CN110351302B - Bank account login method, equipment and storage medium - Google Patents

Bank account login method, equipment and storage medium Download PDF

Info

Publication number
CN110351302B
CN110351302B CN201910687800.8A CN201910687800A CN110351302B CN 110351302 B CN110351302 B CN 110351302B CN 201910687800 A CN201910687800 A CN 201910687800A CN 110351302 B CN110351302 B CN 110351302B
Authority
CN
China
Prior art keywords
user
public key
information
successful
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910687800.8A
Other languages
Chinese (zh)
Other versions
CN110351302A (en
Inventor
刘业章
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN201910687800.8A priority Critical patent/CN110351302B/en
Publication of CN110351302A publication Critical patent/CN110351302A/en
Application granted granted Critical
Publication of CN110351302B publication Critical patent/CN110351302B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a bank account login method, equipment and a storage medium, wherein the method comprises the following steps: configuring a public and private key pair for a user, associating the public key and account information of the user, verifying the identity information of the user, and logging in a bank account by using the public key. The invention ensures that the bank account is more safely logged in and improves the user experience.

Description

Bank account login method, equipment and storage medium
Technical Field
The application relates to the field of internet finance, in particular to a bank account login method, equipment and a storage medium.
Background
The existing bank is used as a centralized guarantee organization, and the applied account systems mainly have several categories: the bank card number + password, the identity card number + password, the registered user + the registered password; the above mechanism bank service end directly or indirectly backups the password information of the user, and if the bank service end is attacked, the user assets are damaged.
Disclosure of Invention
In view of the above-mentioned drawbacks and deficiencies of the prior art, it is desirable to provide a method, device and storage medium for logging in a bank account with strong security.
In a first aspect, the present invention provides a bank account login method suitable for a user side, where the method includes:
responding to the successful registration, and generating a first public key and a first private key of the first user;
encrypting the first public key and first account information of the first user through the first private key to generate first registration request information, sending the first registration request information and the first public key to the server, enabling the server to decrypt the first registration request information according to the first public key, obtaining and storing a corresponding relation between the first account information and the first public key when decryption is successful, and returning first notification information of successful registration;
sending first identity verification request information to the server side, so that the server side can verify the identity information of the first user through the verifiable user identity information, and returning second notification information of successful verification when the verification is successful;
the first public key is encrypted through the first private key to generate first login request information, the first login request information and the first public key are sent to the server, the server decrypts the first login request information according to the first public key, and third notification information of successful login is returned to the user side when decryption is successful.
In a second aspect, the present invention provides a method for logging in a bank account of a server, where the method includes:
receiving first registration request information and a first public key sent by a user side, decrypting the first registration request information, acquiring and storing a corresponding relation between first account information of a first user and the first public key when decryption is successful, and returning first notification information of successful registration; the first registration request information is generated by encrypting a first public key and first account information through a first private key by the user side, and the first public key and the first private key are generated when the user side responds to the successful registration of the first user;
receiving first identity verification request information sent by a user side, verifying identity information of a first user through verifiable user identity information, and returning second notification information of successful verification when the verification is successful;
receiving first login request information and a first public key sent by a user side, decrypting the first login request information, and returning third notification information of successful login to the user side when decryption is successful; the first login request information is generated by encrypting the first public key by the first private key of the user side.
In a third aspect, the present invention further provides a bank account login method suitable for a user side, where the method includes:
responding to the successful registration, and generating a second public key and a second private key of a second user;
encrypting the second public key and second account information of the second user through the second private key to generate second registration request information, sending the second registration request information and the second public key to the server, so that the server decrypts the second registration request information according to the second public key, obtains and stores the corresponding relation between the second account information and the second public key when decryption is successful, and returns fourth notification information of successful registration;
sending second identity authentication request information to the server side, so that the server side can authenticate the identity information of a second user through the user identity information which can be authenticated, and returning fifth notification information which is successfully authenticated when the authentication is successful;
sending second login request information to the server side for the server side to generate and return to the first collection address;
