WO2021073163A1 - Method and system for controlling validity of qr code, and computer device and storage medium - Google Patents

Method and system for controlling validity of qr code, and computer device and storage medium Download PDF

Info

Publication number
WO2021073163A1
WO2021073163A1 PCT/CN2020/099519 CN2020099519W WO2021073163A1 WO 2021073163 A1 WO2021073163 A1 WO 2021073163A1 CN 2020099519 W CN2020099519 W CN 2020099519W WO 2021073163 A1 WO2021073163 A1 WO 2021073163A1
Authority
WO
WIPO (PCT)
Prior art keywords
dimensional code
code
terminal
information
customer
Prior art date
Application number
PCT/CN2020/099519
Other languages
French (fr)
Chinese (zh)
Inventor
甘丽婷
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2021073163A1 publication Critical patent/WO2021073163A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity

Definitions

  • This application relates to a method for generating a two-dimensional code, in particular to a method, a system, a computer device and a storage medium for controlling the validity of the two-dimensional code.
  • Two-dimensional barcode/two-dimensional barcode (2-dimensional barcode) cleverly utilizes the concept of "0" and "1" bit streams that form the basis of the internal logic of the computer in the code preparation, and can be automatically read by image input equipment or photoelectric scanning equipment. Realize automatic information processing: with certain verification functions, etc. At the same time, it also has the function of automatically identifying different lines of information, and processing graphics rotation change points.
  • QR codes are used as the carrier of information.
  • the traditional method of information transmission based on QR codes has a defect: the QR code is used as an information carrier.
  • the carried URLs and other links have security concerns, such as QR code viruses and QR code Trojan horses.
  • the information receiver cannot identify the information publisher, and criminals can use the QR code generator to create a QR code according to their own wishes and hide traps in it.
  • QR code is a public information storage method in the industry.
  • the inventor realized that if the QR code is a link, the link carries important parameters or is carried on the page. There is a risk of information leakage for personal information. For example, there are QR codes on movie tickets, train tickets, etc. If they are discarded at will, it is easy to cause personal information leakage.
  • the QR code is used as a voucher, such as using a QR code to get a movie ticket, if the QR code is used by others. It will cause losses.
  • QR codes in the existing industry systems are not time-sensitive, and the number of times is controlled, causing information leakage and serious security risks.
  • the main technical problem to be solved by this application is to provide a method for controlling the validity of the QR code, which can solve the problem that the QR code of the existing industry system has no timeliness and frequency control, which causes serious security risks in information leakage.
  • a technical solution adopted in this application is to provide a method for controlling the validity of a QR code, the steps are as follows:
  • the QR code is associated with the unique identifier of the QR code and the associated information of the QR code; the unique identifier of the QR code is a combination of a timestamp and a random number;
  • a technical solution adopted by this application is to provide a risk control system for the validity of the business QR code, including:
  • Human-computer interaction device for displaying the interactive interface and collecting biological information characteristics of customers
  • Two-dimensional code database used to store the related information of the two-dimensional code, the unique identification of the two-dimensional code and the picture of the two-dimensional code;
  • Counting module used to store the maximum number of scans, count the number of scans of the associated QR code, and compare the number of scans of the QR code with the maximum number of scans;
  • the timing module is used to store the effective time of the two-dimensional code, time the generation time of the associated two-dimensional code, and compare the generation time of the two-dimensional code with the effective time of the two-dimensional code.
  • a computer device including a memory, a processor stored in the memory and computer readable instructions that can run on the processor, and when the processor executes the computer readable instructions, the following two-dimensional code is valid.
  • the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information;
  • the two-dimensional code unique identifier is a combination of a timestamp and a random number;
  • the number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
  • a computer-readable storage medium stores computer-readable instructions, and when the computer-readable instructions are executed by a processor, the steps of a method for controlling the validity of a two-dimensional code are implemented as follows:
  • the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information;
  • the two-dimensional code unique identifier is a combination of a timestamp and a random number;
  • the number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
  • the customer can input the customer's biological information characteristics (including face or fingerprint, etc.) and operation information (including the identification of the submitted ID card, etc.) through the human-computer interaction interface, and then judge the legality of the customer's operation through the system comparison. Effectively avoid the leakage of sensitive information and ensure the correctness and safety of the associated information of the QR code;
  • the two-dimensional code is associated with the unique identifier of the two-dimensional code and the associated information of the two-dimensional code.
  • the unique identifier of the two-dimensional code is a combination of a timestamp and a random number, and the associated information of the two-dimensional code and the image of the two-dimensional code are both Existing in the form of a link in a specific format can reduce the risk of the QR code being replaced by illegal elements, reduce the possibility of fraud when the user scans the code, and improve the security of the QR code;
  • the generated QR code has a limit on the number of times. When the number of times the QR code is scanned is equal to the preset maximum number of scans, the QR code is recognized as an invalid QR code, which can improve the confidentiality of information and reduce business risks.
  • FIG. 1 is a flowchart of an embodiment of a method for controlling the validity of a two-dimensional code
  • Figure 2 is a flowchart of steps to prevent the first terminal from cheating
  • FIG. 3 is a flowchart of the steps of restricting the scanning location of the second terminal
  • Figure 4 is a structural system for risk control of the validity of a business QR code in an embodiment of the application
  • Fig. 5 is a block diagram of the basic structure of a computer device in an embodiment of the application.
  • Fig. 6 is an example diagram of a two-dimensional code picture style generated by a method for controlling the validity of a two-dimensional code of Fig. 1.
  • FIG. 1 is a flowchart of an embodiment of a method for controlling the validity of a two-dimensional code.
  • S101 Receive a customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate QR code related information;
  • customer biometric information includes face, fingerprint, voiceprint and even iris and other biometric information used to uniquely identify the customer, which is collected and stored in the system database when creating the customer account, and the operating information is input by the customer in addition to the customer biometric information.
  • User information other than characteristic information that is, other information reserved by the customer when the customer account is created as part of the system's pre-configured information, including information such as customer name, ID card identification information, password, mobile phone number, verification code, and specific unlocking patterns .
  • the so-called customer operation refers to the process in which the customer enters the customer's biometric information and operating information into the system through the human-computer interaction interface.
  • the customer performs the identification of the human-computer interaction interface including inputting fingerprints according to the human-computer interaction interface prompts, submitting identification documents, and/ Or specific actions, etc.
  • the system compares and judges by calling the customer's biometric information and operation information associated with the customer account in the database to confirm that you are the person. If all the information is judged to be consistent after the comparison, then judge The customer’s operation is legal, so the customer needs to confirm identity in advance through optical recognition, face recognition, or/and fingerprint recognition, and other identification methods to prevent illegal generation of QR codes. After confirming that they are themselves, the system generates QR code related information .
  • step S101 is the pre-process of generating QR code: that is, according to the customer’s biological information characteristics and the customer’s operation information on the human-computer interaction interface, judging whether the customer’s operation is legal, and generating the QR code association on the premise that the customer’s operation is legal.
  • Information, the two-dimensional code related information is stored in a database, and is used to generate a two-dimensional code and associate with the two-dimensional code based on a unique identification label or link.
  • the related information of the two-dimensional code generated above may include: customer manager id, customer name, business type name, user ID card, and business type id.
  • S102 Generate a two-dimensional code according to the associated information of the two-dimensional code, where the two-dimensional code is associated with a unique identifier of the two-dimensional code and associated information of the two-dimensional code; the unique identifier of the two-dimensional code is a combination of a timestamp and a random number;
  • the system generates a picture of the QR code, and is associated with the unique identification of the two-dimensional code and the information of the two-dimensional code.
  • the unique identification of the two-dimensional code is a combination of a timestamp and a random number, and the associated information of the two-dimensional code and the picture of the two-dimensional code All exist in the form of a link in a specific format, and the above-mentioned unique identification of the QR code, the related information of the QR code and the QR code picture are stored in the QR code data table of the database, and the QR code data table is stored in a certain order There are multiple QR codes.
  • the generated QR code also includes a limit on the number of times, that is, the QR code is associated with a counting module stored in the system, and the counting module is the maximum scan times of the corresponding QR code.
  • the QR code is scanned once, Then the maximum number of scans in the counting module is reduced by 1 until the maximum number of scans in the counting module is zero, at this time the QR code is invalid; or when the QR code is scanned once, the number of times the QR code is scanned in the counting module Add 1 until the number of scans of the QR code is equal to the maximum number of scans, at this time the QR code becomes invalid;
  • step S101 should be repeated to regenerate a new QR code.
  • the corresponding QR code and the corresponding counting module are generated. According to different business types, different maximum scanning times are preset in the counting module. The customer scans the QR code until If the QR code becomes invalid, the invalidation warning will be displayed on the human-computer interaction interface to remind the customer or account manager to regenerate the QR code.
  • some customers may have handled business before, so there may be work order information for the customer to change the business in the system. Therefore, when the customer performs customer operations through the human-computer interaction interface, the system should make a new business request. Before responding to a new business request, query the system pre-configuration information in the database for whether there is a processed but not effective business associated with the customer (work order in transit). If a work order in transit is found, the new business will not be responded to , So if the customer has an in-transit work order, the customer’s operation is illegal.
  • the database also stores the information of all customer managers (including on-the-job, resignation, on-duty, etc.), and displays the on-duty customer manager information on the human-computer interaction interface for customers to choose according to their needs.
  • Customers can also designate their familiar customer managers. To handle business, but due to resignation, change of functions, etc., the previous accounts of some customer managers will become invalid. Therefore, when the customer chooses the customer manager to handle the business, the customer manager’s information is combined with the customer manager’s information in the system pre-configured information in the database. The information is compared. If the account manager or the account manager’s resignation, resignation or position change is not found, the account of the account manager is invalid, and the QR code will not be generated, and it will be used as the generated QR code The reason for the failure is displayed on the human-computer interaction interface.
  • steps of judging whether the client operation is legal include:
  • pre-configuration information query whether the customer belongs to a specific customer group, and if it belongs, it is judged as legal.
  • the pre-processing process for generating QR codes also includes the determination of specific customers or specific customer group information, and the specific The customer or specific customer group information is stored in the database as part of the system’s pre-configured information to query whether the specific customer list and the specific customer group list are associated with the customer account. After the customer confirms that the information is valid, if it is If it is found in the list of customers and the list of specific customer groups to be associated with the customer account, it is determined that the customer belongs to a special customer or a special customer group.
  • the database stores all customer manager information (including on-the-job, resignation, on-post, etc.) as part of the system's pre-configured information. If the customer manager or the customer manager's resignation, resignation or position change is not found in the database, then the customer manager The account of the account is invalid, and the account of the on-the-job customer manager is valid, that is, it is a valid customer manager account.
  • the on-duty VIP customer manager when generating the business QR code, you should determine its Whether the customer being served is a special customer or in the list of special customer groups, after the customer confirms that the information is valid, it is further determined whether the customer belongs to a special customer or a special customer group, so as to open more permissions to the account manager or Generate more business choices for users.
  • the step of generating a two-dimensional code according to the associated information of the two-dimensional code includes:
  • the specific display information and the two-dimensional code are combined to generate a picture of the two-dimensional code, and the specific display information is displayed in the middle of the picture of the two-dimensional code.
  • specific display information can be displayed in the middle of the picture of the two-dimensional code as needed.
  • the specific display information comes from the two-dimensional code related information.
  • the two sub-information are displayed in the middle of the QR code picture.
