CN113537994A - Resource transfer method, device, equipment and medium - Google Patents

Resource transfer method, device, equipment and medium Download PDF

Info

Publication number
CN113537994A
CN113537994A CN202110715631.1A CN202110715631A CN113537994A CN 113537994 A CN113537994 A CN 113537994A CN 202110715631 A CN202110715631 A CN 202110715631A CN 113537994 A CN113537994 A CN 113537994A
Authority
CN
China
Prior art keywords
verification
resource transfer
configuration information
resource
component
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110715631.1A
Other languages
Chinese (zh)
Inventor
赵李君
蒋恒伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Geely Holding Group Co Ltd
Hangzhou Youxing Technology Co Ltd
Original Assignee
Zhejiang Geely Holding Group Co Ltd
Hangzhou Youxing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Geely Holding Group Co Ltd, Hangzhou Youxing Technology Co Ltd filed Critical Zhejiang Geely Holding Group Co Ltd
Priority to CN202110715631.1A priority Critical patent/CN113537994A/en
Publication of CN113537994A publication Critical patent/CN113537994A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a resource transfer method, a device, equipment and a medium. The method is applied to a travel platform and comprises the following steps: receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred; obtaining configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information; according to the first verification configuration information, carrying out validity verification on the account identification to obtain a first verification result; and when the first verification result is passed, carrying out resource transfer processing according to the resource transfer configuration information. The embodiment of the invention provides a method and device for effectively solving the problems that service logic is complex and response cannot be effectively carried out in a high-concurrency scene.

Description

Resource transfer method, device, equipment and medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method, an apparatus, a device, and a medium for resource transfer.
Background
With the development of internet technology, the transfer of resources (particularly virtual resources), such as payment, payment or transfer of data, becomes more and more frequent and convenient. Different companies also promote various virtual resource transfer modes, and when different business users transfer resources, the resource transfer has diversified setting requirements facing different settings of different business lines. This not only makes the operation more cumbersome, but also causes a great waste of network resources and terminal-side hardware resources.
The core purpose of cash withdrawal is to withdraw funds in the user platform account into the channel account supported by the platform (such as pay bank, WeChat, Bank card). The cash withdrawal platform serves as a unified cash withdrawal capability provider of different service lines, the core purpose is achieved, and the diversified cash withdrawal requirements of the different service lines need to be met, wherein the different requirements comprise cash withdrawal account verification, manual cash withdrawal audit, cash withdrawal password verification, cash withdrawal amount verification, cash withdrawal account storage, cash withdrawal channel account balance verification and the like. And the common presentation platform does not support diversified customized functions and only provides presentation of single logic.
The existing service logic is complex, the number of participants is large, the link is long, the existing platform is often solidified to realize the existing function, different logic processes are coupled in a single module, the existing requirement of a single service party can only be met, the flexibility and the expansibility are lacked, the performance is low, if different product lines need to be accessed, another set of complete existing logic needs to be customized and developed, the whole development period is long, the product delivery period is long, and in addition, in a high-concurrency scene, the slow response and even the breakdown of a system are likely to be caused.
Disclosure of Invention
In order to solve the above problems, embodiments of the present invention provide a resource transfer method, apparatus, device, and medium, which can effectively solve the problem that a service logic is complex and a response cannot be effectively performed in a high concurrency scenario.
The embodiment of the invention provides a resource transfer method, which is applied to a trip platform and comprises the following steps: receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred; obtaining configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information; according to the first verification configuration information, carrying out validity verification on the account identification to obtain a first verification result; and when the first verification result is passed, carrying out resource transfer processing according to the resource transfer configuration information.
Further, the verifying the validity of the account identifier according to the first verification configuration information to obtain a first verification result includes: acquiring a corresponding first verification component according to the first verification configuration information; and carrying out validity verification on the account identification based on the first verification component to obtain a first verification result.