and creating a first transaction according to the second private key, the second public key and the first collection address, sending the first transaction and the second public key to the server for the server to verify the correctness of the first transaction, forwarding the first transaction to the block chain link point after the first transaction is verified to be correct, broadcasting, executing and commonly recognizing the first transaction by the block chain link point, and returning sixth known information of successful login to the user side when the server analyzes that the first transaction is successfully commonly recognized.
In a fourth aspect, the present invention further provides a method for logging in a bank account applicable to a server, where the method includes:
receiving second registration request information and a second public key sent by the user side, decrypting the second registration request information, acquiring and storing a corresponding relation between second account information of a second user and the second public key when decryption is successful, and returning fourth notification information of successful registration; the second registration request information is generated by the user side encrypting a second public key and second account information through a second private key, and the second public key and the second private key are generated when the user side responds to the successful registration of the second user;
receiving second identity authentication request information sent by the user side, authenticating identity information of a second user through the user identity information which can be authenticated, and returning fifth notification information of successful authentication when the authentication is successful;
receiving second login request information sent by the user side, generating and returning a first collection address, so that the user side can create a first transaction according to the second private key, the second public key and the first collection address;
receiving a first transaction and a second public key sent by a user side, verifying the correctness of the first transaction, and forwarding the first transaction to the block link node after the correctness of the first transaction is verified so as to allow the block link node to broadcast, execute and commonly identify the first transaction;
and analyzing whether the first transaction is successfully identified:
if yes, sixth notification information of successful login is returned to the user side.
In a fifth aspect, the present invention also provides an apparatus comprising one or more processors and memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform a bank account login method provided in accordance with embodiments of the present invention.
In a sixth aspect, the present invention also provides a storage medium storing a computer program that causes a computer to execute the bank account login method provided according to the embodiments of the present invention.
According to the bank account login method, the device and the storage medium provided by the embodiments of the invention, the public and private key pair is configured for the user, the public key and the account information of the user are associated, the identity information of the user is verified, and the bank account is logged in by using the public key, so that the bank account login is safer, and the user experience is improved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a method for logging in a bank account according to an embodiment of the present invention.
Fig. 2 is a flowchart of another method for logging in a bank account according to an embodiment of the present invention.
Fig. 3 is a flowchart of another method for logging in a bank account according to an embodiment of the present invention.
Fig. 4 is a flowchart of another method for logging in a bank account according to an embodiment of the present invention.
Fig. 5 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a method for logging in a bank account according to an embodiment of the present invention. As shown in fig. 1, in this embodiment, the present invention provides a bank account login method suitable for a user side, where the method includes:
s12: responding to the successful registration, and generating a first public key and a first private key of the first user;
s14: encrypting the first public key and first account information of the first user through the first private key to generate first registration request information, sending the first registration request information and the first public key to the server, enabling the server to decrypt the first registration request information according to the first public key, obtaining and storing a corresponding relation between the first account information and the first public key when decryption is successful, and returning first notification information of successful registration;
s16: sending first identity verification request information to the server side, so that the server side can verify the identity information of the first user through the verifiable user identity information, and returning second notification information of successful verification when the verification is successful;
s18: the first public key is encrypted through the first private key to generate first login request information, the first login request information and the first public key are sent to the server, the server decrypts the first login request information according to the first public key, and third notification information of successful login is returned to the user side when decryption is successful.
Specifically, assume that the first user is a, the first public key is pub _ a, and the first private key is pri _ a; the first account information of the first user is identity card information id _ A of the first user and a contact telephone _ A of the first user;
in step S12, in response to the successful registration, the user side generates a first public key pub _ a and a first private key pri _ a of a;
in step S14, the user encrypts the first public key pub _ a and the first account information (id _ a and telephone _ a) of the first user by using the first private key pri _ a to generate first registration request information M1 ═ pri _ a (pub _ a, id _ a, telephone _ a), sends the first registration request information M1 and the first public key pub _ a to the server, the server decrypts the first registration request information M1 according to the first public key pub _ a, and if pub _ a can decrypt pri _ a, the decryption is successful, obtains and stores the corresponding relationship between the first account information (id _ a and telephone _ a) and the first public key pub _ a, and returns first notification information indicating that the registration is successful;