  • the QR code is recognized as a valid QR code
  • the QR code is recognized as an invalid QR code
  • the QR code is identified as an invalid QR code.
  • the generated two-dimensional code also includes a time limit, that is, the two-dimensional code is associated with a timing module stored in the system, and the counting module corresponds to the life of the two-dimensional code, that is, the effective time of the two-dimensional code. After being generated, start timing in the timing module until the effective time of the QR code is exhausted. At this time, the QR code becomes invalid. If you need to transact business again, you should repeat step S101 and regenerate a new QR code. code. When the timing module and the counting module function at the same time, the one that reaches the failure condition of the QR code first shall prevail.
  • the corresponding QR code and the corresponding timing module are generated. According to different business types, different times are preset in the timing module, and the QR codes have different QR codes. Effective time. After the QR code is generated, the corresponding timing module starts timing. Until the effective time of the QR code is exhausted, the QR code becomes invalid. The invalidation warning can be displayed on the human-computer interaction interface to remind customers or customers The manager regenerates the QR code.
  • the browser of the device that has visited the QR code will record the number of successful visits.
  • the page When visiting the page, add cookies to record the number of visits (counting module), and the time limit is one year (timekeeping module). If the number of times is equal to the threshold (ie the maximum number of scans) ), access is not allowed, and the person in charge of the system is notified by e-mail to give advance warning for such frequently accessed equipment and conditions.
  • the threshold ie the maximum number of scans
  • FIG. 2 is a flowchart of steps for preventing the first terminal from cheating.
  • step of preventing the first terminal from cheating which is specifically as follows:
  • S201 Request authentication information from the first terminal at a set time interval, and obtain the hardware identification code of the first terminal through the authentication information;
  • the terminal when any terminal scans the QR code, the terminal establishes communication with the system, and the system requests any terminal to send the hardware identification code of the first terminal to the system. After receiving the above request, the first terminal The information packet sent by the system contains its own hardware identification code and sends it.
  • S203 Compare the hardware identification code of the terminal with the hardware identification code of the first terminal to determine whether the terminal is the first terminal;
  • step S201 the hardware identification code of the first terminal has been stored in the system at a certain frequency interval, when the first terminal is the equipment held by the business personnel by default, the first terminal is configured to not be able to access only For customer-oriented services, the hardware identification code of any terminal is obtained by scanning the two-dimensional code. Since the hardware identification code is unique, it can be determined whether the terminal is the first terminal. Moreover, since the number of business personnel is plural, the number of the first terminal should not be understood as only one.
  • the first terminal is a device owned by the business personnel.
  • the generated QR code also includes device restrictions, in order to prevent the business personnel from cheating, the business personnel are required to authenticate their own equipment at regular intervals.
  • the information is saved in the database, and when the QR code is scanned, the device information (hardware identification code) of the scanned QR code is sent at the same time.
  • the device information of the scanned QR code is compared with the pre-stored device information of the business personnel. If the same, then If it is deemed as self-operation by the business personnel, it will prompt or send the alarm information through the system to other responsible personnel for notification.
  • the QR code of the installment system is under the guidance of the customer manager, and the customer scans the code, and the customer manager (business personnel) cannot use their own equipment to scan the code.
  • the account manager personally handled the work order. If it is judged that the account manager used his own device to scan the code, it will prompt that the operation is not allowed.
  • FIG. 3 is a flowchart of the steps of restricting the second terminal to scan the location.
  • step of restricting the scanning location of the second terminal which is specifically as follows:
  • the second terminal should enable the positioning function by default to be able to obtain its own positioning information in real time.
  • the second terminal scans the QR code
  • the second terminal establishes communication with the system, and the system requests the second terminal to send the second terminal itself to the system
  • the second terminal After receiving the above-mentioned request, the second terminal includes its own real-time positioning information in the information packet sent to the system.
  • S302 Compare the positioning information of the second terminal with the pre-stored scan location limited range, and determine whether the second terminal is located within the scan location limited range;
  • the human-computer interaction devices are placed in various locations, and then the service range of each human-computer interaction device is stored in the system in the form of electronic maps.
  • the system obtains the positioning information of the second terminal, it determines whether the positioning information falls into it.
  • the service range of interactive human-computer interaction devices Within the service range of interactive human-computer interaction devices.
  • the second terminal corresponds to the device owned by the customer.
  • the generated QR code also includes restrictions on the location range, some services can only be processed in a specific location such as a business hall. Therefore, when scanning the QR code , Send the location information of the device scanning the QR code at the same time. The location information of the scanned QR code is compared with the preset location information. If the device location information is within the preset location information range, it is deemed valid, otherwise it is invalid.
  • the URL link corresponding to the QR code will detect the location information of the scanning device and calculate the distance between the location and the business hall. If it is within the specified range, the interface is allowed to open for business, if it exceeds the range, Prompt "please go to the business hall to handle business".
  • a method of controlling the validity of the QR code in the above scheme through the initial review information generated during the initial user verification process, the correctness and safety of the associated information of the QR code is ensured, and information leakage is prevented; reducing the account manager’s handling of business
  • the autonomy of the account manager reduces the risk of fraud by the account manager and improves the security of the business; reduces the risk of the QR code being replaced by illegal elements, so that the user is less likely to be fraudulent when scanning the code; restricts the use of the QR code , By locating the code scanning location, we can prevent the abuse of QR codes and prevent account managers from handling business in an environment that does not have monitoring; the restriction of the number of times and time has improved the degree of confidentiality of information.
  • FIG. 4 is a schematic diagram of a structural system for risk control of the validity of a business QR code in an embodiment of the application.
  • a technical solution adopted by this application is to provide a risk control system for the validity of the business QR code, including:
  • the human-computer interaction device 401 is used to display an interactive interface and collect biological information characteristics of customers;
  • the human-computer interaction device 401 provides a human-computer interaction interface, through which the biological information characteristics of the customer and the operation information of the customer on the human-computer interaction interface are collected.
  • the above-mentioned customer biological information includes biological information such as faces and fingerprints.
  • the operation information of the human-computer interaction interface includes specific actions made in accordance with the prompts of the human-computer interaction interface, identification of the submission of identity documents, etc., to confirm that they are themselves, so the customer needs to pass OCR recognition, face recognition, or/and fingerprint recognition in advance , And other identification methods to confirm the identity to prevent the illegal generation of a QR code. After the identity is confirmed, the system generates the relevant information of the QR code.
  • the two-dimensional code database 402 is used to store the related information of the two-dimensional code, the unique identifier of the two-dimensional code and the picture of the two-dimensional code;
  • QR code It is also used to store other information associated with the QR code, including customer information, business personnel information, customer manager information, customer groups, and various business handling conditions.
  • the counting module 403 is used to store the maximum number of scans, count the number of scans of the associated two-dimensional code, and compare the number of scans of the two-dimensional code with the maximum number of scans;
  • the generated QR code also includes a limit on the number of times, that is, the QR code is associated with the counting module.
  • the counting module is the maximum scanning times of the corresponding QR code. After the QR code is scanned once, the maximum scanning in the counting module The number of times is reduced by 1 until the maximum number of scans in the counting module is zero, and the QR code is invalid at this time; or when the QR code is scanned once, the number of times the QR code is scanned in the counting module is increased by 1 until the QR code When the number of scans is equal to the maximum number of scans, the QR code becomes invalid at this time;
  • the timing module 404 is used to store the effective time of the two-dimensional code, time the generation time of the associated two-dimensional code, and compare the generation time of the two-dimensional code with the effective time of the two-dimensional code.
  • the generated QR code also includes a time limit, that is, the QR code is associated with a timing module stored in the system.
  • the counting module corresponds to the life of the QR code, that is, the effective time of the QR code.
  • FIG. 5 is a block diagram of the basic structure of a computer device in an embodiment of the application.
  • the computer device 5 includes a memory 51, a processor 52, and a network interface 53 that communicate with each other through a system bus. It should be pointed out that the figure only shows the computer device 5 with components 51-53, but it should be understood that it is not required to implement all the components shown, and more or fewer components may be implemented instead. Among them, those skilled in the art can understand that the computer device here is a device that can automatically perform numerical calculation and/or information processing in accordance with pre-set or stored instructions.
  • Its hardware includes, but is not limited to, a microprocessor, a dedicated Integrated Circuit (Application Specific Integrated Circuit, ASIC), Programmable Gate Array (Field-Programmable Gate Array, FPGA), Digital Processor (Digital Signal Processor, DSP), embedded equipment, etc.
  • ASIC Application Specific Integrated Circuit
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • DSP Digital Processor
  • the computer equipment can be computing equipment such as desktop computers, notebooks, palmtop computers, and cloud servers.
  • the computer device can interact with the user through a keyboard, mouse, remote control, touch panel, or voice control device.
  • the memory 51 includes at least one type of readable storage medium.
  • the readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), static random access memory ( SRAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic memory, magnetic disks, optical disks, etc.
  • the computer-readable storage medium may be non-easy Loss of sex can also be volatile.
  • the memory 51 may be an internal storage unit of the computer device 5, such as a hard disk or a memory of the computer device 5.
  • the memory 51 may also be an external storage device of the computer device 5, such as a plug-in hard disk equipped on the computer device 5, a smart memory card (Smart Media Card, SMC), and a secure digital (Secure Digital, SD) card, flash card (Flash Card), etc.
  • the memory 51 may also include both the internal storage unit of the computer device 5 and its external storage device.
  • the memory 51 is generally used to store an operating system and various application software installed in the computer device 5, such as computer-readable instructions for controlling the validity of the two-dimensional code.
  • the memory 51 can also be used to temporarily store various types of data that have been output or will be output.
  • the processor 52 may be a central processing unit (Central Processing Unit, CPU), a controller, a microcontroller, a microprocessor, or other data processing chips.
  • the processor 52 is generally used to control the overall operation of the computer device 5.
  • the processor 52 is configured to run computer-readable instructions or processed data stored in the memory 51, for example, computer-readable instructions for running a method for controlling the validity of a two-dimensional code.
  • the network interface 53 may include a wireless network interface or a wired network interface, and the network interface 53 is generally used to establish a communication connection between the computer device 5 and other electronic devices.
  • This application also provides another implementation manner, that is, a computer-readable storage medium that stores a control process for the validity of a two-dimensional code, and the control process for the validity of the two-dimensional code can be It is executed by at least one processor, so that the at least one processor executes the steps of the method for controlling the validity of the two-dimensional code as described above.
  • the method of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better. ⁇
  • the technical solution of this application essentially or the part that contributes to the existing technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, The optical disc) includes a number of instructions to enable a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to execute the methods of the various embodiments of the present application.
  • a terminal device which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A method for controlling the validity of a QR code, which method relates to the technical field of artificial intelligence. The method comprises the following: by means of a human-machine interaction interface, receiving a client operation carrying a biological information feature of a client and operation information, and determining whether the client operation is legitimate; if the client operation is legitimate, generating information associated with a QR code (S101); generating the QR code according to the information associated with the QR code, wherein the QR code is associated with a QR code unique identifier and the information associated with the QR code, and the QR code unique identifier is a combination of a time stamp and a random number (S102); and counting the number of times the QR code is scanned, and when the number of times the QR code is scanned is equal to a preset maximum number of times of scanning, identifying the QR code as an invalid QR code (S103).