Further, the performing resource transfer processing according to the resource transfer configuration information includes: acquiring a resource transfer component corresponding to the resource transfer configuration information; and performing resource transfer processing based on the resource transfer component.
Further, the resource transfer component comprises a second verification component and a resource transfer execution component; the resource transfer processing is carried out based on the resource transfer component, and comprises the following steps: based on the second verification component, performing validity verification on the service identifier of the resource to be transferred to obtain a second verification result; and when the second verification result is passed, performing resource transfer processing according to the resource transfer execution component.
Further, the account identifier includes resource receiving account information and resource extraction password information, and the first verification component includes a resource receiving account information verification component, a resource receiving account validity verification component, a resource extraction password information verification component and a service identifier storage component of the resource to be transferred.
Further, the second verification component comprises a service identification validity check component of the resource to be transferred.
Further, the embodiment of the present invention also discloses a resource transfer device, including: the resource transfer request receiving module is used for receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred; the configuration information obtaining module is used for obtaining configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information; the first verification configuration information verification module is used for verifying the validity of the account identifier according to the first verification configuration information to obtain a first verification result; and the resource transfer processing module is used for carrying out resource transfer processing according to the resource transfer configuration information when the first verification result is that the first verification result passes.
Further, the first verification configuration information verification module includes: the first verification component acquisition module is used for acquiring a corresponding first verification component according to the first verification configuration information; and the first verification result obtaining module is used for carrying out validity verification on the account identifier based on the first verification component to obtain a first verification result.
Further, an embodiment of the present invention further discloses a resource transfer device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to: the executable instructions are loaded and executed to implement the method as described in any one of the above.
Further, the embodiment of the present invention also discloses a non-volatile computer readable storage medium, on which computer program instructions are stored, wherein the computer program instructions, when executed by a processor, implement the method as described in any of the above.
The implementation of the invention has the following beneficial effects:
the invention discloses a resource transfer method applied to a trip platform, which comprises the following steps: receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred; obtaining configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information; according to the first verification configuration information, carrying out validity verification on the account identification to obtain a first verification result; when the first verification result is passed, performing resource transfer processing according to the resource transfer configuration information; the resource transfer method only performs simple account identification validity verification in a front stage after receiving the resource request transfer, improves the processing capacity under a high-speed scene, and can set different configuration information according to different resource transfer services, thereby improving the compatibility of the method and improving the capacity of processing different resource transfer services.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed for the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts. The accompanying drawings, which are incorporated in and constitute a part of the specification, illustrate exemplary embodiments, features, and aspects of the application, and together with the description, serve to explain the principles of the application.
Fig. 1 is a flowchart of a resource transfer method according to an embodiment of the present invention.
Fig. 2 is a flowchart of step S300 in a resource transfer method according to an embodiment of the present invention.
Fig. 3 is a flowchart of step S400 in a resource transfer method according to an embodiment of the present invention.
Fig. 4 is a flowchart of step S420 in a resource transfer method according to an embodiment of the present invention.
Fig. 5 is an exemplary block diagram of a resource transfer apparatus according to an embodiment of the present invention.
Fig. 6 is an exemplary block diagram of a first verification configuration information verification module according to an embodiment of the present invention.
Detailed Description
The following description provides specific details for a thorough understanding and enabling description of various embodiments of the present disclosure. It will be understood by those skilled in the art that the present disclosure may be practiced without some of these details. In some instances, well-known structures and functions have not been shown or described in detail to avoid unnecessarily obscuring the description of the embodiments of the disclosure. The terminology used in the present disclosure is to be understood in its broadest reasonable manner, even though it is being used in conjunction with a particular embodiment of the present disclosure.