in step S16, the user side sends a first authentication request message to the server side, and the server side authenticates the identity information of the first user through the authenticatable user identity information and returns a second notification message of successful authentication when the authentication is successful (in this embodiment, the authenticatable user identity information is configured as remote face-brushing authentication, and in more embodiments, may also be configured as other authentication methods according to actual requirements);
in step S18, the user side encrypts the first public key pub _ a by using the first private key pri _ a to generate first login request information M2 ═ pri _ a (pub _ a), and sends the first login request information and the first public key pub _ a to the server side, where the server side decrypts the pub _ a according to the first public key to obtain the first login request information, and if the pub _ a can decrypt the pri _ a, the decryption is successful, and the server side decrypts to obtain the user account requesting to log in the bank account;
and returning third notification information of successful login to the user side.
In further embodiments, the first account information of the first user may also be configured as other parameters according to actual requirements, for example, the information of the first user's bound bank card, the first user's name, and the like, which may achieve the same technical effect.
The embodiment of the invention configures a public and private key pair for the user, associates the public key and account information of the user, verifies the identity information of the user, and logs in the bank account by using the public key, so that the bank account is more safely logged in, and the user experience is improved.
Fig. 2 is a flowchart of another method for logging in a bank account according to an embodiment of the present invention. As shown in fig. 2, in this embodiment, the present invention provides a method for logging in a bank account applicable to a server, where the method includes:
s22: receiving first registration request information and a first public key sent by a user side, decrypting the first registration request information, acquiring and storing a corresponding relation between first account information of a first user and the first public key when decryption is successful, and returning first notification information of successful registration; the first registration request information is generated by encrypting a first public key and first account information through a first private key by the user side, and the first public key and the first private key are generated when the user side responds to the successful registration of the first user;
s24: receiving first identity verification request information sent by a user side, verifying identity information of a first user through verifiable user identity information, and returning second notification information of successful verification when the verification is successful;
s26: receiving first login request information and a first public key sent by a user side, decrypting the first login request information, and returning third notification information of successful login to the user side when decryption is successful; the first login request information is generated by encrypting the first public key by the first private key of the user side.
The transaction replacement principle of the above embodiment can refer to the method shown in fig. 1, and is not described herein again.
Preferably, step S26 includes:
receiving first login request information and a first public key sent by a user side, decrypting the first login request information, and inquiring whether a second public key which is the same as the first public key exists locally or not when decryption is successful:
if yes, the third notification information of successful login is returned to the user side.
The above embodiment verifies whether the server locally stores a third public key that is the same as the first public key: if yes, the user corresponding to the public key is registered;
the embodiment ensures that only registered users can log in the bank account, so that the bank account is more safely logged in, and the user experience is improved.
Fig. 3 is a flowchart of another method for logging in a bank account according to an embodiment of the present invention. As shown in fig. 3, in this embodiment, the present invention provides a method for logging in a bank account at a user end, where the method includes:
s31: responding to the successful registration, and generating a second public key and a second private key of a second user;
s32: encrypting the second public key and second account information of the second user through the second private key to generate second registration request information, sending the second registration request information and the second public key to the server, so that the server decrypts the second registration request information according to the second public key, obtains and stores the corresponding relation between the second account information and the second public key when decryption is successful, and returns fourth notification information of successful registration;
s33: sending second identity authentication request information to the server side, so that the server side can authenticate the identity information of a second user through the user identity information which can be authenticated, and returning fifth notification information which is successfully authenticated when the authentication is successful;
s34: sending second login request information to the server side for the server side to generate and return to the first collection address;
s35: and creating a first transaction according to the second private key, the second public key and the first collection address, sending the first transaction and the second public key to the server for the server to verify the correctness of the first transaction, forwarding the first transaction to the block chain link point after the first transaction is verified to be correct, broadcasting, executing and commonly recognizing the first transaction by the block chain link point, and returning sixth known information of successful login to the user side when the server analyzes that the first transaction is successfully commonly recognized.
Specifically, assume that the second user is B, the second public key is pub _ B, and the second private key is pri _ B; the second account information of the second user is identity card information id _ B of the second user and a contact telephone _ B of the second user;