Description

二维码有效性的控制方法、***、计算机设备及存储介质Method, system, computer equipment and storage medium for controlling the validity of two-dimensional code
本申请要求于2019年10月17日提交中国专利局、申请号为2019109873843,发明名This application is required to be submitted to the Chinese Patent Office on October 17, 2019, the application number is 2019109873843, the name of the invention 称为“一种二维码有效性的控制方法及***”的中国专利申请的优先权,其全部内容通过The priority of the Chinese patent application called "a method and system for controlling the validity of a QR code", the entire content of which is approved 引用结合在本申请中。The reference is incorporated in this application.
技术领域Technical field
本申请涉及一种二维码生成方法,特别是涉及一种二维码有效性的控制方法、***、计算机设备及存储介质。This application relates to a method for generating a two-dimensional code, in particular to a method, a system, a computer device and a storage medium for controlling the validity of the two-dimensional code.
背景技术Background technique
二维条码/二维码(2-dimensionalbarcode)在代码编制上巧妙地利用构成计算机内部逻辑基础的“0”、“1”比特流的概念,通过图象输入设备或光电扫描设备自动识读以实现信息自动处理:具有一定的校验功能等。同时还具有对不同行的信息自动识别功能、及处理图形旋转变化点。Two-dimensional barcode/two-dimensional barcode (2-dimensional barcode) cleverly utilizes the concept of "0" and "1" bit streams that form the basis of the internal logic of the computer in the code preparation, and can be automatically read by image input equipment or photoelectric scanning equipment. Realize automatic information processing: with certain verification functions, etc. At the same time, it also has the function of automatically identifying different lines of information, and processing graphics rotation change points.
在媒体传播、防伪溯源、名片社交、企业营销及电子支付等领域,都以二维码为传播信息的载体,传统的基于二维码的信息传输方法的缺陷:二维码作为信息载体,其承载的网址等链接有安全性能方面的担忧,例如二维码病毒,二维码木马等。信息接收方无法对信息发布者进行认定,不法分子利用二维码生成器,就可以按照自己的意愿,制作二维码,在其中暗藏陷阱。In the fields of media communication, anti-counterfeiting traceability, business card socialization, corporate marketing, and electronic payment, QR codes are used as the carrier of information. The traditional method of information transmission based on QR codes has a defect: the QR code is used as an information carrier. The carried URLs and other links have security concerns, such as QR code viruses and QR code Trojan horses. The information receiver cannot identify the information publisher, and criminals can use the QR code generator to create a QR code according to their own wishes and hide traps in it.
并且,很多***都通过实时生成二维码作为客户办理业务的入口,二维码作为业界公开的信息存储方式,发明人意识到若二维码是一个链接,链接上带重要参数或者页面上携带个人信息会存在信息泄露的风险。比如电影票、火车票等上有二维码,若随意丢弃,容易造成个人信息的泄露。二维码作为凭证,比如用二维码取电影票,如果二维码被别人利用。则会造成损失。In addition, many systems use real-time QR code generation as the entrance for customers to handle business. The QR code is a public information storage method in the industry. The inventor realized that if the QR code is a link, the link carries important parameters or is carried on the page. There is a risk of information leakage for personal information. For example, there are QR codes on movie tickets, train tickets, etc. If they are discarded at will, it is easy to cause personal information leakage. The QR code is used as a voucher, such as using a QR code to get a movie ticket, if the QR code is used by others. It will cause losses.
现有行业***的部分二维码没有时效性,次数的控制,造成信息泄露严重存在安全隐患。Some of the QR codes in the existing industry systems are not time-sensitive, and the number of times is controlled, causing information leakage and serious security risks.
发明内容Summary of the invention
本申请主要解决的技术问题是提供一种二维码有效性的控制方法,能够解决现有行业***的二维码没有时效性,次数的控制,造成信息泄露严重存在安全隐患的问题。The main technical problem to be solved by this application is to provide a method for controlling the validity of the QR code, which can solve the problem that the QR code of the existing industry system has no timeliness and frequency control, which causes serious security risks in information leakage.
为解决上述技术问题,本申请采用的一个技术方案是:提供一种二维码有效性的控制方法,步骤如下:In order to solve the above technical problems, a technical solution adopted in this application is to provide a method for controlling the validity of a QR code, the steps are as follows:
通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断客户操作是否合法;如合法,则生成二维码关联信息;Receive customer operations carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate QR code related information;
根据二维码关联信息生成二维码,二维码关联有二维码唯一标识和二维码关联信息;二维码唯一标识是时间戳和随机数的组合;Generate a QR code based on the associated information of the QR code. The QR code is associated with the unique identifier of the QR code and the associated information of the QR code; the unique identifier of the QR code is a combination of a timestamp and a random number;
对二维码被扫描的次数进行计数,当二维码被扫描的次数等于预设的最大扫描次数时,将二维码识别为失效二维码。Count the number of times the two-dimensional code is scanned, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scans, the two-dimensional code is identified as an invalid two-dimensional code.
为解决上述技术问题,本申请还采用的一个技术方案是:提供一种业务二维码有效性的风险控制***,包括,In order to solve the above technical problems, a technical solution adopted by this application is to provide a risk control system for the validity of the business QR code, including:
人机交互装置,用于显示交互界面、以及采集客户的生物信息特征;Human-computer interaction device for displaying the interactive interface and collecting biological information characteristics of customers;
二维码数据库,用于存储二维码关联信息,二维码唯一标识和二维码的图片;Two-dimensional code database, used to store the related information of the two-dimensional code, the unique identification of the two-dimensional code and the picture of the two-dimensional code;
计数模块,用于储存最大扫描次数,以及对相关联的二维码的被扫描次数进行计数、并将二维码的被扫描次数与最大扫描次数进行对比;Counting module, used to store the maximum number of scans, count the number of scans of the associated QR code, and compare the number of scans of the QR code with the maximum number of scans;
计时模块,用于储存二维码有效时间,以及对相关联的二维码的生成时间进行计时、并将二维码的生成时间与二维码有效时间进行对比。The timing module is used to store the effective time of the two-dimensional code, time the generation time of the associated two-dimensional code, and compare the generation time of the two-dimensional code with the effective time of the two-dimensional code.
一种计算机设备,包括存储器、处理器存储在所述存储器中并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现如下述二维码有效性的控制方法的步骤:A computer device, including a memory, a processor stored in the memory and computer readable instructions that can run on the processor, and when the processor executes the computer readable instructions, the following two-dimensional code is valid The steps of the sexual control method:
通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断所述客户操作是否合法;如合法,则生成二维码关联信息;Receive the customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate the QR code related information;
根据所述二维码关联信息生成二维码,所述二维码关联有二维码唯一标识和所述二维码关联信息;所述二维码唯一标识是时间戳和随机数的组合;Generating a two-dimensional code according to the two-dimensional code associated information, the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information; the two-dimensional code unique identifier is a combination of a timestamp and a random number;
对所述二维码被扫描的次数进行计数,当所述二维码被扫描的次数等于预设的最大扫描次数时,将所述二维码识别为失效二维码。The number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可读指令,所述计算机可读指令被一种处理器执行时实现如下述二维码有效性的控制方法的步骤:A computer-readable storage medium, the computer-readable storage medium stores computer-readable instructions, and when the computer-readable instructions are executed by a processor, the steps of a method for controlling the validity of a two-dimensional code are implemented as follows:
通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断所述客户操作是否合法;如合法,则生成二维码关联信息;Receive the customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate the QR code related information;
根据所述二维码关联信息生成二维码,所述二维码关联有二维码唯一标识和所述二维码关联信息;所述二维码唯一标识是时间戳和随机数的组合;Generating a two-dimensional code according to the two-dimensional code associated information, the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information; the two-dimensional code unique identifier is a combination of a timestamp and a random number;
对所述二维码被扫描的次数进行计数,当所述二维码被扫描的次数等于预设的最大扫描次数时,将所述二维码识别为失效二维码。The number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
本申请的一个或多个实施例的细节在下面的附图和描述中提出,本申请的其他特征和优点将从说明书、附图以及权利要求变得明显。The details of one or more embodiments of the present application are set forth in the following drawings and description, and other features and advantages of the present application will become apparent from the description, drawings, and claims.
以上方案中的一种二维码有效性的控制方法:One of the above schemes to control the validity of the QR code:
1、客户可以通过人机交互界面输入带有客户的生物信息特征(包括面孔或指纹等)和操作信息(包括提交身份证件的识别等),再通过***比对判断客户操作的合法性,能够有效避免敏感信息泄露,保证二维码关联信息的正确和安全;1. The customer can input the customer's biological information characteristics (including face or fingerprint, etc.) and operation information (including the identification of the submitted ID card, etc.) through the human-computer interaction interface, and then judge the legality of the customer's operation through the system comparison. Effectively avoid the leakage of sensitive information and ensure the correctness and safety of the associated information of the QR code;
2、二维码关联有二维码唯一标识和所述二维码关联信息,其中,二维码唯一标识是通过时间戳加随机数组合而成,二维码关联信息和二维码图片均以特定格式的链接形式存在,能够降低二维码被违法分子替换的风险,令用户在扫码时减少被欺诈的可能性,提高了二维码的安全性;2. The two-dimensional code is associated with the unique identifier of the two-dimensional code and the associated information of the two-dimensional code. The unique identifier of the two-dimensional code is a combination of a timestamp and a random number, and the associated information of the two-dimensional code and the image of the two-dimensional code are both Existing in the form of a link in a specific format can reduce the risk of the QR code being replaced by illegal elements, reduce the possibility of fraud when the user scans the code, and improve the security of the QR code;
3、生成的二维码有次数限制,当二维码被扫描的次数等于预设的最大扫描次数时,将二维码识别为失效二维码,能够提高信息的保密程度以及降低业务风险。3. The generated QR code has a limit on the number of times. When the number of times the QR code is scanned is equal to the preset maximum number of scans, the QR code is recognized as an invalid QR code, which can improve the confidentiality of information and reduce business risks.
附图说明Description of the drawings
为了更清楚地说明本申请的方案,下面将对实施例描述中所需要使用的附图作一个简单介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the solution of the present application more clearly, the following will briefly introduce the drawings used in the description of the embodiments. Obviously, the drawings in the following description are some embodiments of the present application. As far as personnel are concerned, they can also obtain other drawings based on these drawings without creative work.
图1为一种二维码有效性的控制方法一实施例的流程图;FIG. 1 is a flowchart of an embodiment of a method for controlling the validity of a two-dimensional code;
图2为防止第一终端作弊的步骤的流程图;Figure 2 is a flowchart of steps to prevent the first terminal from cheating;
图3为限制第二终端扫描地点的步骤的流程图;FIG. 3 is a flowchart of the steps of restricting the scanning location of the second terminal;
图4为本申请一实施例中的一种业务二维码有效性的风险控制的结构***;Figure 4 is a structural system for risk control of the validity of a business QR code in an embodiment of the application;
图5为本申请一实施例中的计算机设备基本结构框图;Fig. 5 is a block diagram of the basic structure of a computer device in an embodiment of the application;
图6利用图1的一种二维码有效性的控制方法生成的二维码图片样式示例图。Fig. 6 is an example diagram of a two-dimensional code picture style generated by a method for controlling the validity of a two-dimensional code of Fig. 1.
具体实施方式Detailed ways
除非另有定义,本文所使用的所有的技术和科学术语与属于本申请技术领域的技术人员通常理解的含义相同;本文中在申请的说明书中所使用的术语只是为了描述具体的实施 例的目的,不是旨在于限制本申请;本申请的说明书和权利要求书及上述附图说明中的术语“包括”和“具有”以及它们的任何变形,意图在于覆盖不排他的包含。本申请的说明书和权利要求书或上述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。Unless otherwise defined, all technical and scientific terms used herein have the same meaning as those commonly understood by those skilled in the technical field of the application; the terms used in the specification of the application herein are only for the purpose of describing specific embodiments. It is not intended to limit the application; the terms "including" and "having" in the description and claims of the application and the above-mentioned description of the drawings and any variations thereof are intended to cover non-exclusive inclusions. The terms "first", "second", etc. in the specification and claims of the application or the above-mentioned drawings are used to distinguish different objects, rather than to describe a specific sequence.
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。Reference to "embodiments" herein means that a specific feature, structure, or characteristic described in conjunction with the embodiments may be included in at least one embodiment of the present application. The appearance of the phrase in various places in the specification does not necessarily refer to the same embodiment, nor is it an independent or alternative embodiment mutually exclusive with other embodiments. Those skilled in the art clearly and implicitly understand that the embodiments described herein can be combined with other embodiments.