First, some terms referred to in the embodiments of the present application are explained so that those skilled in the art can understand that:
resource: in the field of computer technology, resources generally refer to virtual resources corresponding to physical resources in the real world, such as storage space, computing power, monetary assets for network transactions, such as currency like RMB, U.S. dollars, and virtual currency like Q-currency, game tickets, etc. purchased by users;
resource transfer, i.e. changing ownership of a resource from one party to another, means from the technical implementation point of view transferring the resource from one user account (transfer-out account) to another user account (transfer-in account).
As shown in fig. 1, a flowchart of a resource transfer method provided in an embodiment of the present invention is applied to a travel platform, and the method includes the following steps:
step S100, receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred.
In this step, the account identifier is used to identify the user identity and the information related to the user identity. The account identifier is used as a unique identifier for identifying a user identity and information related to the user identity, and specifically, the information related to the user identity includes a fund account corresponding to the user. The user identity is a driver or a passenger, the amount of money of the driver account is the amount of order income after the driver takes orders as the owner of the windward vehicle, the express vehicle, the special vehicle, the taxi and the like or the driver recharges, the driver recharges the amount of order income after the driver generally takes the charge of the vehicle or the taxi fee, and the amount of money of the passenger account is the amount of order income after the passenger takes orders as the owner of the windward vehicle, the express vehicle, the special vehicle, the taxi and the like or the passenger recharges the amount of order income after the passenger takes the orders. The information related to the user identity further comprises resource transfer parameters of the user, including a cash withdrawal collection account, such as a pay account or a bank account. The service identifier of the resource to be transferred is the withdrawal order information corresponding to the resource transfer request, where the withdrawal order information includes a withdrawal order, the amount of money corresponding to the withdrawal order, and the like, which is not limited in the present invention.
And S200, acquiring configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information.
In this step, according to different account identifiers and service identifiers of resources to be transferred, configuration information corresponding to the account identifiers and the service identifiers of the resources to be transferred one to one is preset, and the first verification configuration information is mainly set based on the account identifiers and the service identifiers of the resources to be transferred so as to meet the requirement of pre-verification. The resource transfer configuration information is based on the payment setting related to the service identification of the resource to be transferred.
And step S300, carrying out validity verification on the account identification according to the first verification configuration information to obtain a first verification result.
In this step, according to the first verification configuration information, the account identifier is subjected to validity verification, and only necessary pre-verification is performed to obtain a first verification result, so that interaction with an external system is not involved, and the processing efficiency is high.
And S400, when the first verification result is passed, performing resource transfer processing according to the resource transfer configuration information.
In this step, when the first verification result is passed, performing a resource transfer process, wherein the resource transfer process includes interaction with a withdrawal channel. In order to improve the user experience, the result of the resource transfer process may be fed back to the user or the terminal. In an embodiment of the present invention, if the first verification result is no, the resource transfer process is ended, and the reception failure is fed back to the user or the terminal, and if the first verification result is pass, the reception success is fed back to the user or the terminal, and the resource transfer process is continued.
Fig. 2 is a flowchart of step S300 in a resource transfer method according to an embodiment of the present invention, and as shown in fig. 2, the step S300 further includes the following steps.
Step S310: and acquiring a corresponding first verification component according to the first verification configuration information.
In the step, the resource transfer requirements of different business parties correspond to different first verification processes, and the verification of the first verification process is completed by executing a first verification component.
Step S320: and carrying out validity verification on the account identification based on the first verification component to obtain a first verification result.
In this step, the validity verification of the account identifier mainly includes verification of the user identity and the user resource transfer parameter. In particular, it may be verification of the user's passenger and driver identities, and resource transfer accounts, such as verification of a cash collection account, including a pay account or a bank account.
Fig. 3 is a flowchart of a step S400 in a resource transfer method according to an embodiment of the present invention, and as shown in fig. 3, the step S400 further includes the following steps.
Step S410: acquiring a resource transfer component corresponding to the resource transfer configuration information;
in this step, the resource transfer component that needs to be executed at this stage is obtained according to the corresponding resource transfer component in the resource transfer configuration information.
