After receiving the binding request sent by the user terminal, the terminal may return a preset instruction that enables the terminal to access the authentication server, and the terminal may send the real service used by the user to perform the service processing to the authentication server according to the preset instruction.
  • the account is configured to enable the authentication server to generate a virtual service account corresponding to the real service account and return it to the user terminal. Then, after receiving the virtual service account sent by the user terminal, the non-authentication server can register the virtual service account with the user. Bind the user account of the non-authentication server.
  • the non-authentication server binds the virtual service account to the user account, so that the non-authentication server can retrieve the virtual service according to the binding relationship after receiving the service request from the user.
  • the account is sent to the authentication server, and the authentication server finally completes the service processing through the real business account according to the correspondence between the virtual service account and the real service account, that is, equivalent to having the operational specific business qualification.
  • the authentication server outputs the service processing capability to the non-authentication server that does not have the specific business qualification. Therefore, when the user performs the service processing on the non-authentication server, the user does not need to fill in the real business account for the service processing each time, thereby reducing the user.
  • the cumbersomeness of doing business processing brings convenience to the user when performing business processing.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请实施例提供一种账号绑定和业务处理的方法及装置,该方法中非认证服务器可在接收到用户终端发送的绑定请求后,向终端返回能够使该终端访问认证服务器的预设指令,而终端可根据该预设指令,向认证服务器发送用户用于进行业务处理的真实业务账号,使得认证服务器生成与该真实业务账号对应的虚拟业务账号,并返回给用户终端,非认证服务器在接收到用户终端发送的该虚拟业务账号后,可将该虚拟业务账号与用户注册在该非认证服务器的用户账号进行绑定。从上述方法可以看出,用户在非认证服务器进行业务处理时,无需每次都相应的填写用于业务处理的真实业务账号,进而降低了用户在进行业务处理时的繁琐度,给用户在进行业务处理时带来了便利。