下面结合附图和实施方式对本申请进行详细说明。The application will be described in detail below with reference to the drawings and implementations.
请参阅图1,图1为一种二维码有效性的控制方法一实施例的流程图。Please refer to FIG. 1. FIG. 1 is a flowchart of an embodiment of a method for controlling the validity of a two-dimensional code.
需注意的是,若有实质上相同的结果,本申请的方法并不以图1所示的流程顺序为限,该方法包括如下步骤:It should be noted that if there are substantially the same results, the method of the present application is not limited to the sequence of the process shown in FIG. 1, and the method includes the following steps:
本实施例的一种二维码有效性的控制方法,步骤如下:The method for controlling the validity of a two-dimensional code of this embodiment includes the following steps:
S101:通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断客户操作是否合法;如合法,则生成二维码关联信息;S101: Receive a customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate QR code related information;
其中,客户生物特征信息包括面孔、指纹、声纹甚至虹膜等用于客户唯一标识的生物信息,在创建客户账户的时候进行采集并保存在***数据库中,而操作信息是客户输入的除客户生物特征信息以外用户信息,即在创建客户账户的时候客户预留的其他信息作为***预配置信息的一部分,包括客户姓名、身份证识别信息、密码、手机号、验证码以及特定的解锁图案等信息。Among them, customer biometric information includes face, fingerprint, voiceprint and even iris and other biometric information used to uniquely identify the customer, which is collected and stored in the system database when creating the customer account, and the operating information is input by the customer in addition to the customer biometric information. User information other than characteristic information, that is, other information reserved by the customer when the customer account is created as part of the system's pre-configured information, including information such as customer name, ID card identification information, password, mobile phone number, verification code, and specific unlocking patterns .
所谓的客户操作,即客户通过人机交互界面向***中输入客户生物特征信息和操作信息的过程,客户对人机交互界面进行包括按照人机交互界面提示输入指纹、提交身份证件的识别和/或作出的特定动作等,此过程***通过调用数据库中该客户账户所关联的客户生物特征信息和操作信息进行比对判断,用以确认为本人,如果所有信息经过比对判断为一致,则判断客户操作合法,因此客户需要事先通过光学识别、人脸识别、或/和指纹识别、以及其他识别方式进行本人确认,防止非法生成二维码,在确认为本人后,***生成二维码关联信息。The so-called customer operation refers to the process in which the customer enters the customer's biometric information and operating information into the system through the human-computer interaction interface. The customer performs the identification of the human-computer interaction interface including inputting fingerprints according to the human-computer interaction interface prompts, submitting identification documents, and/ Or specific actions, etc., in this process, the system compares and judges by calling the customer's biometric information and operation information associated with the customer account in the database to confirm that you are the person. If all the information is judged to be consistent after the comparison, then judge The customer’s operation is legal, so the customer needs to confirm identity in advance through optical recognition, face recognition, or/and fingerprint recognition, and other identification methods to prevent illegal generation of QR codes. After confirming that they are themselves, the system generates QR code related information .
总之,S101步骤为生成二维码前置流程:即根据客户的生物信息特征及客户对人机交互界面的操作信息,判断客户操作是否合法,在客户操作合法的前提下,生成二维码关联信息,该二维码关联信息储存于数据库中,用于生成二维码、以及基于唯一识别标签或链接与二维码关联。In short, step S101 is the pre-process of generating QR code: that is, according to the customer’s biological information characteristics and the customer’s operation information on the human-computer interaction interface, judging whether the customer’s operation is legal, and generating the QR code association on the premise that the customer’s operation is legal. Information, the two-dimensional code related information is stored in a database, and is used to generate a two-dimensional code and associate with the two-dimensional code based on a unique identification label or link.
上述生成的二维码关联信息可以包括:客户经理id、客户姓名、业务类型名称、用户身份证、业务类型id。The related information of the two-dimensional code generated above may include: customer manager id, customer name, business type name, user ID card, and business type id.
S102:根据二维码关联信息生成二维码,二维码关联有二维码唯一标识和二维码关联信息;二维码唯一标识是时间戳和随机数的组合;S102: Generate a two-dimensional code according to the associated information of the two-dimensional code, where the two-dimensional code is associated with a unique identifier of the two-dimensional code and associated information of the two-dimensional code; the unique identifier of the two-dimensional code is a combination of a timestamp and a random number;
其中,***生成二维码的图片,并关联有二维码唯一标识和二维码信息,二维码唯一标识是通过时间戳加随机数组合而成,二维码关联信息和二维码图片均以特定格式的链接形式存在,并且上述的二维码唯一标识、二维码关联信息和二维码图片储存在数据库的二维码数据表中,该二维码数据表以一定的顺序存储有多个二维码。Among them, the system generates a picture of the QR code, and is associated with the unique identification of the two-dimensional code and the information of the two-dimensional code. The unique identification of the two-dimensional code is a combination of a timestamp and a random number, and the associated information of the two-dimensional code and the picture of the two-dimensional code All exist in the form of a link in a specific format, and the above-mentioned unique identification of the QR code, the related information of the QR code and the QR code picture are stored in the QR code data table of the database, and the QR code data table is stored in a certain order There are multiple QR codes.
具体地,二维码关联信息为链接形式,如:http://***域名/pafenqi/appUser/appUser!auth.json?userId=客户经理id&codeUUID=&busType Id=业务类型id&cusId=用户id&tmSta=时间戳;二维码图片为链接形式,如:http://***域名/ygxb2/Erweima/20190307/16/5A563FCACF60B3EE8FD.png;生成二维码图片样式如图6所示。Specifically, the QR code related information is in the form of links, such as: http://system domain name/pafenqi/appUser/appUser! auth.json? userId=Customer manager id&codeUUID=&busTypeId=Service type id&cusId=User id&tmSta=Time stamp; QR code picture is in link form, such as: http://system domain name/ygxb2/Erweima/20190307/16/5A563FCACF60B3EE8FD.png; Generate two The picture style of the dimension code is shown in Figure 6.
S103:对二维码被扫描的次数进行计数,当二维码被扫描的次数等于预设的最大扫描次数时,将二维码识别为失效二维码。S103: Count the number of times the two-dimensional code has been scanned, and when the number of times the two-dimensional code has been scanned is equal to the preset maximum number of times of scanning, the two-dimensional code is identified as an invalid two-dimensional code.
其中,生成的二维码还包括次数限制,即二维码与一个存储于***中的计数模块进行关联,该计数模块为对应二维码的最大扫描次数,当二维码被扫描一次后,则在计数模块中最大扫描次数减1,直至计数模块中最大扫描次数为零,此时二维码失效;或当二维码被扫描一次后,则在计数模块中二维码被扫描的次数加1,直至二维码被扫描的次数等于最大扫描次数时,此时二维码失效;Among them, the generated QR code also includes a limit on the number of times, that is, the QR code is associated with a counting module stored in the system, and the counting module is the maximum scan times of the corresponding QR code. When the QR code is scanned once, Then the maximum number of scans in the counting module is reduced by 1 until the maximum number of scans in the counting module is zero, at this time the QR code is invalid; or when the QR code is scanned once, the number of times the QR code is scanned in the counting module Add 1 until the number of scans of the QR code is equal to the maximum number of scans, at this time the QR code becomes invalid;
如果需要再次办理业务,则应该重复步骤S101,重新生成一个新的二维码。If you need to transact business again, step S101 should be repeated to regenerate a new QR code.
客户或他人在进行步骤S101选择一项业务后,生成对应的二维码与对应的计数模块,根据不同的业务类型,计数模块中预设有不同的最大扫描次数,客户扫描二维码,直至二维码作废,将作废警告显示在人机交互界面上,提醒客户或客户经理重新生成二维码。After the customer or others select a business in step S101, the corresponding QR code and the corresponding counting module are generated. According to different business types, different maximum scanning times are preset in the counting module. The customer scans the QR code until If the QR code becomes invalid, the invalidation warning will be displayed on the human-computer interaction interface to remind the customer or account manager to regenerate the QR code.
进一步地,在***预配置信息中查询客户是否存在在途工单,如存在,则判断非法;如不存在则判断合法;Further, inquire whether the customer has an in-transit work order in the system pre-configuration information, if it exists, it is judged as illegal; if it does not exist, it is judged as legal;
在***预配置信息中查询客户所指定的客户经理帐户是否失效,如失效,则判断非法;如未失效,则判断合法;Inquire whether the client manager account specified by the customer is invalid in the system pre-configuration information, if it is invalid, it is judged as illegal; if it is not invalid, it is judged as legal;
在***预配置信息中,查询客户法定年龄是否符合小于年龄规定,如小于,则判断非法;如不小于,则判断合法。In the pre-configured information of the system, query whether the legal age of the customer meets the requirement of being less than age, if it is less than, it is judged as illegal; if it is not less than, it is judged as legal.
具体地,有的客户可能在之前办理有业务,因此在***中有可能存在对客户改业务的工单信息,因此在客户通过人机交互界面进行客户操作时,提出新的业务请求,***应当在响应新的业务请求前查询数据库中的***预配置信息中是否存在与该客户关联的已办理但没生效的业务(在途工单),如果查到在途工单,则不会响应新的业务,因此查询到客户存在在途工单,则客户操作非法。Specifically, some customers may have handled business before, so there may be work order information for the customer to change the business in the system. Therefore, when the customer performs customer operations through the human-computer interaction interface, the system should make a new business request. Before responding to a new business request, query the system pre-configuration information in the database for whether there is a processed but not effective business associated with the customer (work order in transit). If a work order in transit is found, the new business will not be responded to , So if the customer has an in-transit work order, the customer’s operation is illegal.
同时,数据库中还存储有所有的客户经理的信息(包括在职、离职、在岗等),根据需要在人机交互界面上显示在岗的客户经理信息供客户选择,客户也可以指定自己熟悉的客户经理进行办理业务,但是由于离职、职能变更等原因,一些客户经理之前的账户会失效,因此,在客户选择该客户经理办理业务时,将客户经理的信息与数据库中***预配置信息内客户经理的信息进行比对,如果查不到该客户经理或该客户经理离职、离岗或职位变更,则该客户经理的账户为失效,则也不会生成二维码,则将其作为生成二维码失败的原因显示在人机交互界面。At the same time, the database also stores the information of all customer managers (including on-the-job, resignation, on-duty, etc.), and displays the on-duty customer manager information on the human-computer interaction interface for customers to choose according to their needs. Customers can also designate their familiar customer managers. To handle business, but due to resignation, change of functions, etc., the previous accounts of some customer managers will become invalid. Therefore, when the customer chooses the customer manager to handle the business, the customer manager’s information is combined with the customer manager’s information in the system pre-configured information in the database. The information is compared. If the account manager or the account manager’s resignation, resignation or position change is not found, the account of the account manager is invalid, and the QR code will not be generated, and it will be used as the generated QR code The reason for the failure is displayed on the human-computer interaction interface.
同理,一般用户进行财产方面业务办理时,应当具备民事行为能力,达到法定年龄或不超过一定的年龄,而根据创建客户账户的时候客户预留的存储在数据库中的***预配置信息进行业务年龄办理条件比对,如果客户年龄小于业务办理条件中的年龄固定,则不满足上述条件,将其作为生成二维码失败的原因显示在人机交互界面;客户需要根据人机交互界面反馈的失败信息,变更信息或选择其他办理业务的方法。In the same way, when general users conduct property business, they should have civil capacity, reach the legal age or not exceed a certain age, and conduct business based on the system pre-configured information stored in the database that the customer reserves when creating a customer account. Comparison of age processing conditions. If the customer’s age is less than the fixed age in the business processing conditions, the above conditions are not met, and it will be displayed on the human-computer interaction interface as the reason for the failure to generate the QR code; the customer needs to respond according to the human-computer interaction interface Failure information, change information or choose other methods of handling business.
进一步地,判断客户操作是否合法的步骤包括:Further, the steps of judging whether the client operation is legal include:
在***预配置信息中,查询客户是否属于特定的客户群组,如属于,则判断合法。In the system pre-configuration information, query whether the customer belongs to a specific customer group, and if it belongs, it is judged as legal.
具体地,针对一些业务,仅有特定的客户或特定的客户群组才能够办理,因此生成二维码前置流程还包括对特定的客户或特定的客户群组信息的确定,将该特定的客户或特定的客户群组信息存储在数据库中作为***预配置信息的一部分,查询特定的客户名单和特定的客户群组名单是否与客户账户关联,在客户进行本人确认信息有效后,如果在特定的客户名单和特定的客户群组名单中查询到与该客户账户关联,则判断该客户属于特殊客户或特殊的客户群组。Specifically, for some services, only specific customers or specific customer groups can be processed. Therefore, the pre-processing process for generating QR codes also includes the determination of specific customers or specific customer group information, and the specific The customer or specific customer group information is stored in the database as part of the system’s pre-configured information to query whether the specific customer list and the specific customer group list are associated with the customer account. After the customer confirms that the information is valid, if it is If it is found in the list of customers and the list of specific customer groups to be associated with the customer account, it is determined that the customer belongs to a special customer or a special customer group.