Step S420: and performing resource transfer processing based on the resource transfer component.
In this step, the resource transfer component is executed to perform the resource transfer process.
In an embodiment of the invention, the resource transfer component comprises a second verification component and a resource transfer execution component; fig. 4 is a flowchart of step S420 in a resource transfer method according to an embodiment of the present invention, and as shown in fig. 4, the step S420 further includes the following steps.
Step S421: and based on the second verification component, performing validity verification on the service identifier of the resource to be transferred to obtain a second verification result.
In this step, the verifying the validity of the service identifier of the resource to be transferred includes checking whether the withdrawal order can initiate withdrawal. And if the cash withdrawal order can initiate cash withdrawal, the second verification result is passed, and if the cash withdrawal order cannot initiate cash withdrawal, the second verification result is failed, and the resource transfer is finished.
Step S422: and when the second verification result is passed, performing resource transfer processing according to the resource transfer execution component.
In this step, the resource transfer executing component comprises a channel withdrawal success processing component, and the channel withdrawal success processing component comprises operations of fund unfreezing deduction and the like after channel withdrawal is successful.
In some embodiments, the account identifier includes resource receiving account information, resource extracting password information, and the first verification component includes a resource receiving account information verification component, a platform funding account verification component, a cash-out password verification component, and an order warehousing component.
In an embodiment of the present invention, after step S320, verification of the validity of the user fund account is further included to verify the validity of the user fund account, and the verification of the validity of the user fund account is completed through the platform fund account checking component.
After step S320, the method further includes storing the cash-out order, and freezing the amount of money corresponding to the corresponding cash-out order of the fund account, where the storing of the cash-out order is completed by the order warehousing component, and the freezing of the amount of money corresponding to the corresponding cash-out order of the fund account is completed by the platform fund account freezing component.
In an embodiment of the present invention, after step S320, the method further includes saving cash withdrawal collection account information, wherein the saving of the cash withdrawal collection account information is completed by the cash withdrawal account warehousing component.
In an embodiment of the present invention, after step S320, checking whether there is an order in cash withdrawal is further included, wherein checking whether there is an order in cash withdrawal is completed by the order checking component.
In an embodiment of the present invention, different cash withdrawal rules may be set for different services, and after step S320, the cash withdrawal rules include checking of a minimum maximum sum of cash withdrawal and cash withdrawal times within a preset period, and the checking is completed by a cash withdrawal rule checking component.
In an embodiment of the present invention, after step S320, verification of correctness of the cash-out password is further included, and the verification is completed by the cash-out password verification component.
In some embodiments, the second verification component comprises a service identification validity checking component of the resource to be transferred, and the service identification validity checking component of the resource to be transferred comprises a withdrawal order validity checking component, a channel cash-out account checking component and a channel cash-out execution component, wherein the withdrawal order validity checking component is used for checking whether a withdrawal order can initiate withdrawal; the channel payment account checking component is used for checking whether the amount of the channel payment account is enough or not, and the channel payment execution component is used for initiating a channel payment instruction.
According to the resource transfer method provided by the embodiment of the invention, different current-extracting processes can be set according to business requirements, the different current-extracting processes correspond to different current-extracting component lists, different current-extracting components can be selected in different current-extracting stages, some components are stage-dependent, and some components can be dynamically selected according to the configuration of different current-extracting types.
In the resource transfer method provided in the embodiment of the present invention, the resource transfer process is divided into three stages, a first stage: obtaining a first verification result according to the first verification configuration information; and a second stage: and when the first verification result is passed, verifying the second verification component to obtain a second verification result, and in the third stage: and when the second verification result is passed, performing resource transfer processing according to the resource transfer execution component. Through the division of three stages, the division of labor is clear, the processing of business logic is clearer, the first stage only carries out necessary preposed verification, the interaction of an external system is not involved, the processing efficiency is high, and the throughput and the response capability of the system can be greatly improved. And the second stage of asynchronous background execution is focused on interaction with a payment channel, and a resource transfer task is reasonably executed according to the payment capacity of the channel, so that the stability of the system is improved. And in the third stage, the fund account of the user platform is processed, so that the fund safety and the data consistency are ensured.