Description

一种账号绑定和业务处理的方法及装置
本申请要求2016年03月16日递交的申请号为201610150066.8、发明名称为“一种账号绑定和业务处理的方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及计算机技术领域,尤其涉及一种账号绑定和业务处理的方法及装置。
背景技术
随着网络技术的快速发展,网络平台中的服务器所涵盖的服务及功能也愈加趋于完善,如今,服务器已经将线下的大部分业务整合到线上来,从而使得人们可在线上来进行多项业务的处理工作,为人们的日常生活提供了便利。
为了使用户能够在服务器上快速的完成各项业务的处理工作,各服务器相继向用户开放了业务绑定功能,即,允许用户在服务器将处理业务所使用的业务账号与登录该服务器的用户账号进行绑定,这样,用户以后在进行对相同的业务进行处理时,无需重复输入用于业务处理的业务账号,从而降低了用户在进行业务处理时的繁琐度,给用户提供了极大的便利。
然而,网络平台中的服务器在运营一些特定业务时,通常需要满足一定的运营资质,即,一些特定的业务由于涉及的用户信息安全要求较高,因此,服务器运营这些特定业务之前,通常都需要特定的审核部门对该服务器的***、硬件等进行安全审核,并当审核通过后,才允许该服务器运营这些特定的业务。而服务器为了能够通过审核部门的安全审核,该服务器的维护人员通常都要针对其自身的***、硬件等进行大量的安全改造,继而将投入大量的运营成本。由于运营特定业务时通常会增加运营成本,因此,一些网络平台迫于运营成本的压力,将不会对其所包含的服务器的***、硬件等进行安全改造,相应的,这些网络平台中的服务器也将不符合运营该特定业务的标准,继而将无法对该特定业务进行运营。这样,用户每次在这些不具备运营特定业务资质的服务器中进行业务处理时,该服务器都需要将业务处理的界面跳转至具有完成该业务处理资质的服务器界面中,即,相当于将用户的业务请求转至具备运营特定业务资质的服务器中来进行业务处理,进而使得用户在具备运营资质的服务器所展示的界面中填写用于业务处理的业 务账号,来进行业务的处理工作,因此,这就增加了用户在进行业务处理时的繁琐度,进而使得用户在进行业务处理时便利性降低。
发明内容
本申请实施例提供一种账号绑定和业务处理的方法及装置,用以解决现有技术中的非认证服务器在对业务进行处理时会增加用户操作的繁琐度,降低业务处理便利性的问题。
本申请实施例提供的一种账号绑定的方法,包括:
非认证服务器接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向认证服务器发送真实业务账号,进而使得所述认证服务器生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端;
接收所述终端发送的所述虚拟业务账号;
将所述虚拟业务账号与所述用户账号进行绑定。
本申请实施例提供的一种账号绑定的方法,包括:
认证服务器接收终端发送的真实业务账号,其中,所述真实业务账号是所述终端根据非认证服务器向所述终端发送的预设指令向所述认证服务器发送的,所述预设指令是所述非认证服务器接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
生成与所述真实业务账号对应的虚拟业务账号;
将所述虚拟业务账号返回给所述终端,使得所述终端在接收到所述虚拟业务账号后,将所述虚拟业务账号发送至所述非认证服务器,进而使得所述非认证服务器将所述虚拟业务账号与所述用户账号进行绑定。
本申请实施例提供的一种业务处理的方法,包括:
非认证服务器接收终端发送的业务请求,其中,所述业务请求对应用户在所述非认证服务器上登录的用户账号;
根据所述业务请求,确定出与所述用户账号绑定的虚拟业务账号;
将所述虚拟业务账号以及所述业务请求发送至认证服务器,使得所述认证服务器根据所述虚拟业务账号,确定出预先保存的与所述虚拟业务账号对应的真实业务账号,进 而使得所述认证服务器根据所述真实业务账号以及所述业务请求进行业务处理。
本申请实施例提供的一种业务处理的方法,包括:
认证服务器接收非认证服务器发送的虚拟业务账号和业务请求,其中,所述业务请求是所述终端发送给所述非认证服务器的,所述业务请求对应用户在所述非认证服务器上登录的用户账号,所述虚拟业务账号是所述非认证服务器根据所述业务请求确定出的与所述用户账号绑定的虚拟业务账号;
根据所述虚拟业务账号,确定对应所述虚拟业务账号的真实业务账号;
根据所述真实业务账号以及所述业务请求进行业务处理。
本申请实施例提供的一种账号绑定的方法,包括:
商户***接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述商户***上登录的用户账号;
根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向支付***发送真实银行***,进而使得所述支付***生成与所述真实银行***对应的虚拟银行***,并返回给所述终端;
接收所述终端发送的所述虚拟银行***;
将所述虚拟银行***与所述用户账号进行绑定。
本申请实施例提供的一种账号绑定的方法,包括:
支付***接收终端发送的真实银行***,其中,所述真实银行***是所述终端根据商户***向所述终端发送的预设指令向所述支付***发送的,所述预设指令是所述商户***接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述商户***上登录的用户账号;
生成与所述真实银行***对应的虚拟银行***;
将所述虚拟银行***返回给所述终端,使得所述终端在接收到所述虚拟银行***后,将所述虚拟银行***发送至所述商户***,进而使得所述商户***将所述虚拟银行***与所述用户账号进行绑定。
本申请实施例提供的一种业务处理的方法,包括:
商户***接收终端发送的业务请求,其中,所述业务请求对应用户在所述商户***上登录的用户账号;
根据所述业务请求,确定出与所述用户账号绑定的虚拟银行***;
将所述虚拟银行***以及所述业务请求发送至支付***,使得所述支付***根据所 述虚拟银行***,确定出预先保存的与所述虚拟银行***对应的真实银行***,进而使得所述支付***根据所述真实银行***以及所述业务请求进行业务处理。
本申请实施例提供的一种业务处理的方法,包括:
支付***接收商户***发送的虚拟银行***和业务请求,其中,所述业务请求是所述终端发送给所述商户***的,所述业务请求对应用户在所述商户***上登录的用户账号,所述虚拟银行***是所述商户***根据所述业务请求确定出的与所述用户账号绑定的虚拟银行***;
根据所述虚拟银行***,确定对应所述虚拟银行***的真实银行***;
根据所述真实银行***以及所述业务请求进行业务处理。
本申请实施例提供的一种账号绑定的装置,包括:
接收请求模块,用于接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述装置上登录的用户账号;
返回模块,用于根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向认证服务器发送真实业务账号,进而使得所述认证服务器生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端;
接收账号模块,用于接收所述终端发送的所述虚拟业务账号;
绑定模块,用于将所述虚拟业务账号与所述用户账号进行绑定。
本申请实施例提供的一种账号绑定的装置,包括:
接收模块,用于接收终端发送的真实业务账号,其中,所述真实业务账号是所述终端根据非认证服务器向所述终端发送的预设指令向所述装置发送的,所述预设指令是所述非认证服务器接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
生成模块,用于生成与所述真实业务账号对应的虚拟业务账号;
返回模块,用于将所述虚拟业务账号返回给所述终端,使得所述终端在接收到所述虚拟业务账号后,将所述虚拟业务账号发送至所述非认证服务器,进而使得所述非认证服务器将所述虚拟业务账号与所述用户账号进行绑定。
本申请实施例提供的一种业务处理的装置,包括:
接收模块,用于接收终端发送的业务请求,其中,所述业务请求对应用户在所述装置上登录的用户账号;
确定模块,用于根据所述业务请求,确定出与所述用户账号绑定的虚拟业务账号;
发送模块,用于将所述虚拟业务账号以及所述业务请求发送至认证服务器,使得所述认证服务器根据所述虚拟业务账号,确定出预先保存的与所述虚拟业务账号对应的真实业务账号,进而使得所述认证服务器根据所述真实业务账号以及所述业务请求进行业务处理。
本申请实施例提供的一种业务处理的装置,包括:
接收模块,用于接收非认证服务器发送的虚拟业务账号和业务请求,其中,所述业务请求是所述终端发送给所述非认证服务器的,所述业务请求对应用户在所述非认证服务器上登录的用户账号,所述虚拟业务账号是所述非认证服务器根据所述业务请求确定出的与所述用户账号绑定的虚拟业务账号;
确定模块,用于根据所述虚拟业务账号,确定对应所述虚拟业务账号的真实业务账号;
处理模块,用于根据所述真实业务账号以及所述业务请求进行业务处理。
本申请实施例提供的一种账号绑定的装置,包括:
接收请求模块,用于接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述装置上登录的用户账号;
返回指令模块,用于根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向支付***发送真实银行***,进而使得所述支付***生成与所述真实银行***对应的虚拟银行***,并返回给所述终端;
接收***模块,用于接收所述终端发送的所述虚拟银行***;
绑定模块,用于将所述虚拟银行***与所述用户账号进行绑定。
本申请实施例提供的一种账号绑定的装置,包括:
接收***模块,用于接收终端发送的真实银行***,其中,所述真实银行***是所述终端根据商户***向所述终端发送的预设指令向所述装置发送的,所述预设指令是所述商户***接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述商户***上登录的用户账号;
生成***模块,用于生成与所述真实银行***对应的虚拟银行***;
返回***模块,用于将所述虚拟银行***返回给所述终端,使得所述终端在接收到所述虚拟银行***后,将所述虚拟银行***发送至所述商户***,进而使得所述商户***将所述虚拟银行***与所述用户账号进行绑定。
本申请实施例提供的一种业务处理的装置,包括:
接收请求模块,用于接收终端发送的业务请求,其中,所述业务请求对应用户在所述装置上登录的用户账号;
确定***模块,用于根据所述业务请求,确定出与所述用户账号绑定的虚拟银行***;
发送模块,用于将所述虚拟银行***以及所述业务请求发送至支付***,使得所述支付***根据所述虚拟银行***,确定出预先保存的与所述虚拟银行***对应的真实银行***,进而使得所述支付***根据所述真实银行***以及所述业务请求进行业务处理。
本申请实施例提供的一种业务处理的装置,包括:
接收模块,用于接收商户***发送的虚拟银行***和业务请求,其中,所述业务请求是所述终端发送给所述商户***的,所述业务请求对应用户在所述商户***上登录的用户账号,所述虚拟银行***是所述商户***根据所述业务请求确定出的与所述用户账号绑定的虚拟银行***;
确定***模块,用于根据所述虚拟银行***,确定对应所述虚拟银行***的真实银行***;
处理模块,用于根据所述真实银行***以及所述业务请求进行业务处理。
本申请实施例提供一种账号绑定和业务处理的方法及装置,该方法中非认证服务器可在接收到用户终端发送的绑定请求后,向终端返回能够使该终端访问认证服务器的预设指令,而终端可根据该预设指令,向认证服务器发送用户用于进行业务处理的真实业务账号,使得认证服务器生成与该真实业务账号对应的虚拟业务账号,并返回给用户终端,而后,非认证服务器在接收到用户终端发送的该虚拟业务账号后,可将该虚拟业务账号与用户注册在该非认证服务器的用户账号进行绑定。从上述方法中可以看出,非认证服务器将虚拟业务账号与用户账号进行绑定,这样,非认证服务器在后续接到用户的业务请求后,可根据该绑定关系,调取出该虚拟业务账号,并将该虚拟业务账号发送至认证服务器,进而由认证服务器根据该虚拟业务账号与真实业务账号的对应关系,通过真实业务账号来最终完成业务处理,即,相当于具备运营特定业务资质的认证服务器向不具备运营特定业务资质的非认证服务器输出业务处理能力,因此,用户在非认证服务器进行业务处理时,无需每次都相应的填写用于业务处理的真实业务账号,进而降低了用户在进行业务处理时的繁琐度,给用户在进行业务处理时带来了便利。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1为本申请实施例提供的账号绑定的过程;
图2为本申请实施例提供的业务处理的过程;
图3为本申请实施例提供的账号绑定的过程;
图4为本申请实施例提供的业务处理的过程;
图5为本申请实施例提供的一种账号绑定的装置结构示意图;
图6为本申请实施例提供的一种账号绑定的装置结构示意图;
图7为本申请实施例提供的一种业务处理的装置结构示意图;
图8为本申请实施例提供的一种业务处理的装置结构示意图;
图9为本申请实施例提供的一种账号绑定的装置结构示意图;
图10为本申请实施例提供的一种账号绑定的装置结构示意图;
图11为本申请实施例提供的一种业务处理的装置结构示意图;
图12为本申请实施例提供的一种业务处理的装置结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
图1为本申请实施例提供的账号绑定的过程,具体包括以下步骤:
S101:非认证服务器接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述非认证服务器上登录的用户账号。
在现实生活中,用户通常会对诸如购买飞机票、通过电话获取验证码、***支付等特定业务进行处理,而在实际应用中,并不是所有的服务器都具备运营这些特定业务资质的,因此,不具备运营这些特定业务资质的服务器,即,非认证服务器也将不能向用户提供针对这些特定业务的账号绑定功能,这样就给用户在进行业务处理的过程中带来了不便。
为了避免上述问题的发生,本申请实施例可使不具备运营特定业务的非认证服务器向用户提供针对这些特定业务的账号绑定功能,进而使用户后续能够快速的完成业务处 理的相关工作。因此,当用户想要针对特定业务在非认证服务器上进行账号绑定时,可先通过终端以及预先在该非认证服务器上注册的用户账号登录到该非认证服务器中,进而向非认证服务器发送绑定请求,而非认证服务器也将相应的接收终端发送的,对应于用户账号的绑定请求,进而通过后续步骤S102~S106,完成对用户账号的绑定工作。
S102:非认证服务器根据所述绑定请求,向所述终端返回预设指令。
非认证服务器在接收到用户终端发送的绑定请求后,可先将预先保存的认证服务器的授权证书进行签名,得到签名后的授权证书,而后,再将该签名后的授权证书携带在预设指令中返回给用户终端,继而在后续步骤S103中,用户终端可根据该预设指令,来对认证服务器进行访问。
具体的,由于非认证服务器是不具备运营特定业务资质的,因此,该非认证服务器也将不能保存用户用于业务处理的真实业务账号,而为了使非认证服务器能够向用户提供针对特定业务的账号绑定功能,认证服务器(即,具备运营特定业务资质的服务器)需要帮助非认证服务器完成针对特定业务的账号绑定工作,因此,非认证服务器在接收到终端发送的绑定请求后,可根据该绑定请求,向终端返回一个预设指令,其中,该预设指令中携带有非认证服务器将预先保存的认证服务器的授权证书进行签名后得到的签名后的授权证书,而该授权证书是非认证服务器向用户提供账号绑定功能之前,认证服务器向非认证服务器授权的授权证书,即授权非认证服务器可以与该认证服务器进行业务互通,此举的目的在于,在实际应用中,通常会存在一些非法份子对认证服务器进行恶意访问的情况出现,为了有效避免这一情况的发生,认证服务器通常会先向允许与其进行业务互通的非认证服务器发送授权证书,这样,非认证服务器在后续与认证服务器进行业务互通时,认证服务器即可根据终端发送的非认证服务器对授权证书签名后得到的签名后的授权证书,来判断该终端对认证服务器的此处访问是否合法,因此,非认证服务器在接收到终端发送的绑定请求后,可先对预先保存的认证服务器的授权证书进行签名,得到签名后的授权证书,而后,再将该签名后的授权证书携带在预设指令中返回给用户终端,这样,终端在接收到该预设指令后,可在后续步骤S103中顺利的对认证服务器进行访问。而对于非认证服务器向终端返回的预设指令,除包含有上述提到的签名后的授权证书外,还可包含认证服务器的端口号、一些调用指令等,使得终端可根据这些端口号、调用指令等在后续过程中完成对认证服务器的访问以及各项操作。
S103:认证服务器接收终端发送的真实业务账号。
在实际应用中,用户在进行业务处理时通常都是基于该业务所对应的真实业务账号 来完成的,而通常情况下,该真实业务账号的只能在具备运营该特定业务资质的认证服务器中进行保存。因此,在本申请实施例中,认证服务器为了帮助非认证服务器完成用户针对特定业务的账号绑定,认证服务器需要接收用户终端发送的真实业务账号,不仅如此,认证服务器还需要接收用户终端发送的签名后的授权证书,这是因为,在实际应用中,认证服务器中由于保存有用户大量的安全信息,认证服务器需要对各终端的每次访问进行安全检测,以避免恶意用户对其进行恶意访问而致使保存的用户信息被窃取的情况发生,为此,在本申请实施例中,认证服务器在接收到终端发送的真实业务账号后,并不是立刻就基于该真实业务账号而生成虚拟业务账号的,认证服务器需要判断终端的此次访问是否合法,即终端的此次访问是否是基于与该认证服务器合作的非认证服务器而进行的。因此,认证服务器还需要接收终端发送的签名后的授权证书,其中,签名后的授权证书是由非认证服务器将预先保存的认证服务器的授权证书进行签名后得到的,继而,认证服务器可在接收到终端发送的签名后的授权证书后,对该签名后的授权证书进行验证,即,验证该签名后的授权证书是否为与其合作的非认证服务器对该认证服务器授予的授权证书进行签名后得到的,并当确定该验证通过时,生成与终端发送的真实业务账号对应、唯一的虚拟业务账号。而当认证服务器对应接收到的真实业务账号生成虚拟业务账号后,可将该虚拟业务账号返回给用户终端,使得终端将该虚拟业务账号发送至非认证服务器,进而使得非认证服务器将该虚拟业务账号与用户注册在该非认证服务器上的用户账号进行绑定,这样一来,用户今后在该非认证服务器上进行业务处理时,即可基于之前在非认证服务器绑定的虚拟业务账号来快速完成业务处理的工作。
需要说明的是,终端在向认证服务器发送真实业务账号时,考虑到该真实业务账号的重要性,终端可在发送该真实业务账号时采用加密的发送方式来对其进行发送,如,采用超文本链接安全版(Hyper Text Transfer Protocol over Secure Socket Layer,HTTPS)的方式来发送用户的真实业务账号。
S104:认证服务器生成与所述真实业务账号对应的虚拟业务账号,并将所述虚拟业务账号返回给所述终端。
认证服务器在接收到终端发送的真实业务账号后,可根据预设的生成规则,生成与该真实业务账号对应的、唯一的虚拟业务账号,其中,针对同一真实业务账号,认证服务器每次生成的与该真实业务账号对应的虚拟业务账号均不相同,此举的目的在于,在实际应用中,可能会出现非法份子通过恶意尝试账号绑定的方式来盗取用户真实业务账号的情况发生。
例如,假设用户A将用于业务处理的真实业务账号A发送给认证服务器后,认证服务器向用户终端返回了对应该真实业务账号A的一个虚拟业务账号A,而后,该用户再通过终端将该虚拟业务账号A发送给非认证服务器,进而在非认证服务器完成账号绑定。但是。若存在一恶意用户B也向非认证服务器来不断的尝试账号绑定,则非认证服务器也将根据该恶意用户B的绑定请求,将向该恶意用户B的终端返回一个预设指令,其中,该预设指令中携带有非认证服务器将预先保存的认证服务器的授权证书进行签名后得到的签名后的授权证书,由于该预设指令中也携带有合法的签名后的授权证书,因此,恶意用户B的终端同样可成功的访问认证服务器,并向认证服务器发送编造的业务账号B,来试图得到认证服务器返回的虚拟业务账号。而在恶意用户B访问认证服务器的过程中,倘若恶意用户B所编造的业务账号B恰巧与用户A的真实业务账号A一致,若认证服务器返回的虚拟业务账号都是与真实业务账号一一对应的,则恶意用户B接收到的虚拟业务账号将与用户A的虚拟业务账号A相同,这样一来,恶意用户B相当于盗取到了用户A的真实业务账号A,继而若该恶意用户B通过其他的手段,获取到的用户A的其他信息,则可基于用户A的真实业务账号A,来对用户的个人业务进行非法操作,进而给用户A带来的损失。
为了避免上述情况的发生,在本申请实施例中,认证服务器在接收到终端发送的真实业务账号后,可根据预设的生成规则,生成与该真实业务账号对应的、唯一的虚拟业务账号,即,针对同一真实业务账号,认证服务器每次生成的对应该真实业务账号的虚拟业务账号都是不同的,这样一来,即可有效避免恶意用户通过不断尝试账号绑定,来获取到用户的真实业务账号的情况发生。
继续沿用上例,用户A通过终端向认证服务器发送真实业务账号A后,认证服务器将向对应该真实业务账号A向终端返回一个虚拟业务账号A,而若恶意用户B通过终端也向认证服务器发送真实业务账号A后,认证服务器将向恶意用户B的终端返回一个不同于虚拟业务账号A的虚拟业务账号B,这样一来,由于认证服务器针对同一真实业务账号A向用户A和恶意用户B返回的虚拟业务账号都是不同的,因此,恶意用户B将无法获知用户A的真实业务账号A,从而有效的提高了用户真实业务账号的安全性。
需要说明的是,认证服务器在对应真实业务账号而生成虚拟业务账号时,可采用不同的生成规则来进行生成,例如,可根据时间以及真实业务账号,来生成虚拟业务账号,也可根据终端参数以及真实业务账号,来生成虚拟业务账号,因此,在本申请实施例中,对于生成虚拟业务账号的生成规则将不作具体限定,只要保证针对同一真实业务账号, 认证服务器每次生成的对应该真实业务账号的虚拟业务账号都是不同的。
S105:非认证服务器接收终端发送的所述虚拟业务账号。