in step S31, in response to the successful registration, the user side generates a second public key pub _ B and a second private key pri _ B of B;
in step S32, the user encrypts the second public key pub _ B and the second account information (id _ B and telephone _ B) of the second user by using the second private key pri _ B to generate second registration request information M3 ═ pri _ B (pub _ B, id _ B, telephone _ B), sends the second registration request information M3 and the second public key pub _ B to the server, the server decrypts the second registration request information M3 according to the second public key pub _ B, and if pub _ B can decrypt pri _ B, the decryption is successful, obtains and stores the corresponding relationship between the second account information (id _ B and telephone _ B) and the second public key pub _ B, and returns fourth notification information of successful registration;
in step S33, the user side sends a second authentication request message to the server side, and the server side authenticates the identity information of the second user through the verifiable user identity information and returns a fifth notification message of successful authentication when the authentication is successful (in this embodiment, the verifiable user identity information is configured as remote face-brushing authentication, and in more embodiments, other authentication methods may be configured according to actual requirements);
in step S34, the user sends a second login request message to the server, and the server generates and returns a first collection address;
in step S35, a first transaction tx1 is created according to the second private key, the second public key, and the first payee address, and the first transaction tx1 and the second public key pub _ B are sent to the server, where the server verifies the correctness of the first transaction tx1 through pub _ B, and since the server needs to sign with the second private key pri _ B when creating tx1, if pub _ B can decrypt pri _ B, the verification is correct, and the first transaction tx1 is forwarded to the block link point; the blockchain node broadcasts, executes, and agrees to the first transaction tx 1; and the server returns sixth notification information of successful login to the user side when the server resolves that the first transaction consensus is successful.
In further embodiments, the second account information of the second user may also be configured as other parameters according to actual requirements, for example, the information of the bound bank card of the second user, the name of the second user, and the like, and the same technical effect may be achieved.
The difference between the above embodiment and the embodiment shown in fig. 1 is that the generated transaction is sent to the blockchain, and when the generated transaction is identified, the return success is determined, and each blockchain node records the first transaction, so that the user traces back the login situation of the user, and the user experience is further improved.
Fig. 4 is a flowchart of another method for logging in a bank account according to an embodiment of the present invention. As shown in fig. 4, in this embodiment, the present invention provides a method for logging in a bank account applicable to a server, where the method includes:
s41: receiving second registration request information and a second public key sent by the user side, decrypting the second registration request information, acquiring and storing a corresponding relation between second account information of a second user and the second public key when decryption is successful, and returning fourth notification information of successful registration; the second registration request information is generated by the user side encrypting a second public key and second account information through a second private key, and the second public key and the second private key are generated when the user side responds to the successful registration of the second user;
s42: receiving second identity authentication request information sent by the user side, authenticating identity information of a second user through the user identity information which can be authenticated, and returning fifth notification information of successful authentication when the authentication is successful;
s43: receiving second login request information sent by the user side, generating and returning a first collection address, so that the user side can create a first transaction according to the second private key, the second public key and the first collection address;
s44: receiving a first transaction and a second public key sent by a user side, verifying the correctness of the first transaction, and forwarding the first transaction to the block link node after the correctness of the first transaction is verified so as to allow the block link node to broadcast, execute and commonly identify the first transaction;
s45: and analyzing whether the first transaction is successfully identified:
if yes, go to step S46: and returning sixth notification information of successful login to the user side.
The transaction replacement principle of the above embodiment can refer to the method shown in fig. 3, and is not described herein again.
Preferably, the server is configured as a blockchain node at the same time.
The difference between the above embodiment and the embodiment shown in fig. 4 is that the platform where the block link point is located is separated from the service end in the embodiment shown in fig. 4, and in this embodiment, the platform where the block link point is located is a part of the service end.
Fig. 5 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
As shown in fig. 5, as another aspect, the present application also provides an apparatus 500 including one or more Central Processing Units (CPUs) 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data necessary for the operation of the apparatus 500 are also stored. The CPU501, ROM502, and RAM503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The driver 510 is also connected to the I/O interface 505 as necessary. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to an embodiment of the present disclosure, the bank account login method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program containing program code for performing a bank account login method. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the bank account login methods described herein.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each of the described units may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (6)