数据库中存储有所有的客户经理的信息(包括在职、离职、在岗等)作为***预配置信息的一部分,如果在数据库中查不到客户经理或客户经理离职、离岗或职位变更,则客户经理的账户为失效,而在岗的客户经理的账户为有效状态,即为有效的客户经理账户,如在岗的VIP客户经理、一对一类型的客户经理,在生成业务二维码时,应当确定其所服务的客户是否为特殊客户或在特殊客户群体列表中,在客户进行本人确认信息有效后,再进一步确定客户是否属于特殊客户或特殊的客户群组,用以对客户经理开放更多权限或对 用户产生更多业务选择。The database stores all customer manager information (including on-the-job, resignation, on-post, etc.) as part of the system's pre-configured information. If the customer manager or the customer manager's resignation, resignation or position change is not found in the database, then the customer manager The account of the account is invalid, and the account of the on-the-job customer manager is valid, that is, it is a valid customer manager account. For example, the on-duty VIP customer manager, one-to-one type of customer manager, when generating the business QR code, you should determine its Whether the customer being served is a special customer or in the list of special customer groups, after the customer confirms that the information is valid, it is further determined whether the customer belongs to a special customer or a special customer group, so as to open more permissions to the account manager or Generate more business choices for users.
进一步地,根据二维码关联信息生成二维码的步骤包括:Further, the step of generating a two-dimensional code according to the associated information of the two-dimensional code includes:
提取二维码关联信息中的一个或一个以上的子信息作为特定显示信息;Extract one or more sub-information in the related information of the QR code as specific display information;
将特定显示信息与二维码组合生成二维码的图片,且特定显示信息显示于二维码的图片的中间。The specific display information and the two-dimensional code are combined to generate a picture of the two-dimensional code, and the specific display information is displayed in the middle of the picture of the two-dimensional code.
具体地,生成二维码的图片时,可以根据需要在二维码的图片中间显示特定显示信息,该特定显示信息来自于二维码关联信息,根据需要在二维码关联信息中选择一个或两个子信息显示在二维码图片中间。Specifically, when generating a picture of a two-dimensional code, specific display information can be displayed in the middle of the picture of the two-dimensional code as needed. The specific display information comes from the two-dimensional code related information. The two sub-information are displayed in the middle of the QR code picture.
例如,需要显示客户姓名和办理的业务类型,则调取二维码关联信息中客户信息和业务类型信息,将文字生成图片格式附加在二维码图片中间,用以提醒客户其办理的业务,用以令客户经理在业务指导时能够迅速识别信息是否有误等。For example, if it is necessary to display the customer’s name and the type of business handled, call the customer information and business type information in the QR code related information, and attach the text-generated image format to the middle of the QR code image to remind the customer of the business handled. It is used to enable the account manager to quickly identify whether the information is incorrect during business guidance.
进一步地,还包括对二维码的生成时间进行计时,且Further, it also includes timing the generation time of the QR code, and
当二维码被扫描的次数小于最大扫描次数,且二维码生成时间小于二维码有效时间时,将二维码识别为有效二维码;When the number of times the QR code is scanned is less than the maximum number of scans, and the generation time of the QR code is less than the valid time of the QR code, the QR code is recognized as a valid QR code;
当二维码被扫描的次数等于最大扫描次数,且二维码生成时间小于二维码有效时间时,将二维码识别为失效二维码;When the number of times the QR code is scanned is equal to the maximum number of scans, and the generation time of the QR code is less than the valid time of the QR code, the QR code is recognized as an invalid QR code;
当二维码被扫描的次数小于最大扫描次数,且二维码生成时间等于二维码有效时间时,将二维码识别为失效二维码。When the number of times the QR code is scanned is less than the maximum number of scans, and the generation time of the QR code is equal to the effective time of the QR code, the QR code is identified as an invalid QR code.
具体地,生成的二维码还包括时间限制,即二维码与一个存储于***中的计时模块进行关联,该计数模块为对应二维码的寿命即二维码有效时间,当二维码被生成后,则在开始在计时模块中进行计时,直至二维码有效时间耗尽,此时二维码失效,如果需要再次办理业务,则应该重复步骤S101后,重新生成一个新的二维码。而计时模块与计数模块同时作用时,以先达到二维码失效条件的为准。Specifically, the generated two-dimensional code also includes a time limit, that is, the two-dimensional code is associated with a timing module stored in the system, and the counting module corresponds to the life of the two-dimensional code, that is, the effective time of the two-dimensional code. After being generated, start timing in the timing module until the effective time of the QR code is exhausted. At this time, the QR code becomes invalid. If you need to transact business again, you should repeat step S101 and regenerate a new QR code. code. When the timing module and the counting module function at the same time, the one that reaches the failure condition of the QR code first shall prevail.
客户或他人在进行步骤S101选择一项业务后,生成对应的二维码与对应的计时模块,根据不同的业务类型,计时模块中预设有不同的时间,二维码有不同的二维码有效时间,二维码被生成后,则对应的计时模块开始计时,直至该二维码有效时间耗尽,则二维码失效,可以将失效警告显示在人机交互界面上,提醒客户或客户经理重新生成二维码。After the customer or others select a business in step S101, the corresponding QR code and the corresponding timing module are generated. According to different business types, different times are preset in the timing module, and the QR codes have different QR codes. Effective time. After the QR code is generated, the corresponding timing module starts timing. Until the effective time of the QR code is exhausted, the QR code becomes invalid. The invalidation warning can be displayed on the human-computer interaction interface to remind customers or customers The manager regenerates the QR code.
例如,访问过二维码的设备浏览器会记录成功访问的次数,访问页面时添加cookies记录访问的次数(计数模块),时效为一年(计时模块),若次数等于阈值(即最大扫描次数),则不允许访问,并发邮件通知***负责人,对于这种频繁访问的设备和情况进行提前预警。For example, the browser of the device that has visited the QR code will record the number of successful visits. When visiting the page, add cookies to record the number of visits (counting module), and the time limit is one year (timekeeping module). If the number of times is equal to the threshold (ie the maximum number of scans) ), access is not allowed, and the person in charge of the system is notified by e-mail to give advance warning for such frequently accessed equipment and conditions.
请参阅图2,图2为防止第一终端作弊的步骤的流程图。Please refer to FIG. 2, which is a flowchart of steps for preventing the first terminal from cheating.
进一步地,还包括防止第一终端作弊的步骤,具体如下:Further, it also includes a step of preventing the first terminal from cheating, which is specifically as follows:
S201:以设定的时间间隔向第一终端请求认证信息,并通过认证信息得到第一终端的硬件识别码;S201: Request authentication information from the first terminal at a set time interval, and obtain the hardware identification code of the first terminal through the authentication information;
S202:当任一终端对二维码进行扫描时,得到终端的硬件识别码;S202: When any terminal scans the QR code, obtain the hardware identification code of the terminal;
即当任一终端在扫描二维码后,该任一终端与***建立通信,***请求该任一终端向***发送第一终端自身的硬件识别码,第一终端接到上述请求后,在向***发送的信息包里包含自身的硬件识别码并发送。That is, when any terminal scans the QR code, the terminal establishes communication with the system, and the system requests any terminal to send the hardware identification code of the first terminal to the system. After receiving the above request, the first terminal The information packet sent by the system contains its own hardware identification code and sends it.
S203:将终端的硬件识别码与第一终端的硬件识别码进行对比,判断终端是否为第一终端;S203: Compare the hardware identification code of the terminal with the hardware identification code of the first terminal to determine whether the terminal is the first terminal;
由于在S201步骤中,已经以一定的频率间隔在***中保存有第一终端的硬件识别码,在默认第一终端为业务人员自身持有设备时,将此第一终端配置为不能接入仅面向客户的服务,通过二维码的扫描得到任一终端的硬件识别码,由于硬件识别码唯一,则可以判断该任一终端是否为第一终端。并且,由于业务人员的数量是复数个,因此第一终端的数量也不应当仅理解为一个。Since in step S201, the hardware identification code of the first terminal has been stored in the system at a certain frequency interval, when the first terminal is the equipment held by the business personnel by default, the first terminal is configured to not be able to access only For customer-oriented services, the hardware identification code of any terminal is obtained by scanning the two-dimensional code. Since the hardware identification code is unique, it can be determined whether the terminal is the first terminal. Moreover, since the number of business personnel is plural, the number of the first terminal should not be understood as only one.
S204:如果判断终端为第一终端,则禁止终端的操作。S204: If it is determined that the terminal is the first terminal, prohibit the operation of the terminal.
具体地,第一终端为业务人员自身持有的设备,因为生成的二维码还包括设备的限制,为了防止业务人员操作作弊,每隔一段时间,需要业务人员对自身设备进行认证,将认证信息保存到数据库中,而在扫描二维码时,同时发送扫描二维码的设备信息(硬件识别码),该扫描二维码的设备信息与预存储的业务人员设备信息比较,如果相同则认定为业务人员自操作,则进行提示或者将告警信息通过***发送至其他负责人员进行通知。Specifically, the first terminal is a device owned by the business personnel. Because the generated QR code also includes device restrictions, in order to prevent the business personnel from cheating, the business personnel are required to authenticate their own equipment at regular intervals. The information is saved in the database, and when the QR code is scanned, the device information (hardware identification code) of the scanned QR code is sent at the same time. The device information of the scanned QR code is compared with the pre-stored device information of the business personnel. If the same, then If it is deemed as self-operation by the business personnel, it will prompt or send the alarm information through the system to other responsible personnel for notification.
例如,分期***的二维码是在客户经理的指导下,客户进行扫码,客户经理(业务人员)不能利用自己的设备进行扫码。通过在登陆的时候进行设备信息的保存和办业务的设备信息进行比较,判断是否是客户经理亲自进行工单的办理,若判断是客户经理用自己设备扫码办理则提示不允许该操作。For example, the QR code of the installment system is under the guidance of the customer manager, and the customer scans the code, and the customer manager (business personnel) cannot use their own equipment to scan the code. By comparing the storage of equipment information with the equipment information of the business when logging in, it is judged whether the account manager personally handled the work order. If it is judged that the account manager used his own device to scan the code, it will prompt that the operation is not allowed.
请参阅图3,图3为限制第二终端扫描地点的步骤的流程图。Please refer to FIG. 3, which is a flowchart of the steps of restricting the second terminal to scan the location.
进一步地,还包括限制第二终端扫描地点的步骤,具体如下:Further, it also includes the step of restricting the scanning location of the second terminal, which is specifically as follows:
S301:当第二终端对二维码进行扫描时,得到第二终端的定位信息;S301: When the second terminal scans the two-dimensional code, obtain the positioning information of the second terminal;
第二终端应当默认开启定位功能,能够实时获取自身的定位信息,当第二终端在扫描二维码后,该第二终端与***建立通信,***请求该第二终端向***发送第二终端自身的定位信息,第二终端接到上述请求后,在向***发送的信息包里包含自身的实时的定位信息。The second terminal should enable the positioning function by default to be able to obtain its own positioning information in real time. When the second terminal scans the QR code, the second terminal establishes communication with the system, and the system requests the second terminal to send the second terminal itself to the system After receiving the above-mentioned request, the second terminal includes its own real-time positioning information in the information packet sent to the system.
S302:将第二终端的定位信息与预存储的扫描地点限定范围进行对比,判断第二终端是否位于扫描地点限定范围内;S302: Compare the positioning information of the second terminal with the pre-stored scan location limited range, and determine whether the second terminal is located within the scan location limited range;
人机交互装置被分别放置在各个地点,然后将每个人机交互装置的服务范围以电子地图等方式存储在***里,当***得到第二终端的定位信息后,判断该定位信息是否落入其交互的人机交互装置的服务范围内。The human-computer interaction devices are placed in various locations, and then the service range of each human-computer interaction device is stored in the system in the form of electronic maps. When the system obtains the positioning information of the second terminal, it determines whether the positioning information falls into it. Within the service range of interactive human-computer interaction devices.
S303:如果第二终端位于扫描地点限定范围外,则禁止第二终端的操作。S303: If the second terminal is located outside the limited range of the scanning location, the operation of the second terminal is prohibited.
具体地,第二终端对应位客户自身持有的设备,因为生成的二维码还包括地点范围的限制,有些业务只能够在特定的地点如营业厅来办理,因此,在扫描二维码时,同时发送扫描二维码的设备的定位信息,该扫描二维码的定位信息与预设定位信息比较,如果设备定位信息处于预设定位信息范围内,则认定有效,否则无效。Specifically, the second terminal corresponds to the device owned by the customer. Because the generated QR code also includes restrictions on the location range, some services can only be processed in a specific location such as a business hall. Therefore, when scanning the QR code , Send the location information of the device scanning the QR code at the same time. The location information of the scanned QR code is compared with the preset location information. If the device location information is within the preset location information range, it is deemed valid, otherwise it is invalid.