由于非认证服务器不具备运营特定业务的资质,继而该非认证服务器也不能保存用户用于进行业务处理的真实业务账号,而本申请实施例为了使非认证服务器可以向用户提供账号绑定的功能,非认证服务器可在本地保存与用户用于业务处理的真实业务账号相对应的虚拟业务账号,其中,该虚拟业务账号并不是一个真实的业务账号,为存在的目的是与认证服务器中保存的真实业务账号建立对应关系,这样一来,非认证服务器即可根据该虚拟业务账号,使用户在后续过程中,能够快速的完成业务处理的工作。因此,非认证服务器需要接收终端发送的用于进行账号绑定的虚拟业务账号,进而在后续步骤S106中,将该虚拟业务账号与用户注册在非认证服务器的用户账号进行绑定。
需要说明的是,用户在进行账号绑定时,除了将用于业务处理的业务账号发送至服务器外,还需要将一些诸如用户姓名、用户电话、地址信息、邮箱、照片等信息发送至服务器中,以备在后续过程中通过这些信息来对服务器中保存的业务账号进行验证,或是在服务器中找回或重置该业务账号,即,在一定程度上通过这些信息来保护该业务账号,因此,本申请实施例中,终端除了向非认证服务器发送认证服务器返回的虚拟业务账号外,还可向非认证服务器发送用于保护该虚拟业务账号的信息,其中,该信息包括但不限于用户姓名、用户身份证号、用户手机号、用户地址信息、用户照片、用户邮箱、短信验证码、邮箱验证码中的至少一种。
S106:非认证服务器将所述虚拟业务账号与所述用户账号进行绑定。
由于本申请实施例意在使不具备运营特定业务资质的非认证服务器也可向用户提供账号绑定的业务,因此,当非认证服务器接收到用户终端发送的虚拟业务账号后,可确定出终端发送该虚拟业务账号所使用的用户账号,进而将该用户账号与接收到的虚拟业务账号进行绑定,并将该虚拟业务账号进行保存。这样,用户后续在非认证服务器上进行业务处理时,非认证服务器即可根据确定出的用户账号,调取出与该用户账号具有绑定关系的虚拟业务账号,而后再通过该虚拟业务账号,与认证服务器建立联系,继而最终在认证服务器中完成业务处理的相关工作。
从上述方法中可以看出,由于非认证服务器中可保存由认证服务器对应真实业务账号所生成的虚拟业务账号,因此,非认证服务器在后续过程中,可通过该虚拟业务账号与真实业务账号的对应关系,与认证服务器建立业务联系,即,相当于非认证服务器在进行业务处理时,认证服务器可帮助非认证服务器来完成业务处理的相关工作。这样一 来,即使非认证服务器不具备运营特定业务的资质,也可向用户提供账号绑定功能,进而使得用户在后续进行业务处理时,无需每次都填写用于业务处理的真实业务账号,极大的降低了用户进行业务处理时的繁琐度,给用户带来了便利。
另外,上述步骤S104中,当认证服务器生成与接收到的真实业务账号对应、唯一的虚拟业务账号后,也可将该虚拟业务账号直接发送至非认证服务器,使得非认证服务器将该虚拟业务账号与用户当前登录非认证服务器所使用的用户账号进行绑定,进而完成整个账号绑定的过程。
当用户在非认证服务器上完成账号绑定后,即可在该账号绑定的基础上,快速的在非认证服务器上完成业务处理的相关工作,因此,为了能够更加清楚、明白的解释用户在非认证服务器的业务处理过程,下面将对这一过程进行详细说明。
图2为本申请实施例提供的业务处理的过程,具体包括以下步骤:
S201:非认证服务器接收终端发送的业务请求,其中,所述业务请求对应用户在所述非认证服务器上登录的用户账号。
在实际应用中,用户在进行业务处理时,通常需要先在终端上输入预先在非认证服务器注册的用户账号,继而登录到该非认证服务器中,而后,在通过终端向非认证服务器发送用于业务处理的业务请求,相应的,非认证服务器也将接收终端发送的,对应于用户账号的业务请求,进而在后续步骤S202~S204中,根据该业务请求,来完成业务处理工作。
S202:非认证服务器根据所述业务请求,确定出与所述用户账号绑定的虚拟业务账号。
由于用户事先在非认证服务器进行账号绑定,因此,非认证服务器在接收到用户终端发送的业务请求后,可先确定出该用户终端发送业务请求时所使用的用户账号(即,用户当前登录该非认证服务器所使用的用户账号),并根据预先保存的用户账号与虚拟业务账号的绑定关系,确定出与该用户账号相绑定的虚拟业务账号,继而在后续步骤S203中,将该虚拟业务账号发送至具备运营特定业务资质的认证服务器中。
S203:非认证服务器将所述虚拟业务账号以及业务请求发送至认证服务器。
由于在实际应用中,能够对用户特定业务进行处理的并非用户当前登录的非认证服务器,而是具备运营特定业务资质的认证服务器,因此,非认证服务器根据终端发送的业务请求,确定出用户先前在该非认证服务器中所绑定的虚拟业务账号后,可将该虚拟业务账号以及终端发送的业务请求发送至认证服务器中,继而由认证服务器通过后续步 骤S204,来最终完成业务处理的相关工作。
S204:认证服务器根据所述虚拟业务账号,确定对应所述虚拟业务账号的真实业务账号,并根据该真实业务账号以及所述业务请求进行业务处理。
认证服务器在接收到非认证服务器发送的虚拟业务账号以及业务请求后,可根据预先保存的虚拟业务账号与真实业务账号的对应关系,确定出与该虚拟业务账号相对应的真实业务账号,而后,再根据确定的真实业务账号以及接收到的业务请求,对该业务请求相对应的业务进行处理。而当认证服务器完成业务处理的相关工作后,可将业务处理结果返回给非认证服务器,由非认证服务器向用户进行展示,进而使用户可即时的得知业务处理的结果。这样一来,认证服务器即可帮助非认证服务器实现对用户业务的处理工作,进而为用户在进行业务处理时提供了更多的便利。
从上述方法可以看出,由于用户可在非认证服务器上进行针对特定业务的账号绑定,因此,用户在后续对这些特定业务进行处理时,可基于先前在该非认证服务器上绑定的虚拟业务账号,使非认证服务器与认证服务器建立业务联系,并最终通过认证服务器来完成业务处理的相关工作。虽然,业务处理的相关工作实质上并不是由非认证服务器完成的,但是,非认证服务器可向用户提供一个无需输入真实业务账号的业务处理入口,使得用户通过该入口来快速的完成业务处理的相关工作,降低了用户在进行业务处理时的繁琐度,给用户带来了极大的便利。
上述方法可适用于多种特定业务的账号绑定以及业务处理,如,网购飞机票、电话获取验证码、银行卡支付等,而对于银行卡支付来说,由于银行***对个人是极其重要的,因此,保存银行***的支付***(即,上述提到的认证服务器)所需的安全等级也是极高的,为此,具备保存银行***资质的支付***通常都需要符合国际支付卡行业(Payment Card Industry,PCI)的认证,而实际应用中,支付***若要通过PCI的认证,通常都需要维护人员对该支付***进行大量的改造,这样一来就增加了该业务的运营成本。而迫于成本的压力,一些商户***(即,上述提到的非认证服务器)将不会对其自身的***、硬件等进行相应的改造,这样,这些商户***也将不具备运营该业务的资质。而为了使商户***也能够向用户提供银行卡支付的业务以及银行卡绑定业务,支付***可向商户***输出银行卡支付业务的能力,即,帮助商户***向用户提供银行卡支付业务以及银行卡绑定业务,这样一来,商户***无需投入大量的运营成本,即可向用户提供银行卡支付业务,同时,商户***所提供的银行卡支付业务由于实质上是由支付***来完成的,因此,商户***所提供的银行卡支付业务同样符合应有的规定,进而给用户 在进行银行卡支付业务时提供的方便。为了清楚、明白的说明商户***向用户提供账号绑定具体过程,下面将对这一过程进行具体描述。
图3为本申请实施例提供的账号绑定的过程,具体包括以下步骤:
S301:商户***接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述商户***中登录的用户账号。
用户在商户***上进行账号绑定时,可通过终端向商户***发送账号绑定请求,其中,在这一过程中,用户通常需要通过终端以及用户先前在该商户***上注册的用户账号登录到该商户***上,进而再向商户***发送账号绑定请求,而商户***也将相应的接收终端发送的,对应于用户账号的绑定请求,进而通过后续步骤S302~S306,完成对用户账号的绑定工作。
S302:商户***根据所述绑定请求,向所述终端返回预设指令。
当商户***接收到用户终端发送的绑定请求后,可先对预先保存在本地的支付***的授权证书进行签名,进而得到签名后的授权证书,而后,再将该签名后的授权证书携带在预设指令中返回给用户终端,进而使得终端通过后续步骤S303,来对支付***进行访问,具体过程与上述图1中的步骤S102相同,在此就不进行详细赘述。
S303:支付***接收终端发送的真实银行***。
由于商户***不具备运营支付业务的资质,因此,该商户***也将不具备保存用户真实银行***的权限,而在实际应用中,用户在进行支付业务时通常都是基于真实银行***来完成的,因此,在本申请实施例中,支付***为了帮助商户***完成用户针对该支付业务的账号绑定,支付***需要接收用户终端发送的真实银行***,进而基于该真实银行***,来帮助商户***完成账号绑定工作。其中,该真实银行***可以是储蓄***,也可以是信用***等。而步骤S303的具体过程与上述图1中的步骤S103相同,在此就不进行详细赘述。
S304:支付***生成与所述真实银行***对应的虚拟银行***,并将所述虚拟银行***返回给所述终端。
为了防止非法份子通过恶意尝试账号绑定的方式来盗取用户真实银行***的情况发生,支付***在接收到发送的真实银行***后,可根据预设的生成规则,生成与该真实银行***对应的、唯一的虚拟银行***,其中,针对同一真实银行***,支付***每次生成的与该真实银行***对应的虚拟银行***均是不同的,具体过程与上述图1中的步骤S104相同,在此就不进行详细赘述。
S305:商户***接收终端发送的所述虚拟银行***。
由于本申请实施例意在使不具备运营支付业务的商户***也能向用户提供针对支付业务的账号绑定功能,因此,商户***可接收终端发送的虚拟银行***,其中,该虚拟银行***是支付***针对终端发送的真实银行***而生成的,而后,商户***在通过后续步骤S306,将该虚拟银行***与用户账号进行绑定。
S306:商户***将所述虚拟银行***与所述用户账号进行绑定。
当商户***接收到用户终端发送的虚拟银行***后,可确定出终端发送该虚拟银行***所使用的用户账号,进而将该用户账号与虚拟银行***进行绑定。这样一来,用户后续在该商户***上进行支付业务的处理工作时,商户***即可根据确定出的用户账号,调取出与该用户账号具有绑定关系的虚拟银行***,而后再通过该虚拟银行***,与支付***建立联系,继而最终在支付***上完成支付业务的处理工作。
从上述方法中可以看出,由于商户***中可保存由支付***对应真实银行***所生成的虚拟银行***,因此,商户***在后续过程中,可通过该虚拟银行***与真实银行***的对应关系,与支付***建立业务联系,即,相当于商户***在进行支付业务的处理时,支付***可帮助商户***来完成支付业务处理的相关工作。这样一来,即使商户***不具备运营该支付业务的资质,也可向用户提供针对支付业务的账号绑定功能,进而使得用户在后续进行支付业务处理时,无需每次都填写用于支付业务处理的真实银行***,极大的降低了用户进行支付业务处理时的繁琐度,给用户带来了便利。
另外,上述步骤S304中,当支付***生成与接收到的真实银行***对应、唯一的虚拟银行***后,也可将该虚拟银行***直接发送至商户***,使得商户***将该虚拟银行***与用户当前登录商户***所使用的用户账号进行绑定,进而完成整个账号绑定过程。
当用户在商户***上完成账号绑定后,即可在该账号绑定的基础上,快速的在商户***上完成支付业务的处理工作,因此,为了能够更加清楚、明白的解释用户在商户***的支付业务处理过程,下面将对这一过程进行详细说明。