1. A bank account login method is applicable to a user side, and comprises the following steps:
responding to the successful registration, and generating a second public key and a second private key of a second user;
encrypting the second public key and second account information of the second user through the second private key to generate second registration request information, sending the second registration request information and the second public key to a server, so that the server decrypts the second registration request information according to the second public key, obtains and stores a corresponding relation between the second account information and the second public key when decryption is successful, and returns fourth notification information of successful registration;
sending second identity authentication request information to the server side, so that the server side can authenticate the identity information of the second user through the user identity information which can be authenticated, and returning fifth notification information of successful authentication when the authentication is successful;
sending second login request information to the server side so that the server side can generate and return a first collection address;
and creating a first transaction according to the second private key, the second public key and the first collection address, and sending the first transaction and the second public key to the server for the server to verify the correctness of the first transaction, and forwarding the first transaction to the block link point after the first transaction is verified to be correct, so that the block link point broadcasts, executes and recognizes the first transaction, and the server returns sixth notification information of successful login to the user side when the server resolves that the first transaction is successfully recognized.
2. The method of claim 1, wherein the second account information comprises identification card information of the second user and a contact phone of the second user.
3. A bank account login method is applicable to a server side, and comprises the following steps:
receiving second registration request information and a second public key sent by a user side, decrypting the second registration request information, acquiring and storing a corresponding relation between second account information of a second user and the second public key when decryption is successful, and returning fourth notification information of successful registration; the second registration request information is generated by the user side encrypting the second public key and the second account information through a second private key, and the second public key and the second private key are generated when the user side responds to the successful registration of the second user;
receiving second identity authentication request information sent by the user side, authenticating the identity information of the second user through the user identity information which can be authenticated, and returning fifth notification information of successful authentication when the authentication is successful;
receiving second login request information sent by the user side, generating and returning a first collection address, so that the user side can create a first transaction according to the second private key, the second public key and the first collection address;
receiving the first transaction and the second public key sent by the user side, verifying the correctness of the first transaction, and forwarding the first transaction to the block link point after the correctness of the first transaction is verified so as to broadcast, execute and commonly identify the first transaction by the block link point;
and analyzing whether the first transaction is successfully identified:
if yes, sixth notification information of successful login is returned to the user side.
4. The method of claim 3, wherein the server is configured as a blockchain node at the same time.
5. A computer device, the device comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-4.
6. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-4.
CN201910687800.8A 2019-07-29 2019-07-29 Bank account login method, equipment and storage medium Active CN110351302B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910687800.8A CN110351302B (en) 2019-07-29 2019-07-29 Bank account login method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910687800.8A CN110351302B (en) 2019-07-29 2019-07-29 Bank account login method, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110351302A CN110351302A (en) 2019-10-18
CN110351302B true CN110351302B (en) 2021-08-31