若组织机构开启了GPS范围控制,二维码对应的URL链接则会检测扫码设备的定位信息,计算该地点与营业厅的距离,若在指定范围内允许打开界面办理业务,若超过范围则提示“请到营业厅办理业务”。If the organization has enabled GPS range control, the URL link corresponding to the QR code will detect the location information of the scanning device and calculate the distance between the location and the business hall. If it is within the specified range, the interface is allowed to open for business, if it exceeds the range, Prompt "please go to the business hall to handle business".
以上方案中的一种二维码有效性的控制方法:通过初始的用户本人验证过程产生的初审信息,保证二维码关联信息的正确和安全,防止信息泄露;减少了客户经理在办理业务中的自主性,降低了客户经理欺诈的风险,提高办理业务的安全性;降低了二维码被违法分子替换的风险,令用户在扫码时减少被欺诈的可能性;限制二维码使用范围,通过对扫码地点的定位,杜绝二维码滥用,并且能够防止客户经理在不具备监控的环境下办理业务;通过次数和时间的限制,提高了信息的保密程度。A method of controlling the validity of the QR code in the above scheme: through the initial review information generated during the initial user verification process, the correctness and safety of the associated information of the QR code is ensured, and information leakage is prevented; reducing the account manager’s handling of business The autonomy of the account manager reduces the risk of fraud by the account manager and improves the security of the business; reduces the risk of the QR code being replaced by illegal elements, so that the user is less likely to be fraudulent when scanning the code; restricts the use of the QR code , By locating the code scanning location, we can prevent the abuse of QR codes and prevent account managers from handling business in an environment that does not have monitoring; the restriction of the number of times and time has improved the degree of confidentiality of information.
请参阅图4,图4为本申请一实施例中的一种业务二维码有效性的风险控制的结构***示意图。Please refer to FIG. 4, which is a schematic diagram of a structural system for risk control of the validity of a business QR code in an embodiment of the application.
为解决上述技术问题,本申请还采用的一个技术方案是:提供一种业务二维码有效性的风险控制***,包括,In order to solve the above technical problems, a technical solution adopted by this application is to provide a risk control system for the validity of the business QR code, including:
人机交互装置401,用于显示交互界面、以及采集客户的生物信息特征;The human-computer interaction device 401 is used to display an interactive interface and collect biological information characteristics of customers;
人机交互装置401提供人机交互界面,通过该人机交互界面采集客户的生物信息特征及客户对人机交互界面的操作信息,上述的客户生物特征信息包括面孔、指纹等生物信息,客户对于人机交互界面的操作信息包括按照人机交互界面提示所作出的特定动作、提交身份证件的识别等,用以确认为本人,因此客户需要事先通过OCR识别、人脸识别、或/和指纹识别、以及其他识别方式进行本人确认,防止非法生成二维码,在确认为本人后,系 统生成二维码关联信息。The human-computer interaction device 401 provides a human-computer interaction interface, through which the biological information characteristics of the customer and the operation information of the customer on the human-computer interaction interface are collected. The above-mentioned customer biological information includes biological information such as faces and fingerprints. The operation information of the human-computer interaction interface includes specific actions made in accordance with the prompts of the human-computer interaction interface, identification of the submission of identity documents, etc., to confirm that they are themselves, so the customer needs to pass OCR recognition, face recognition, or/and fingerprint recognition in advance , And other identification methods to confirm the identity to prevent the illegal generation of a QR code. After the identity is confirmed, the system generates the relevant information of the QR code.
二维码数据库402,用于存储二维码关联信息,二维码唯一标识和二维码的图片;The two-dimensional code database 402 is used to store the related information of the two-dimensional code, the unique identifier of the two-dimensional code and the picture of the two-dimensional code;
还用于存储于二维码相关联的其他信息,包括客户信息、业务人员信息、客户经理信息、客户群组以及各项业务办理条件等。It is also used to store other information associated with the QR code, including customer information, business personnel information, customer manager information, customer groups, and various business handling conditions.
计数模块403,用于储存最大扫描次数,以及对相关联的二维码的被扫描次数进行计数、并将二维码的被扫描次数与最大扫描次数进行对比;The counting module 403 is used to store the maximum number of scans, count the number of scans of the associated two-dimensional code, and compare the number of scans of the two-dimensional code with the maximum number of scans;
因为生成的二维码还包括次数限制,即二维码与计数模块进行关联,该计数模块为对应二维码的最大扫描次数,当二维码被扫描一次后,则在计数模块中最大扫描次数减1,直至计数模块中最大扫描次数为零,此时二维码失效;或当二维码被扫描一次后,则在计数模块中二维码被扫描的次数加1,直至二维码被扫描的次数等于最大扫描次数时,此时二维码失效;Because the generated QR code also includes a limit on the number of times, that is, the QR code is associated with the counting module. The counting module is the maximum scanning times of the corresponding QR code. After the QR code is scanned once, the maximum scanning in the counting module The number of times is reduced by 1 until the maximum number of scans in the counting module is zero, and the QR code is invalid at this time; or when the QR code is scanned once, the number of times the QR code is scanned in the counting module is increased by 1 until the QR code When the number of scans is equal to the maximum number of scans, the QR code becomes invalid at this time;
计时模块404,用于储存二维码有效时间,以及对相关联的二维码的生成时间进行计时、并将二维码的生成时间与二维码有效时间进行对比。The timing module 404 is used to store the effective time of the two-dimensional code, time the generation time of the associated two-dimensional code, and compare the generation time of the two-dimensional code with the effective time of the two-dimensional code.
因为生成的二维码还包括时间限制,即二维码与一个存储于***中的计时模块进行关联,该计数模块为对应二维码的寿命即二维码有效时间,当二维码被生成后,则在开始在计时模块中进行计时,直至二维码有效时间耗尽,此时二维码失效,如果需要再次办理业务,则应该重复步骤S101后,重新生成一个新的二维码。Because the generated QR code also includes a time limit, that is, the QR code is associated with a timing module stored in the system. The counting module corresponds to the life of the QR code, that is, the effective time of the QR code. When the QR code is generated After that, start timing in the timing module until the effective time of the QR code is exhausted. At this time, the QR code becomes invalid. If you need to transact business again, you should repeat step S101 to regenerate a new QR code.
为解决上述技术问题,本申请实施例还提供计算机设备。具体请参阅图5,图5为本申请一实施例中的计算机设备基本结构框图。In order to solve the above technical problems, the embodiments of the present application also provide computer equipment. Please refer to FIG. 5 for details. FIG. 5 is a block diagram of the basic structure of a computer device in an embodiment of the application.
计算机设备5包括通过***总线相互通信连接存储器51、处理器52、网络接口53。需要指出的是,图中仅示出了具有组件51-53的计算机设备5,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。其中,本技术领域技术人员可以理解,这里的计算机设备是一种能够按照事先设定或存储的指令,自动进行数值计算和/或信息处理的设备,其硬件包括但不限于微处理器、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程门阵列(Field-Programmable Gate Array,FPGA)、数字处理器(Digital Signal Processor,DSP)、嵌入式设备等。The computer device 5 includes a memory 51, a processor 52, and a network interface 53 that communicate with each other through a system bus. It should be pointed out that the figure only shows the computer device 5 with components 51-53, but it should be understood that it is not required to implement all the components shown, and more or fewer components may be implemented instead. Among them, those skilled in the art can understand that the computer device here is a device that can automatically perform numerical calculation and/or information processing in accordance with pre-set or stored instructions. Its hardware includes, but is not limited to, a microprocessor, a dedicated Integrated Circuit (Application Specific Integrated Circuit, ASIC), Programmable Gate Array (Field-Programmable Gate Array, FPGA), Digital Processor (Digital Signal Processor, DSP), embedded equipment, etc.
计算机设备可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。计算机设备可以与用户通过键盘、鼠标、遥控器、触摸板或声控设备等方式进行人机交互。The computer equipment can be computing equipment such as desktop computers, notebooks, palmtop computers, and cloud servers. The computer device can interact with the user through a keyboard, mouse, remote control, touch panel, or voice control device.
存储器51至少包括一种类型的可读存储介质,可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等,所述计算机可读存储介质可以是非易失性的,也可以是易失性。在一些实施例中,存储器51可以是计算机设备5的内部存储单元,例如该计算机设备5的硬盘或内存。在另一些实施例中,存储器51也可以是计算机设备5的外部存储设备,例如该计算机设备5上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。当然,存储器51还可以既包括计算机设备5的内部存储单元也包括其外部存储设备。本实施例中,存储器51通常用于存储安装于计算机设备5的操作***和各类应用软件,例如二维码有效性的控制方法的计算机可读指令等。此外,存储器51还可以用于暂时地存储已经输出或者将要输出的各类数据。The memory 51 includes at least one type of readable storage medium. The readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), static random access memory ( SRAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic memory, magnetic disks, optical disks, etc., the computer-readable storage medium may be non-easy Loss of sex can also be volatile. In some embodiments, the memory 51 may be an internal storage unit of the computer device 5, such as a hard disk or a memory of the computer device 5. In other embodiments, the memory 51 may also be an external storage device of the computer device 5, such as a plug-in hard disk equipped on the computer device 5, a smart memory card (Smart Media Card, SMC), and a secure digital (Secure Digital, SD) card, flash card (Flash Card), etc. Of course, the memory 51 may also include both the internal storage unit of the computer device 5 and its external storage device. In this embodiment, the memory 51 is generally used to store an operating system and various application software installed in the computer device 5, such as computer-readable instructions for controlling the validity of the two-dimensional code. In addition, the memory 51 can also be used to temporarily store various types of data that have been output or will be output.
处理器52在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。该处理器52通常用于控制计算机设备5的总体操作。本实施例中,处理器52用于运行存储器51中存储的计算机可读指令或者处理数据,例如运行二维码有效性的控制方法的计算机可读指令。In some embodiments, the processor 52 may be a central processing unit (Central Processing Unit, CPU), a controller, a microcontroller, a microprocessor, or other data processing chips. The processor 52 is generally used to control the overall operation of the computer device 5. In this embodiment, the processor 52 is configured to run computer-readable instructions or processed data stored in the memory 51, for example, computer-readable instructions for running a method for controlling the validity of a two-dimensional code.
网络接口53可包括无线网络接口或有线网络接口,该网络接口53通常用于在计算机设备5与其他电子设备之间建立通信连接。The network interface 53 may include a wireless network interface or a wired network interface, and the network interface 53 is generally used to establish a communication connection between the computer device 5 and other electronic devices.
本申请还提供了另一种实施方式,即提供一种计算机可读存储介质,所述计算机可读存储介质存储有二维码有效性的控制流程,所述二维码有效性的控制流程可被至少一个处理器执行,以使至少一个处理器执行如上述的二维码有效性的控制方法的步骤。This application also provides another implementation manner, that is, a computer-readable storage medium that stores a control process for the validity of a two-dimensional code, and the control process for the validity of the two-dimensional code can be It is executed by at least one processor, so that the at least one processor executes the steps of the method for controlling the validity of the two-dimensional code as described above.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the method of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better.的实施方式。 Based on this understanding, the technical solution of this application essentially or the part that contributes to the existing technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, The optical disc) includes a number of instructions to enable a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to execute the methods of the various embodiments of the present application.
显然,以上所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例,附图中给出了本申请的较佳实施例,但并不限制本申请的专利范围。本申请可以以许多不同的形式来实现,相反地,提供这些实施例的目的是使对本申请的公开内容的理解更加透彻全面。尽管参照前述实施例对本申请进行了详细的说明,对于本领域的技术人员来而言,其依然可以对前述各具体实施方式所记载的技术方案进行修改,或者对其中部分技术特征进行等效替换。凡是利用本申请说明书及附图内容所做的等效结构,直接或间接运用在其他相关的技术领域,均同理在本申请专利保护范围之内。Obviously, the embodiments described above are only a part of the embodiments of the present application, rather than all of the embodiments. The drawings show preferred embodiments of the present application, but do not limit the patent scope of the present application. This application can be implemented in many different forms. On the contrary, the purpose of providing these examples is to make the understanding of the disclosure of this application more thorough and comprehensive. Although this application has been described in detail with reference to the foregoing embodiments, for those skilled in the art, it is still possible for those skilled in the art to modify the technical solutions described in each of the foregoing specific embodiments, or equivalently replace some of the technical features. . All equivalent structures made using the contents of the description and drawings of this application, directly or indirectly used in other related technical fields, are similarly within the scope of patent protection of this application.