图4为本申请实施例提供的业务处理的过程,具体包括以下步骤:
S401:商户***接收终端发送的业务请求,其中,所述业务请求对应用户在所述商户***上登录的用户账号。
在实际应用中,用户在进行支付业务处理时,通常需要先在终端上输入预先在商户***注册的用户账号,继而登录到该商户***中,而后,在通过终端向商户***发送用 于支付业务处理的业务请求,相应的,商户***也将接收终端发送的,对应于用户账号的业务请求,进而在后续步骤S402~S404中,根据该业务请求,来完成支付业务的处理工作。
S402:商户***根据所述业务请求,确定出与所述用户账号绑定的虚拟银行***。
由于用户事先在商户***上进行账号绑定,因此,商户***在接收到用户终端发送的业务请求后,可先确定出该用户终端发送业务请求时所使用的用户账号(即,用户当前登录该商户***所使用的用户账号),并根据预先保存的用户账号与虚拟银行***的绑定关系,确定出与该用户账号相绑定的虚拟银行***,继而在后续步骤S403中,将该虚拟银行***发送至具备运营支付业务资质的支付***中。
S403:商户***将所述虚拟银行***以及业务请求发送至支付***。
由于在实际应用中,能够对支付业务进行处理的并非用户当前登录的商户***,而是具备运营该支付业务资质的支付***,因此,商户***根据终端发送的业务请求,确定出用户先前在该商户***中所绑定的虚拟银行***后,可将该虚拟银行***以及终端发送的业务请求发送至支付***中,继而由支付***通过后续步骤S404,来最终完成支付业务的处理工作。
S404:支付***根据所述虚拟银行***,确定对应所述虚拟银行***的真实银行***,并根据该真实银行***以及所述业务请求进行业务处理。
支付***在接收到商户***发送的虚拟银行***以及业务请求后,可根据预先保存的虚拟银行***与真实银行***的对应关系,确定出与该虚拟银行***相对应的真实银行***,而后,再根据确定的真实银行***以及接收到的业务请求,对该业务请求相对应的支付业务进行处理。而当支付***完成支付业务处理的相关工作后,可将支付业务处理的结果返回给商户***,由商户***向用户进行展示,进而使用户可即时的得知支付业务处理的结果。这样一来,支付***即可帮助商户***实现对用户支付业务的处理工作,进而为用户在进行支付业务处理时提供了更多的便利。
从上述方法可以看出,由于用户可在商户***上进行针对支付业务的账号绑定,因此,用户在后续对该支付业务进行处理时,可基于先前在该商户***上绑定的虚拟银行***,使商户***与支付***建立业务联系,并最终通过支付***来完成支付业务的处理工作。虽然,支付业务的处理工作实质上并不是由商户***完成的,但是,商户***可向用户提供一个无需输入真实银行***的支付业务处理入口,使得用户通过该入口来快速的完成支付业务的处理工作,降低了用户在进行支付业务处理时的繁琐度,给用户 带来了极大的便利。
以上为本申请实施例提供的账号绑定以及业务处理的方法,基于同样的思路,本申请实施例还提供账号绑定以及业务处理的装置,如图5、图6、图7、图8、图9、图10、图11、图12所示。
图5为本申请实施例提供的一种账号绑定的装置结构示意图,具体包括:
接收请求模块501,用于接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述装置上登录的用户账号;
返回模块502,用于根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向认证服务器发送真实业务账号,进而使得所述认证服务器生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端;
接收账号模块503,用于接收所述终端发送的所述虚拟业务账号;
绑定模块504,用于将所述虚拟业务账号与所述用户账号进行绑定。
所述返回模块502具体用于,根据预先保存的所述认证服务器的授权证书,对所述授权证书进行签名,得到签名后的授权证书;将所述签名后的授权证书携带在所述预设指令中返回给所述终端,使所述终端将所述签名后的授权证书和所述真实业务账号发送给所述认证服务器,进而使得所述认证服务器在对所述签名后的授权证书验证通过后,生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端。
图6为本申请实施例提供的一种账号绑定的装置结构示意图。
接收模块601,用于接收终端发送的真实业务账号,其中,所述真实业务账号是所述终端根据非认证服务器向所述终端发送的预设指令向所述装置发送的,所述预设指令是所述非认证服务器接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
生成模块602,用于生成与所述真实业务账号对应的虚拟业务账号;
返回模块603,用于将所述虚拟业务账号返回给所述终端,使得所述终端在接收到所述虚拟业务账号后,将所述虚拟业务账号发送至所述非认证服务器,进而使得所述非认证服务器将所述虚拟业务账号与所述用户账号进行绑定。
所述生成模块602具体用于,根据预设的生成规则,生成与所述真实业务账号对应的、唯一的虚拟业务账号,其中,针对同一真实业务账号,所述装置每次生成的与该真实业务账号对应的虚拟业务账号均不相同。
所述接收模块601具体用于,所述装置接收终端发送的真实业务账号和签名后的授 权证书,其中,所述签名后的授权证书是被携带在所述预设指令中,由所述非认证服务器发送给所述终端的。
所述装置还包括:
验证模块604,用于所述生成模块602生成与所述真实业务账号对应的虚拟业务账号之前,验证所述签名后的授权证书,并确定验证通过。
图7为本申请实施例提供的一种业务处理的装置结构示意图。
接收模块701,用于接收终端发送的业务请求,其中,所述业务请求对应用户在所述装置上登录的用户账;
确定模块702,用于根据所述业务请求,确定出与所述用户账号绑定的虚拟业务账号;
发送模块703,用于将所述虚拟业务账号以及所述业务请求发送至认证服务器,使得所述认证服务器根据所述虚拟业务账号,确定出预先保存的与所述虚拟业务账号对应的真实业务账号,进而使得所述认证服务器根据所述真实业务账号以及所述业务请求进行业务处理。
图8为本申请实施例提供的一种业务处理的装置结构示意图。
接收模块801,用于接收非认证服务器发送的虚拟业务账号和业务请求,其中,所述业务请求是所述终端发送给所述非认证服务器的,所述业务请求对应用户在所述非认证服务器上登录的用户账号,所述虚拟业务账号是所述非认证服务器根据所述业务请求确定出的与所述用户账号绑定的虚拟业务账号;
确定模块802,用于根据所述虚拟业务账号,确定对应所述虚拟业务账号的真实业务账号;
处理模块803,用于根据所述真实业务账号以及所述业务请求进行业务处理。
图9为本申请实施例提供的一种账号绑定的装置结构示意图。
接收请求模块901,用于接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述装置上登录的用户账号;
返回指令模块902,用于根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向支付***发送真实银行***,进而使得所述支付***生成与所述真实银行***对应的虚拟银行***,并返回给所述终端;
接收***模块903,用于接收所述终端发送的所述虚拟银行***;
绑定模块904,用于将所述虚拟银行***与所述用户账号进行绑定。
图10为本申请实施例提供的一种账号绑定的装置结构示意图。
接收***模块1001,用于接收终端发送的真实银行***,其中,所述真实银行***是所述终端根据商户***向所述终端发送的预设指令向所述装置发送的,所述预设指令是所述商户***接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述商户***上登录的用户账号;
生成***模块1002,用于生成与所述真实银行***对应的虚拟银行***;
返回***模块1003,用于将所述虚拟银行***返回给所述终端,使得所述终端在接收到所述虚拟银行***后,将所述虚拟银行***发送至所述商户***,进而使得所述商户***将所述虚拟银行***与所述用户账号进行绑定。
所述生成***模块1002具体用于,根据预设的生成规则,生成与所述真实银行***对应的、唯一的虚拟银行***,其中,针对同一真实银行***,所述装置每次生成的与该真实银行***对应的虚拟银行***均不相同。
图11为本申请实施例提供的一种业务处理的装置结构示意图。
接收请求模块1101,用于接收终端发送的业务请求,其中,所述业务请求对应用户在所述装置上登录的用户账号;
确定***模块1102,用于根据所述业务请求,确定出与所述用户账号绑定的虚拟银行***;
发送模块1103,用于将所述虚拟银行***以及所述业务请求发送至支付***,使得所述支付***根据所述虚拟银行***,确定出预先保存的与所述虚拟银行***对应的真实银行***,进而使得所述支付***根据所述真实银行***以及所述业务请求进行业务处理。
图12为本申请实施例提供的一种业务处理的装置结构示意图。
接收模块1201,用于接收商户***发送的虚拟银行***和业务请求,其中,所述业务请求是所述终端发送给所述商户***的,所述业务请求对应用户在所述商户***上登录的用户账号,所述虚拟银行***是所述商户***根据所述业务请求确定出的与所述用户账号绑定的虚拟银行***;
确定***模块1202,用于根据所述虚拟银行***,确定对应所述虚拟银行***的真实银行***;
处理模块1203,用于根据所述真实银行***以及所述业务请求进行业务处理。
本申请实施例提供一种账号绑定和业务处理的方法及装置,该方法中非认证服务器 可在接收到用户终端发送的绑定请求后,向终端返回能够使该终端访问认证服务器的预设指令,而终端可根据该预设指令,向认证服务器发送用户用于进行业务处理的真实业务账号,使得认证服务器生成与该真实业务账号对应的虚拟业务账号,并返回给用户终端,而后,非认证服务器在接收到用户终端发送的该虚拟业务账号后,可将该虚拟业务账号与用户注册在该非认证服务器的用户账号进行绑定。从上述方法中可以看出,非认证服务器将虚拟业务账号与用户账号进行绑定,这样,非认证服务器在后续接到用户的业务请求后,可根据该绑定关系,调取出该虚拟业务账号,并将该虚拟业务账号发送至认证服务器,进而由认证服务器根据该虚拟业务账号与真实业务账号的对应关系,通过真实业务账号来最终完成业务处理,即,相当于具备运营特定业务资质的认证服务器向不具备运营特定业务资质的非认证服务器输出业务处理能力,因此,用户在非认证服务器进行业务处理时,无需每次都相应的填写用于业务处理的真实业务账号,进而降低了用户在进行业务处理时的繁琐度,给用户在进行业务处理时带来了便利。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排 除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本申请的实施例可提供为方法、***或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (24)