Family

ID=68180565

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910687800.8A Active CN110351302B (en) 2019-07-29 2019-07-29 Bank account login method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110351302B (en)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170185981A1 (en) * 2008-06-30 2017-06-29 Parker M.D. Emmerson Methods for Online Media Collaboration and Licensing
CN104580264B (en) * 2015-02-13 2019-04-26 人民网股份有限公司 Login method, entering device and login and Accreditation System
US10630489B2 (en) * 2015-03-25 2020-04-21 Sixscape Communications Pte Ltd. Apparatus and method for managing digital certificates
CN107241317B (en) * 2017-05-24 2021-01-15 国民认证科技(北京)有限公司 Method for identifying identity by biological characteristics, user terminal equipment and identity authentication server
CN108256867A (en) * 2017-12-01 2018-07-06 西安电子科技大学 Offline transaction system and its method based on the transaction block verification of bit coin
CN108055253A (en) * 2017-12-06 2018-05-18 珠海格力电器股份有限公司 A kind of software login validation method, apparatus and system
CN109039652B (en) * 2018-08-22 2021-04-23 爱刷(北京)科技股份有限公司 Digital certificate generation and application method
WO2020061923A1 (en) * 2018-09-27 2020-04-02 区链通网络有限公司 Blockchain-based account management system and management method, and storage medium
CN109767215A (en) * 2018-12-29 2019-05-17 杭州趣链科技有限公司 A kind of online block chain identity identifying method based on a variety of private key storage modes

Also Published As

Publication number Publication date
CN110351302A (en) 2019-10-18

Similar Documents

Publication Publication Date Title
EP3557831B1 (en) System for processing two-dimensional barcodes in connection with mobile payment transactions
CN108876374B (en) Block chain network identity document authentication method and system
EP4120620A1 (en) Methods and systems for recovering data using dynamic passwords
US9836594B2 (en) Service channel authentication token
US9548997B2 (en) Service channel authentication processing hub
CN111353903B (en) Network identity protection method and device, electronic equipment and storage medium
CN104662864A (en) User-convenient authentication method and apparatus using a mobile authentication application
CN103888255A (en) Identity authentication method, device and system
CN111130798B (en) Request authentication method and related equipment
KR20130107188A (en) Server and method for authentication using sound code
CN109495486B (en) Single-page Web application integration CAS method based on JWT
US20180262471A1 (en) Identity verification and authentication method and system
CN113641973A (en) Identity authentication method, system and medium
CN114584381A (en) Security authentication method and device based on gateway, electronic equipment and storage medium
CN107395600B (en) Service data verification method, service platform and mobile terminal
CN109495468A (en) Authentication method, device, electronic equipment and storage medium
CN113205342A (en) User identity authentication method and device based on multi-terminal payment
CN106888200B (en) Identification association method, information sending method and device
CN114584324B (en) Identity authorization method and system based on block chain
CN110351302B (en) Bank account login method, equipment and storage medium
CN115459929A (en) Security verification method, apparatus, electronic device, system, medium, and product
CN109936522B (en) Equipment authentication method and equipment authentication system
KR20200018546A (en) Public key infrastructure based service authentication method and system
KR102123405B1 (en) System and method for providing security membership and login hosting service
CN114978552B (en) Security management method, device, equipment and medium for mailbox verification code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20191018

Assignee: Hangzhou DUOLIAN Technology Co.,Ltd.

Assignor: HANGZHOU FUZAMEI TECHNOLOGY Co.,Ltd.

Contract record no.: X2022330000090

Denomination of invention: Bank account login method, equipment and storage medium

Granted publication date: 20210831

License type: Common License

Record date: 20220516

Application publication date: 20191018

Assignee: Hangzhou Kulian Technology Co.,Ltd.

Assignor: HANGZHOU FUZAMEI TECHNOLOGY Co.,Ltd.

Contract record no.: X2022330000091

Denomination of invention: Bank account login method, equipment and storage medium

Granted publication date: 20210831

License type: Common License

Record date: 20220516

Application publication date: 20191018

Assignee: Hangzhou left chain Technology Co.,Ltd.

Assignor: HANGZHOU FUZAMEI TECHNOLOGY Co.,Ltd.

Contract record no.: X2022330000092

Denomination of invention: Bank account login method, equipment and storage medium

Granted publication date: 20210831

License type: Common License

Record date: 20220516