Claims (20)

  1. 一种二维码有效性的控制方法,步骤如下:A method for controlling the validity of a QR code, the steps are as follows:
    通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断所述客户操作是否合法;如合法,则生成二维码关联信息;Receive the customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate the QR code related information;
    根据所述二维码关联信息生成二维码,所述二维码关联有二维码唯一标识和所述二维码关联信息;所述二维码唯一标识是时间戳和随机数的组合;Generating a two-dimensional code according to the two-dimensional code associated information, the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information; the two-dimensional code unique identifier is a combination of a timestamp and a random number;
    对所述二维码被扫描的次数进行计数,当所述二维码被扫描的次数等于预设的最大扫描次数时,将所述二维码识别为失效二维码。The number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
  2. 根据权利要求1所述的一种二维码有效性的控制方法,其中,所述判断客户操作是否合法的步骤,包括:A method for controlling the validity of a two-dimensional code according to claim 1, wherein the step of judging whether a customer operation is legal comprises:
    在***预配置信息中查询所述客户是否存在在途工单,如存在,则判断非法;如不存在则判断合法;Inquire whether the customer has an in-transit work order in the system pre-configuration information, if it exists, it is judged as illegal; if it does not exist, it is judged as legal;
    在所述***预配置信息中查询所述客户所指定的客户经理帐户是否失效,如失效,则判断非法;如未失效,则判断合法;Inquire whether the client manager account specified by the client is invalid in the system pre-configuration information, if invalid, it is judged as illegal; if it is not invalid, it is judged as legal;
    在所述***预配置信息中,查询所述客户法定年龄是否符合小于年龄规定,如小于,则判断非法;如不小于,则判断合法。In the pre-configuration information of the system, it is queried whether the legal age of the client meets the requirement of being less than the age. If it is less than, it is judged as illegal; if it is not less than, it is judged as being legal.
  3. 根据权利要求1所述的一种二维码有效性的控制方法,其中,所述判断客户操作是否合法的步骤包括:A method for controlling the validity of a two-dimensional code according to claim 1, wherein the step of judging whether a customer operation is legal comprises:
    在***预配置信息中,查询所述客户是否属于特定的客户群组,如属于,则判断合法。In the system pre-configuration information, it is queried whether the customer belongs to a specific customer group, and if it belongs, it is judged as legal.
  4. 根据权利要求1所述的一种二维码有效性的控制方法,其中,根据所述二维码关联信息生成二维码的步骤包括:The method for controlling the validity of a two-dimensional code according to claim 1, wherein the step of generating a two-dimensional code according to the associated information of the two-dimensional code comprises:
    提取二维码关联信息中的一个或一个以上的子信息作为特定显示信息;Extract one or more sub-information in the related information of the QR code as specific display information;
    将特定显示信息与所述二维码组合生成二维码的图片,且所述特定显示信息显示于所述二维码的图片的中间。The specific display information is combined with the two-dimensional code to generate a picture of the two-dimensional code, and the specific display information is displayed in the middle of the picture of the two-dimensional code.
  5. 根据权利要求1所述的一种二维码有效性的控制方法,其中,A method for controlling the validity of a two-dimensional code according to claim 1, wherein:
    还包括对所述二维码的生成时间进行计时,且It also includes timing the generation time of the two-dimensional code, and
    当所述二维码被扫描的次数小于最大扫描次数,且所述二维码生成时间小于二维码有效时间时,将所述二维码识别为有效二维码;When the number of times the two-dimensional code is scanned is less than the maximum number of scans, and the generation time of the two-dimensional code is less than the effective time of the two-dimensional code, identifying the two-dimensional code as a valid two-dimensional code;
    当所述二维码被扫描的次数等于最大扫描次数,且所述二维码生成时间小于二维码有效时间时,将所述二维码识别为失效二维码;When the number of times the two-dimensional code is scanned is equal to the maximum number of scanning times, and the generation time of the two-dimensional code is less than the effective time of the two-dimensional code, identifying the two-dimensional code as an invalid two-dimensional code;
    当所述二维码被扫描的次数小于最大扫描次数,且所述二维码生成时间等于二维码有效时间时,将所述二维码识别为失效二维码。When the number of times the two-dimensional code is scanned is less than the maximum number of scanning times, and the generation time of the two-dimensional code is equal to the effective time of the two-dimensional code, the two-dimensional code is identified as an invalid two-dimensional code.
  6. 根据权利要求1或5所述的一种二维码有效性的控制方法,其中,还包括防止第一终端作弊的步骤:A method for controlling the validity of a two-dimensional code according to claim 1 or 5, further comprising the step of preventing the first terminal from cheating:
    以设定的时间间隔向第一终端请求认证信息,并通过认证信息得到第一终端的硬件识别码;Request authentication information from the first terminal at a set time interval, and obtain the hardware identification code of the first terminal through the authentication information;
    当任一终端对二维码进行扫描时,得到所述终端的硬件识别码;When any terminal scans the QR code, obtain the hardware identification code of the terminal;
    将所述终端的硬件识别码与所述第一终端的硬件识别码进行对比,判断所述终端是否为所述第一终端;Comparing the hardware identification code of the terminal with the hardware identification code of the first terminal to determine whether the terminal is the first terminal;
    如果判断所述终端为所述第一终端,则禁止所述终端的操作。If it is determined that the terminal is the first terminal, the operation of the terminal is prohibited.
  7. 根据权利要求1或5所述的一种二维码有效性的控制方法,其中,还包括限制第二终端扫描地点的步骤:A method for controlling the validity of a two-dimensional code according to claim 1 or 5, further comprising the step of restricting the scanning location of the second terminal:
    当第二终端对二维码进行扫描时,得到所述第二终端的定位信息;When the second terminal scans the two-dimensional code, the positioning information of the second terminal is obtained;
    将所述第二终端的定位信息与预存储的扫描地点限定范围进行对比,判断所述第二终端是否位于扫描地点限定范围内;Comparing the positioning information of the second terminal with a pre-stored scan location limited range, and determine whether the second terminal is located within the scan location limited range;
    如果所述第二终端位于扫描地点限定范围外,则禁止所述第二终端的操作。If the second terminal is located outside the limited range of the scanning location, the operation of the second terminal is prohibited.
  8. 一种业务二维码有效性的风险控制***,包括,A risk control system for the validity of business QR codes, including:
    人机交互装置,用于显示交互界面、以及采集客户的生物信息特征;Human-computer interaction device for displaying the interactive interface and collecting biological information characteristics of customers;
    二维码数据库,用于存储二维码关联信息,二维码唯一标识和二维码的图片;Two-dimensional code database, used to store the related information of the two-dimensional code, the unique identification of the two-dimensional code and the picture of the two-dimensional code;
    计数模块,用于储存最大扫描次数,以及对相关联的二维码的被扫描次数进行计数、并将所述二维码的被扫描次数与最大扫描次数进行对比;The counting module is used to store the maximum number of scans, count the number of scans of the associated two-dimensional code, and compare the number of scans of the two-dimensional code with the maximum number of scans;
    计时模块,用于储存二维码有效时间,以及对相关联的二维码的生成时间进行计时、并将所述二维码的生成时间与二维码有效时间进行对比。The timing module is used to store the effective time of the two-dimensional code, time the generation time of the associated two-dimensional code, and compare the generation time of the two-dimensional code with the effective time of the two-dimensional code.
  9. 一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,其中,所述处理器执行所述计算机可读指令时实现如下所述二维码有效性的控制方法的步骤:A computer device includes a memory, a processor, and computer readable instructions stored in the memory and capable of running on the processor, wherein the processor executes the computer readable instructions as follows Steps of the method of controlling the validity of the QR code:
    通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断所述客户操作是否合法;如合法,则生成二维码关联信息;Receive the customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate the QR code related information;
    根据所述二维码关联信息生成二维码,所述二维码关联有二维码唯一标识和所述二维码关联信息;所述二维码唯一标识是时间戳和随机数的组合;Generating a two-dimensional code according to the two-dimensional code associated information, the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information; the two-dimensional code unique identifier is a combination of a timestamp and a random number;
    对所述二维码被扫描的次数进行计数,当所述二维码被扫描的次数等于预设的最大扫描次数时,将所述二维码识别为失效二维码。The number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
  10. 根据权利要求9所述的计算机设备,其中,所述判断客户操作是否合法的步骤,包括:The computer device according to claim 9, wherein the step of determining whether the client operation is legal comprises:
    在***预配置信息中查询所述客户是否存在在途工单,如存在,则判断非法;如不存在则判断合法;Inquire whether the customer has an in-transit work order in the system pre-configuration information, if it exists, it is judged as illegal; if it does not exist, it is judged as legal;
    在所述***预配置信息中查询所述客户所指定的客户经理帐户是否失效,如失效,则判断非法;如未失效,则判断合法;Inquire whether the client manager account specified by the client is invalid in the system pre-configuration information, if invalid, it is judged as illegal; if it is not invalid, it is judged as legal;
    在所述***预配置信息中,查询所述客户法定年龄是否符合小于年龄规定,如小于,则判断非法;如不小于,则判断合法。In the pre-configuration information of the system, it is queried whether the legal age of the client meets the requirement of being less than the age. If it is less than, it is judged as illegal; if it is not less than, it is judged as being legal.
  11. 根据权利要求9所述的计算机设备,其中,所述判断客户操作是否合法的步骤包括:The computer device according to claim 9, wherein the step of determining whether the client operation is legal comprises:
    在***预配置信息中,查询所述客户是否属于特定的客户群组,如属于,则判断合法。In the system pre-configuration information, it is queried whether the customer belongs to a specific customer group, and if it belongs, it is judged as legal.
  12. 根据权利要求9所述的计算机设备,其中,根据所述二维码关联信息生成二维码的步骤包括:The computer device according to claim 9, wherein the step of generating a two-dimensional code according to the two-dimensional code associated information comprises:
    提取二维码关联信息中的一个或一个以上的子信息作为特定显示信息;Extract one or more sub-information in the related information of the QR code as specific display information;
    将特定显示信息与所述二维码组合生成二维码的图片,且所述特定显示信息显示于所述二维码的图片的中间。The specific display information is combined with the two-dimensional code to generate a picture of the two-dimensional code, and the specific display information is displayed in the middle of the picture of the two-dimensional code.
  13. 根据权利要求9所述的计算机设备,其中,The computer device according to claim 9, wherein:
    还包括对所述二维码的生成时间进行计时,且It also includes timing the generation time of the two-dimensional code, and
    当所述二维码被扫描的次数小于最大扫描次数,且所述二维码生成时间小于二维码有效时间时,将所述二维码识别为有效二维码;When the number of times the two-dimensional code is scanned is less than the maximum number of scans, and the generation time of the two-dimensional code is less than the effective time of the two-dimensional code, identifying the two-dimensional code as a valid two-dimensional code;
    当所述二维码被扫描的次数等于最大扫描次数,且所述二维码生成时间小于二维码有效时间时,将所述二维码识别为失效二维码;When the number of times the two-dimensional code is scanned is equal to the maximum number of scanning times, and the generation time of the two-dimensional code is less than the effective time of the two-dimensional code, identifying the two-dimensional code as an invalid two-dimensional code;
    当所述二维码被扫描的次数小于最大扫描次数,且所述二维码生成时间等于二维码有效时间时,将所述二维码识别为失效二维码。When the number of times the two-dimensional code is scanned is less than the maximum number of scanning times, and the generation time of the two-dimensional code is equal to the effective time of the two-dimensional code, the two-dimensional code is identified as an invalid two-dimensional code.
  14. 根据权利要求9或13所述的计算机设备,其中,还包括防止第一终端作弊的步骤:The computer device according to claim 9 or 13, further comprising the step of preventing the first terminal from cheating:
    以设定的时间间隔向第一终端请求认证信息,并通过认证信息得到第一终端的硬件识别码;Request authentication information from the first terminal at a set time interval, and obtain the hardware identification code of the first terminal through the authentication information;
    当任一终端对二维码进行扫描时,得到所述终端的硬件识别码;When any terminal scans the QR code, obtain the hardware identification code of the terminal;
    将所述终端的硬件识别码与所述第一终端的硬件识别码进行对比,判断所述终端是否 为所述第一终端;Comparing the hardware identification code of the terminal with the hardware identification code of the first terminal to determine whether the terminal is the first terminal;
    如果判断所述终端为所述第一终端,则禁止所述终端的操作。If it is determined that the terminal is the first terminal, the operation of the terminal is prohibited.
  15. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可读指令,其中,所述计算机可读指令被一种处理器执行时,使得所述一种处理器执行所述的二维码有效性的控制方法的步骤:A computer-readable storage medium, the computer-readable storage medium stores computer-readable instructions, wherein when the computer-readable instructions are executed by a processor, the processor is caused to execute the two Steps of the method of controlling the validity of the dimension code:
    通过人机交互界面接收到携带有客户的生物信息特征和操作信息的客户操作,判断所述客户操作是否合法;如合法,则生成二维码关联信息;Receive the customer operation carrying the customer's biological information characteristics and operation information through the human-computer interaction interface, and determine whether the customer operation is legal; if it is legal, generate the QR code related information;
    根据所述二维码关联信息生成二维码,所述二维码关联有二维码唯一标识和所述二维码关联信息;所述二维码唯一标识是时间戳和随机数的组合;Generating a two-dimensional code according to the two-dimensional code associated information, the two-dimensional code is associated with a two-dimensional code unique identifier and the two-dimensional code associated information; the two-dimensional code unique identifier is a combination of a timestamp and a random number;
    对所述二维码被扫描的次数进行计数,当所述二维码被扫描的次数等于预设的最大扫描次数时,将所述二维码识别为失效二维码。The number of times the two-dimensional code is scanned is counted, and when the number of times the two-dimensional code is scanned is equal to the preset maximum number of scanning times, the two-dimensional code is identified as an invalid two-dimensional code.
  16. 根据权利要求15所述的计算机可读存储介质,其中,所述判断客户操作是否合法的步骤,包括:The computer-readable storage medium according to claim 15, wherein the step of judging whether the client operation is legal comprises:
    在***预配置信息中查询所述客户是否存在在途工单,如存在,则判断非法;如不存在则判断合法;Inquire whether the customer has an in-transit work order in the system pre-configuration information, if it exists, it is judged as illegal; if it does not exist, it is judged as legal;
    在所述***预配置信息中查询所述客户所指定的客户经理帐户是否失效,如失效,则判断非法;如未失效,则判断合法;Inquire whether the client manager account specified by the client is invalid in the system pre-configuration information, if invalid, it is judged as illegal; if it is not invalid, it is judged as legal;
    在所述***预配置信息中,查询所述客户法定年龄是否符合小于年龄规定,如小于,则判断非法;如不小于,则判断合法。In the pre-configuration information of the system, it is queried whether the legal age of the client meets the requirement of being less than the age. If it is less than, it is judged as illegal; if it is not less than, it is judged as being legal.
  17. 根据权利要求15所述的计算机可读存储介质,其中,所述判断客户操作是否合法的步骤包括:15. The computer-readable storage medium according to claim 15, wherein the step of judging whether the client operation is legal comprises:
    在***预配置信息中,查询所述客户是否属于特定的客户群组,如属于,则判断合法。In the system pre-configuration information, it is queried whether the customer belongs to a specific customer group, and if it belongs, it is judged as legal.
  18. 根据权利要求15所述的计算机可读存储介质,其中,根据所述二维码关联信息生成二维码的步骤包括:The computer-readable storage medium according to claim 15, wherein the step of generating a two-dimensional code according to the two-dimensional code associated information comprises:
    提取二维码关联信息中的一个或一个以上的子信息作为特定显示信息;Extract one or more sub-information in the related information of the QR code as specific display information;
    将特定显示信息与所述二维码组合生成二维码的图片,且所述特定显示信息显示于所述二维码的图片的中间。The specific display information is combined with the two-dimensional code to generate a picture of the two-dimensional code, and the specific display information is displayed in the middle of the picture of the two-dimensional code.
  19. 根据权利要求15所述的计算机可读存储介质,其中,The computer-readable storage medium according to claim 15, wherein:
    还包括对所述二维码的生成时间进行计时,且It also includes timing the generation time of the two-dimensional code, and
    当所述二维码被扫描的次数小于最大扫描次数,且所述二维码生成时间小于二维码有效时间时,将所述二维码识别为有效二维码;When the number of times the two-dimensional code is scanned is less than the maximum number of scans, and the generation time of the two-dimensional code is less than the effective time of the two-dimensional code, identifying the two-dimensional code as a valid two-dimensional code;
    当所述二维码被扫描的次数等于最大扫描次数,且所述二维码生成时间小于二维码有效时间时,将所述二维码识别为失效二维码;When the number of times the two-dimensional code is scanned is equal to the maximum number of scanning times, and the generation time of the two-dimensional code is less than the effective time of the two-dimensional code, identifying the two-dimensional code as an invalid two-dimensional code;
    当所述二维码被扫描的次数小于最大扫描次数,且所述二维码生成时间等于二维码有效时间时,将所述二维码识别为失效二维码。When the number of times the two-dimensional code is scanned is less than the maximum number of scanning times, and the generation time of the two-dimensional code is equal to the effective time of the two-dimensional code, the two-dimensional code is identified as an invalid two-dimensional code.
  20. 根据权利要求15或19所述的计算机可读存储介质,其中,还包括防止第一终端作弊的步骤:The computer-readable storage medium according to claim 15 or 19, further comprising the step of preventing the first terminal from cheating:
    以设定的时间间隔向第一终端请求认证信息,并通过认证信息得到第一终端的硬件识别码;Request authentication information from the first terminal at a set time interval, and obtain the hardware identification code of the first terminal through the authentication information;
    当任一终端对二维码进行扫描时,得到所述终端的硬件识别码;When any terminal scans the QR code, obtain the hardware identification code of the terminal;
    将所述终端的硬件识别码与所述第一终端的硬件识别码进行对比,判断所述终端是否为所述第一终端;Comparing the hardware identification code of the terminal with the hardware identification code of the first terminal to determine whether the terminal is the first terminal;
    如果判断所述终端为所述第一终端,则禁止所述终端的操作。If it is determined that the terminal is the first terminal, the operation of the terminal is prohibited.
PCT/CN2020/099519 2019-10-17 2020-06-30 Method and system for controlling validity of qr code, and computer device and storage medium WO2021073163A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910987384.3 2019-10-17
CN201910987384.3A CN110929816A (en) 2019-10-17 2019-10-17 Two-dimensional code validity control method and system