  1. 一种账号绑定的方法,其特征在于,包括:
    非认证服务器接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
    根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向认证服务器发送真实业务账号,进而使得所述认证服务器生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端;
    接收所述终端发送的所述虚拟业务账号;
    将所述虚拟业务账号与所述用户账号进行绑定。
  2. 如权利要求1所述的方法,其特征在于,根据所述绑定请求,向所述终端返回预设指令,具体包括:
    根据预先保存的所述认证服务器的授权证书,对所述授权证书进行签名,得到签名后的授权证书;
    将所述签名后的授权证书携带在所述预设指令中返回给所述终端,使所述终端将所述签名后的授权证书和所述真实业务账号发送给所述认证服务器,进而使得所述认证服务器在对所述签名后的授权证书验证通过后,生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端。
  3. 一种账号绑定的方法,其特征在于,包括:
    认证服务器接收终端发送的真实业务账号,其中,所述真实业务账号是所述终端根据非认证服务器向所述终端发送的预设指令向所述认证服务器发送的,所述预设指令是所述非认证服务器接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
    生成与所述真实业务账号对应的虚拟业务账号;
    将所述虚拟业务账号返回给所述终端,使得所述终端在接收到所述虚拟业务账号后,将所述虚拟业务账号发送至所述非认证服务器,进而使得所述非认证服务器将所述虚拟业务账号与所述用户账号进行绑定。
  4. 如权利要求3所述的方法,其特征在于,生成与所述真实业务账号对应的虚拟业务账号,具体包括:
    根据预设的生成规则,生成与所述真实业务账号对应的、唯一的虚拟业务账号,其中,针对同一真实业务账号,所述认证服务器每次生成的与该真实业务账号对应的虚拟 业务账号均不相同。
  5. 如权利要求3所述的方法,其特征在于,认证服务器接收终端发送的真实业务账号,具体包括:
    认证服务器接收终端发送的真实业务账号和签名后的授权证书,其中,所述签名后的授权证书是被携带在所述预设指令中,由所述非认证服务器发送给所述终端的;
    生成与所述真实业务账号对应的虚拟业务账号之前,所述方法还包括:
    验证所述签名后的授权证书,并确定验证通过。
  6. 一种业务处理的方法,其特征在于,包括:
    非认证服务器接收终端发送的业务请求,其中,所述业务请求对应用户在所述非认证服务器上登录的用户账号;
    根据所述业务请求,确定出与所述用户账号绑定的虚拟业务账号;
    将所述虚拟业务账号以及所述业务请求发送至认证服务器,使得所述认证服务器根据所述虚拟业务账号,确定出预先保存的与所述虚拟业务账号对应的真实业务账号,进而使得所述认证服务器根据所述真实业务账号以及所述业务请求进行业务处理。
  7. 一种业务处理的方法,其特征在于,包括:
    认证服务器接收非认证服务器发送的虚拟业务账号和业务请求,其中,所述业务请求是终端发送给所述非认证服务器的,所述业务请求对应用户在所述非认证服务器上登录的用户账号,所述虚拟业务账号是所述非认证服务器根据所述业务请求确定出的与所述用户账号绑定的虚拟业务账号;
    根据所述虚拟业务账号,确定对应所述虚拟业务账号的真实业务账号;
    根据所述真实业务账号以及所述业务请求进行业务处理。
  8. 一种账号绑定的方法,其特征在于,包括:
    商户***接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述商户***上登录的用户账号;
    根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向支付***发送真实银行***,进而使得所述支付***生成与所述真实银行***对应的虚拟银行***,并返回给所述终端;
    接收所述终端发送的所述虚拟银行***;
    将所述虚拟银行***与所述用户账号进行绑定。
  9. 一种账号绑定的方法,其特征在于,包括:
    支付***接收终端发送的真实银行***,其中,所述真实银行***是所述终端根据商户***向所述终端发送的预设指令向所述支付***发送的,所述预设指令是所述商户***接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述商户***上登录的用户账号;
    生成与所述真实银行***对应的虚拟银行***;
    将所述虚拟银行***返回给所述终端,使得所述终端在接收到所述虚拟银行***后,将所述虚拟银行***发送至所述商户***,进而使得所述商户***将所述虚拟银行***与所述用户账号进行绑定。
  10. 如权利要求9所述的方法,其特征在于,生成与所述真实银行***对应的虚拟银行***,具体包括:
    根据预设的生成规则,生成与所述真实银行***对应的、唯一的虚拟银行***,其中,针对同一真实银行***,所述支付***每次生成的与该真实银行***对应的虚拟银行***均不相同。
  11. 一种业务处理的方法,其特征在于,包括:
    商户***接收终端发送的业务请求,其中,所述业务请求对应用户在所述商户***上登录的用户账号;
    根据所述业务请求,确定出与所述用户账号绑定的虚拟银行***;
    将所述虚拟银行***以及所述业务请求发送至支付***,使得所述支付***根据所述虚拟银行***,确定出预先保存的与所述虚拟银行***对应的真实银行***,进而使得所述支付***根据所述真实银行***以及所述业务请求进行业务处理。
  12. 一种业务处理的方法,其特征在于,包括:
    支付***接收商户***发送的虚拟银行***和业务请求,其中,所述业务请求是终端发送给所述商户***的,所述业务请求对应用户在所述商户***上登录的用户账号,所述虚拟银行***是所述商户***根据所述业务请求确定出的与所述用户账号绑定的虚拟银行***;
    根据所述虚拟银行***,确定对应所述虚拟银行***的真实银行***;
    根据所述真实银行***以及所述业务请求进行业务处理。
  13. 一种账号绑定的装置,其特征在于,包括:
    接收请求模块,用于接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述装置上登录的用户账号;
    返回模块,用于根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向认证服务器发送真实业务账号,进而使得所述认证服务器生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端;
    接收账号模块,用于接收所述终端发送的所述虚拟业务账号;
    绑定模块,用于将所述虚拟业务账号与所述用户账号进行绑定。
  14. 如权利要求13所述的装置,其特征在于,所述返回模块具体用于,根据预先保存的所述认证服务器的授权证书,对所述授权证书进行签名,得到签名后的授权证书;将所述签名后的授权证书携带在所述预设指令中返回给所述终端,使所述终端将所述签名后的授权证书和所述真实业务账号发送给所述认证服务器,进而使得所述认证服务器在对所述签名后的授权证书验证通过后,生成与所述真实业务账号对应的虚拟业务账号,并返回给所述终端。
  15. 一种账号绑定的装置,其特征在于,包括:
    接收模块,用于接收终端发送的真实业务账号,其中,所述真实业务账号是所述终端根据非认证服务器向所述终端发送的预设指令向所述装置发送的,所述预设指令是所述非认证服务器接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述非认证服务器上登录的用户账号;
    生成模块,用于生成与所述真实业务账号对应的虚拟业务账号;
    返回模块,用于将所述虚拟业务账号返回给所述终端,使得所述终端在接收到所述虚拟业务账号后,将所述虚拟业务账号发送至所述非认证服务器,进而使得所述非认证服务器将所述虚拟业务账号与所述用户账号进行绑定。
  16. 如权利要求15所述的装置,其特征在于,所述生成模块具体用于,根据预设的生成规则,生成与所述真实业务账号对应的、唯一的虚拟业务账号,其中,针对同一真实业务账号,所述装置每次生成的与该真实业务账号对应的虚拟业务账号均不相同。
  17. 如权利要求15所述的装置,其特征在于,所述接收模块具体用于,所述装置接收终端发送的真实业务账号和签名后的授权证书,其中,所述签名后的授权证书是被携带在所述预设指令中,由所述非认证服务器发送给所述终端的;
    所述装置还包括:
    验证模块,用于所述生成模块生成与所述真实业务账号对应的虚拟业务账号之前,验证所述签名后的授权证书,并确定验证通过。
  18. 一种业务处理的装置,其特征在于,包括:
    接收模块,用于接收终端发送的业务请求,其中,所述业务请求对应用户在所述装置上登录的用户账号;
    确定模块,用于根据所述业务请求,确定出与所述用户账号绑定的虚拟业务账号;
    发送模块,用于将所述虚拟业务账号以及所述业务请求发送至认证服务器,使得所述认证服务器根据所述虚拟业务账号,确定出预先保存的与所述虚拟业务账号对应的真实业务账号,进而使得所述认证服务器根据所述真实业务账号以及所述业务请求进行业务处理。
  19. 一种业务处理的装置,其特征在于,包括:
    接收模块,用于接收非认证服务器发送的虚拟业务账号和业务请求,其中,所述业务请求是终端发送给所述非认证服务器的,所述业务请求对应用户在所述非认证服务器上登录的用户账号,所述虚拟业务账号是所述非认证服务器根据所述业务请求确定出的与所述用户账号绑定的虚拟业务账号;
    确定模块,用于根据所述虚拟业务账号,确定对应所述虚拟业务账号的真实业务账号;
    处理模块,用于根据所述真实业务账号以及所述业务请求进行业务处理。
  20. 一种账号绑定的装置,其特征在于,包括:
    接收请求模块,用于接收终端发送的绑定请求,其中,所述绑定请求对应用户在所述装置上登录的用户账号;
    返回指令模块,用于根据所述绑定请求,向所述终端返回预设指令,使得所述终端根据所述预设指令向支付***发送真实银行***,进而使得所述支付***生成与所述真实银行***对应的虚拟银行***,并返回给所述终端;
    接收***模块,用于接收所述终端发送的所述虚拟银行***;
    绑定模块,用于将所述虚拟银行***与所述用户账号进行绑定。
  21. 一种账号绑定的装置,其特征在于,包括:
    接收***模块,用于接收终端发送的真实银行***,其中,所述真实银行***是所述终端根据商户***向所述终端发送的预设指令向所述装置发送的,所述预设指令是所述商户***接收到所述终端发送的绑定请求后向所述终端返回的,所述绑定请求对应用户在所述商户***上登录的用户账号;
    生成***模块,用于生成与所述真实银行***对应的虚拟银行***;
    返回***模块,用于将所述虚拟银行***返回给所述终端,使得所述终端在接收到 所述虚拟银行***后,将所述虚拟银行***发送至所述商户***,进而使得所述商户***将所述虚拟银行***与所述用户账号进行绑定。
  22. 如权利要求21所述的装置,其特征在于,所述生成***模块具体用于,根据预设的生成规则,生成与所述真实银行***对应的、唯一的虚拟银行***,其中,针对同一真实银行***,所述装置每次生成的与该真实银行***对应的虚拟银行***均不相同。
  23. 一种业务处理的装置,其特征在于,包括:
    接收请求模块,用于接收终端发送的业务请求,其中,所述业务请求对应用户在所述装置上登录的用户账号;
    确定***模块,用于根据所述业务请求,确定出与所述用户账号绑定的虚拟银行***;
    发送模块,用于将所述虚拟银行***以及所述业务请求发送至支付***,使得所述支付***根据所述虚拟银行***,确定出预先保存的与所述虚拟银行***对应的真实银行***,进而使得所述支付***根据所述真实银行***以及所述业务请求进行业务处理。
  24. 一种业务处理的方法,其特征在于,包括:
    接收模块,用于接收商户***发送的虚拟银行***和业务请求,其中,所述业务请求是终端发送给所述商户***的,所述业务请求对应用户在所述商户***上登录的用户账号,所述虚拟银行***是所述商户***根据所述业务请求确定出的与所述用户账号绑定的虚拟银行***;
    确定***模块,用于根据所述虚拟银行***,确定对应所述虚拟银行***的真实银行***;
    处理模块,用于根据所述真实银行***以及所述业务请求进行业务处理。
PCT/CN2017/075519 2016-03-16 2017-03-03 一种账号绑定和业务处理的方法及装置 WO2017157185A1 (zh)