Publications (1)

Publication Number Publication Date
WO2021073163A1 true WO2021073163A1 (en) 2021-04-22

Family

ID=69849159

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/099519 WO2021073163A1 (en) 2019-10-17 2020-06-30 Method and system for controlling validity of qr code, and computer device and storage medium

Country Status (2)

Country Link
CN (1) CN110929816A (en)
WO (1) WO2021073163A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113435554A (en) * 2021-07-06 2021-09-24 宇宙世代信息技术(深圳)有限公司 Method, device, equipment and medium for managing and displaying information triggered by code scanning
CN113609540A (en) * 2021-08-03 2021-11-05 深圳市闪联信息技术有限公司 Trusted management method and system for USB interface of electronic equipment
CN114065794A (en) * 2021-11-26 2022-02-18 重庆允成互联网科技有限公司 Production and work reporting method, system and equipment based on multi-dimensional two-dimensional code

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110929816A (en) * 2019-10-17 2020-03-27 平安科技(深圳)有限公司 Two-dimensional code validity control method and system
CN111476940B (en) * 2020-04-04 2021-10-01 大连遨游智能科技有限公司 Triage referral method and system based on self-service inquiry terminal
CN112215023A (en) * 2020-08-24 2021-01-12 深圳市雄帝科技股份有限公司 Optical code adaptation method, mobile terminal and system thereof
CN112291712B (en) * 2020-10-26 2022-06-21 鲸数科技(北京)有限公司 Data processing method and system
CN117114027A (en) * 2021-02-04 2023-11-24 支付宝(杭州)信息技术有限公司 Two-dimensional code scanning method, device and equipment
CN116362272A (en) * 2022-12-30 2023-06-30 南京叁月半信息科技有限公司 Big data processing method and equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150324624A1 (en) * 2013-07-02 2015-11-12 Tencent Technology (Shenzhen) Co., Ltd. Method and device for identifying two-dimensional barcodes
CN105069876A (en) * 2015-08-04 2015-11-18 珠海格力电器股份有限公司 Control method and system for intelligent access control
CN106250959A (en) * 2016-08-01 2016-12-21 吴龙 Produce the method for dynamic two-dimension code, entrance guard authentication method and related system
CN107451902A (en) * 2017-08-17 2017-12-08 郑州云海信息技术有限公司 The management method and device of ticket
CN108090539A (en) * 2017-12-18 2018-05-29 江门市知了科技有限公司 It is a kind of to generate system for adding the Quick Response Code of character watermark
CN110929816A (en) * 2019-10-17 2020-03-27 平安科技(深圳)有限公司 Two-dimensional code validity control method and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150324624A1 (en) * 2013-07-02 2015-11-12 Tencent Technology (Shenzhen) Co., Ltd. Method and device for identifying two-dimensional barcodes
CN105069876A (en) * 2015-08-04 2015-11-18 珠海格力电器股份有限公司 Control method and system for intelligent access control
CN106250959A (en) * 2016-08-01 2016-12-21 吴龙 Produce the method for dynamic two-dimension code, entrance guard authentication method and related system
CN107451902A (en) * 2017-08-17 2017-12-08 郑州云海信息技术有限公司 The management method and device of ticket
CN108090539A (en) * 2017-12-18 2018-05-29 江门市知了科技有限公司 It is a kind of to generate system for adding the Quick Response Code of character watermark
CN110929816A (en) * 2019-10-17 2020-03-27 平安科技(深圳)有限公司 Two-dimensional code validity control method and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113435554A (en) * 2021-07-06 2021-09-24 宇宙世代信息技术(深圳)有限公司 Method, device, equipment and medium for managing and displaying information triggered by code scanning
CN113435554B (en) * 2021-07-06 2023-08-18 宇宙世代信息技术(深圳)有限公司 Method, device, equipment and medium for managing and displaying information triggered by code scanning
CN113609540A (en) * 2021-08-03 2021-11-05 深圳市闪联信息技术有限公司 Trusted management method and system for USB interface of electronic equipment
CN114065794A (en) * 2021-11-26 2022-02-18 重庆允成互联网科技有限公司 Production and work reporting method, system and equipment based on multi-dimensional two-dimensional code

Also Published As

Publication number Publication date
CN110929816A (en) 2020-03-27

Similar Documents

Publication Publication Date Title
WO2021073163A1 (en) Method and system for controlling validity of qr code, and computer device and storage medium
RU2742910C1 (en) Encoded information processing
JP6653268B2 (en) System and method for communicating strong authentication events on different channels
US11093597B2 (en) Identity credential verification techniques
JP2022512123A (en) Identity authentication method, device and server
US20170053107A1 (en) Behavioral Stochastic Authentication (BSA)
US20080189776A1 (en) Method and System for Dynamically Controlling Access to a Network
US10115243B2 (en) Near field communication system
US11074327B2 (en) Methods and systems for ensuring that an individual is authorized to conduct an activity
US11057372B1 (en) System and method for authenticating a user to provide a web service
US20190327228A1 (en) Identity credential verification techniques
US20060200866A1 (en) Method and system for safely disclosing identity over the Internet
WO2008064403A1 (en) Remote service authentication method
US20060020816A1 (en) Method and system for managing authentication attempts
JP6564841B2 (en) Verification server, verification method and computer program
US20220255929A1 (en) Systems and methods for preventing unauthorized network access
US20240163279A1 (en) Systems and methods for securing login access
US10972465B1 (en) Secure authentication through visual codes containing unique metadata
KR20000063739A (en) System and method for monitoring fraudulent use of id and media for storing program source thereof
US20160125410A1 (en) System and Method for Detecting and Preventing Social Engineering-Type Attacks Against Users
US10003464B1 (en) Biometric identification system and associated methods
US20200195626A1 (en) Method and System for Detecting Two-Factor Authentication
US20080127300A1 (en) Method and apparatus for issuing certificate including legal guardian's agreement to ward
KR101559203B1 (en) Biometric information authentication system and method
US20210136064A1 (en) Secure use of authoritative data within biometry based digital identity authentication and verification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20877188

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20877188

Country of ref document: EP

Kind code of ref document: A1