Priority Applications (8)

Application Number Priority Date Filing Date Title
MYPI2018703262A MY188162A (en) 2016-03-16 2017-03-03 Method and device for linking to account and providing service process
JP2018549248A JP6979966B2 (ja) 2016-03-16 2017-03-03 アカウントリンキング及びサービス処理提供の方法及びデバイス
SG11201807917RA SG11201807917RA (en) 2016-03-16 2017-03-03 Method and device for linking to account and providing service process
KR1020187029212A KR102315794B1 (ko) 2016-03-16 2017-03-03 계정에 연결하고 서비스 프로세스를 제공하기 위한 방법 및 디바이스
EP17765727.7A EP3432542A4 (en) 2016-03-16 2017-03-03 METHOD AND DEVICE FOR ASSOCIATING WITH AN ACCOUNT AND PROVIDING A SERVICE
PH12018501967A PH12018501967A1 (en) 2016-03-16 2018-09-13 Method and device for linking to account and providing service process
US16/132,050 US11120433B2 (en) 2016-03-16 2018-09-14 Method and device for linking to account and providing service process
US16/722,209 US11107073B2 (en) 2016-03-16 2019-12-20 Method and device for linking to account and providing service process

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610150066.8 2016-03-16
CN201610150066.8A CN107204957B (zh) 2016-03-16 2016-03-16 一种账号绑定和业务处理的方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/132,050 Continuation US11120433B2 (en) 2016-03-16 2018-09-14 Method and device for linking to account and providing service process

Publications (1)

Publication Number Publication Date
WO2017157185A1 true WO2017157185A1 (zh) 2017-09-21

Family

ID=59850112

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/075519 WO2017157185A1 (zh) 2016-03-16 2017-03-03 一种账号绑定和业务处理的方法及装置

Country Status (10)

Country Link
US (2) US11120433B2 (zh)
EP (1) EP3432542A4 (zh)
JP (1) JP6979966B2 (zh)
KR (1) KR102315794B1 (zh)
CN (1) CN107204957B (zh)
MY (1) MY188162A (zh)
PH (1) PH12018501967A1 (zh)
SG (1) SG11201807917RA (zh)
TW (1) TWI756200B (zh)
WO (1) WO2017157185A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7499309B2 (ja) 2018-08-09 2024-06-13 株式会社センストーン 仮想認証コード生成方法、プログラム、及び、仮想認証コード生成装置

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107204957B (zh) 2016-03-16 2020-04-28 阿里巴巴集团控股有限公司 一种账号绑定和业务处理的方法及装置
CN108650240B (zh) * 2018-04-17 2021-07-23 广州四三九九信息科技有限公司 账号申诉审核方法、装置及电子设备
CN110689422A (zh) * 2018-07-05 2020-01-14 北京嘀嘀无限科技发展有限公司 金融服务管理方法及装置
CN110365646B (zh) * 2019-06-12 2021-10-29 创新先进技术有限公司 将实体关联到第一服务器的方法及装置
CN112988254B (zh) * 2019-11-29 2023-08-22 腾讯科技(深圳)有限公司 管理硬件设备的方法、装置和设备
CN113411284B (zh) * 2020-03-16 2023-10-10 腾讯科技(深圳)有限公司 账号绑定方法、装置、计算机设备和存储介质
CN111311251B (zh) * 2020-05-09 2020-08-21 支付宝(杭州)信息技术有限公司 绑定处理方法、装置及设备
CN111835787A (zh) * 2020-07-23 2020-10-27 北京达佳互联信息技术有限公司 一种账号注册方法及设备、存储介质
US20230334467A1 (en) * 2022-04-15 2023-10-19 Marqeta, Inc. Autofilling payment card and card verification data utilizing a virtual card exchange

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101291221A (zh) * 2007-04-16 2008-10-22 华为技术有限公司 一种用户身份隐私性保护的方法及通信***、装置
CN101414370A (zh) * 2008-12-15 2009-04-22 阿里巴巴集团控股有限公司 利用虚拟卡提高支付安全的支付方法、***及支付平台
WO2010003079A1 (en) * 2008-07-04 2010-01-07 Alibaba Group Holding Limited Buffered bookkeeping
CN103188238A (zh) * 2011-12-30 2013-07-03 上海博泰悦臻电子设备制造有限公司 支付账号的激活方法及***
CN104616147A (zh) * 2013-12-30 2015-05-13 腾讯科技(深圳)有限公司 一种信息配置方法、装置、***、客户端及服务器
CN104660485A (zh) * 2013-11-22 2015-05-27 腾讯科技(深圳)有限公司 一种消息处理方法、装置及***

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
EP1028401A3 (en) * 1999-02-12 2003-06-25 Citibank, N.A. Method and system for performing a bankcard transaction
US20020111907A1 (en) * 2000-01-26 2002-08-15 Ling Marvin T. Systems and methods for conducting electronic commerce transactions requiring micropayment
US7376621B1 (en) * 2000-01-26 2008-05-20 Paybyclick Corporation Method and apparatus for conducting electronic commerce transactions using electronic tokens
JP2002298055A (ja) * 2001-03-29 2002-10-11 Oki Electric Ind Co Ltd 電子商取引システム
US7827101B2 (en) * 2003-01-10 2010-11-02 First Data Corporation Payment system clearing for transactions
JP2004343440A (ja) * 2003-05-15 2004-12-02 Nippon Telegr & Teleph Corp <Ntt> 通信制御方法及びシステム
US7849020B2 (en) * 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US20090292619A1 (en) * 2006-04-03 2009-11-26 Gershon Kagan Method for universal electronic payment processing
US20110208550A1 (en) * 2008-10-07 2011-08-25 Codapay Reverse payment transaction system and method
EP2368339B2 (en) * 2008-12-03 2022-10-05 Entersekt International Limited Secure transaction authentication
AU2012217606A1 (en) * 2011-02-16 2013-05-09 Visa International Service Association Snap mobile payment apparatuses, methods and systems
JP5400097B2 (ja) * 2011-06-30 2014-01-29 楽天株式会社 クレジットカード情報処理システム、クレジットカード情報処理方法、注文情報受付装置、クレジットカード決済装置、プログラム及び情報記録媒体
CN102364516A (zh) * 2011-10-24 2012-02-29 北京银行股份有限公司 Ic社保卡支付信息认证方法及***
US9092777B1 (en) * 2012-11-21 2015-07-28 YapStone, Inc. Credit card tokenization techniques
MY183363A (en) * 2013-02-18 2021-02-18 Afterpay Corp Services Pty Ltd Controlling usage of acquirer tokens stored within a merchant system
US10733598B2 (en) * 2013-07-12 2020-08-04 Payu Payment Solutions (Proprietary) Limited Systems for storing cardholder data and processing transactions
US20150161596A1 (en) * 2013-12-05 2015-06-11 Alliance Messaging Limited Token used in lieu of account identifier
WO2015102122A1 (ko) * 2013-12-30 2015-07-09 주식회사 신한은행 커뮤니케이션 애플리케이션을 이용하여 글로벌 금융서비스를 제공하는 방법 및 그 은행서버
US20150186875A1 (en) 2013-12-30 2015-07-02 Tencent Technology (Shenzhen) Company Limited Information Configuration Method, Device, System, Client And Server
JP2015194796A (ja) * 2014-03-31 2015-11-05 ウェブペイ株式会社 電子決済システム、電子決済方法、電子決済端末、及びプログラム
US9424574B2 (en) * 2014-05-16 2016-08-23 Bank Of America Corporation Tokenization of user accounts for direct payment authorization channel
CN104504565A (zh) * 2015-01-16 2015-04-08 上海浩恺信息科技有限公司 一种基于银行虚拟***的移动支付***和方法
SG10201501246TA (en) * 2015-02-17 2016-09-29 Mastercard Asia Pacific Pte Ltd Methods and systems for processing an electronic payment
US20170091757A1 (en) * 2015-09-30 2017-03-30 Bank Of America Corporation Tokenization provisioning and allocating system
US20170109540A1 (en) * 2015-10-16 2017-04-20 Bank Of America Corporation Tokenization of financial account information for use in transactions
AU2016365425A1 (en) * 2015-12-04 2018-05-10 Visa International Service Association Secure token distribution
CN107204957B (zh) 2016-03-16 2020-04-28 阿里巴巴集团控股有限公司 一种账号绑定和业务处理的方法及装置
US10535065B2 (en) * 2016-06-11 2020-01-14 Business Information Exchange System Corp. Secure payment transactions based on the public bankcard ledger

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101291221A (zh) * 2007-04-16 2008-10-22 华为技术有限公司 一种用户身份隐私性保护的方法及通信***、装置
WO2010003079A1 (en) * 2008-07-04 2010-01-07 Alibaba Group Holding Limited Buffered bookkeeping
CN101414370A (zh) * 2008-12-15 2009-04-22 阿里巴巴集团控股有限公司 利用虚拟卡提高支付安全的支付方法、***及支付平台
CN103188238A (zh) * 2011-12-30 2013-07-03 上海博泰悦臻电子设备制造有限公司 支付账号的激活方法及***
CN104660485A (zh) * 2013-11-22 2015-05-27 腾讯科技(深圳)有限公司 一种消息处理方法、装置及***
CN104616147A (zh) * 2013-12-30 2015-05-13 腾讯科技(深圳)有限公司 一种信息配置方法、装置、***、客户端及服务器

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3432542A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7499309B2 (ja) 2018-08-09 2024-06-13 株式会社センストーン 仮想認証コード生成方法、プログラム、及び、仮想認証コード生成装置

Also Published As

Publication number Publication date
EP3432542A1 (en) 2019-01-23
KR20180124067A (ko) 2018-11-20
US20190026804A1 (en) 2019-01-24
TWI756200B (zh) 2022-03-01
CN107204957A (zh) 2017-09-26
SG11201807917RA (en) 2018-10-30
JP2019510316A (ja) 2019-04-11
PH12018501967A1 (en) 2019-07-15
MY188162A (en) 2021-11-24
EP3432542A4 (en) 2019-09-11
CN107204957B (zh) 2020-04-28
TW201734897A (zh) 2017-10-01
US11120433B2 (en) 2021-09-14
JP6979966B2 (ja) 2021-12-15
US20200151789A1 (en) 2020-05-14
US11107073B2 (en) 2021-08-31
KR102315794B1 (ko) 2021-10-21

Similar Documents

Publication Publication Date Title
WO2017157185A1 (zh) 一种账号绑定和业务处理的方法及装置
JP7403020B2 (ja) 顧客サポート呼の第2の要素認証のためのシステムおよび方法
TWI587167B (zh) Method and apparatus for user authentication
TWI607335B (zh) 密碼重置方法、裝置和系統
CN103929402A (zh) 敏感操作验证方法、终端设备、服务器和验证***
CN103825734A (zh) 敏感操作验证方法、终端设备、服务器和验证***
CN102790767B (zh) 信息安全控制方法,信息安全显示设备,及电子交易***
JP2022525840A (ja) 顧客サポート呼の事前認証のためのシステムおよび方法
CN107277017A (zh) 基于加密密钥和设备指纹的权限认证方法、装置及***
CN105991514A (zh) 一种业务请求认证方法及装置
CN107204985A (zh) 基于加密密钥的权限认证方法、装置及***
CN111832005A (zh) 应用授权方法、应用授权装置和电子设备
CN107453871A (zh) 口令生成方法、口令验证方法、支付方法及装置
CN105591746B (zh) 一种在线绑定受理终端的处理方法以及处理***
KR20190090699A (ko) 통합 암호화폐 보관 및 보안강화를 위한 월렛 제공 방법 및 장치
KR101582861B1 (ko) 사용자 확인 방법 및 인증 시스템
CN115375308A (zh) 一种安全支付方法及装置、存储介质及电子设备
US20140215592A1 (en) Method, apparatus and system for user authentication
CN105427100A (zh) 一种银行卡交易方法、装置及***
CN106534047A (zh) 一种基于Trust应用的信息传输方法及装置
CN111324876A (zh) 一种交易所登录方法及装置
CN116319949B (zh) 会话迁移方法、装置、终端设备及存储介质
CN114785560B (zh) 信息处理方法、装置、设备和介质
JP2016057682A (ja) 認証システム、及び認証方法
KR101267489B1 (ko) 전화 승인을 이용한 사기 예방 방법 및 그 시스템

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 11201807917R

Country of ref document: SG

ENP Entry into the national phase

Ref document number: 2018549248

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20187029212

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2017765727

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2017765727

Country of ref document: EP

Effective date: 20181016

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17765727

Country of ref document: EP

Kind code of ref document: A1