According to the resource transfer method provided by the embodiment of the invention, the resource transfer function unit is modularized, the multiplexing capability of the system code is improved, and in the three stages of resource transfer, the flexible combination of the components is carried out in a plug-in mode, so that the requirement of a business party for bringing up the current is quickly met.
Fig. 5 is an exemplary structural diagram of a resource transfer apparatus according to an embodiment of the present invention, and as shown in fig. 5, the resource transfer apparatus includes: a resource transfer request receiving module 510, an obtaining configuration information module 520, a first verification configuration information verification module 530, and a resource transfer processing module 540.
A resource transfer request receiving module 510, configured to receive a resource transfer request, where the resource transfer request includes an account identifier and a service identifier of a resource to be transferred; the account identifier is used for identifying the user identity and information related to the user identity. The account identifier is used as a unique identifier for identifying a user identity and information related to the user identity, and specifically, the information related to the user identity includes a fund account corresponding to the user. The user identity is a driver or a passenger, the amount of money of the driver account is the amount of order income after the driver takes orders as the owner of the windward vehicle, the express vehicle, the special vehicle, the taxi and the like or the driver recharges, the driver recharges the amount of order income after the driver generally takes the charge of the vehicle or the taxi fee, and the amount of money of the passenger account is the amount of order income after the passenger takes orders as the owner of the windward vehicle, the express vehicle, the special vehicle, the taxi and the like or the passenger recharges the amount of order income after the passenger takes the orders. The information related to the user identity further comprises resource transfer parameters of the user, including a cash withdrawal collection account, such as a pay account or a bank account. The service identifier of the resource to be transferred is the withdrawal order information corresponding to the resource transfer request, where the withdrawal order information includes a withdrawal order, the amount of money corresponding to the withdrawal order, and the like, which is not limited in the present invention.
An obtaining configuration information module 520, configured to obtain configuration information according to the account identifier and the service identifier of the resource to be transferred, where the configuration information includes first verification configuration information and resource transfer configuration information; the configuration information obtaining module 520 presets configuration information corresponding to the account identifier and the service identifier of the resource to be transferred one by one according to different account identifiers and service identifiers of the resource to be transferred, and the first verification configuration information is mainly set based on the account identifier and the service identifier of the resource to be transferred so as to meet the requirement of pre-verification. The resource transfer configuration information is based on the payment setting related to the service identification of the resource to be transferred.
A first verification configuration information verification module 530, configured to perform validity verification on the account identifier according to the first verification configuration information to obtain a first verification result; the first verification configuration information verification module 530 performs validity verification on the account identifier according to the first verification configuration information, and performs only necessary pre-verification to obtain a first verification result, which does not involve interaction with an external system, and has high processing efficiency.
And the resource transfer processing module 540 is configured to, when the first verification result is that the first verification result passes, perform resource transfer processing according to the resource transfer configuration information. And when the first verification result is that the payment channel passes, the resource transfer processing module 540 performs resource transfer processing, where the resource transfer processing includes interaction with the payment channel. In order to improve the user experience, the result of the resource transfer process may be fed back to the user or the terminal. In an embodiment of the present invention, if the first verification result is no, the resource transfer process is ended, and the reception failure is fed back to the user or the terminal, and if the first verification result is pass, the reception success is fed back to the user or the terminal, and the resource transfer process is continued.
The resource transfer device provided by the embodiment of the invention encapsulates functional units related in the resource transfer process through componentized development to form a component library, each encapsulated component completes a sub-function of resource transfer, and the currently encapsulated components comprise a basic parameter checking component, a cash withdrawal account checking component, an order checking component, a basic rule checking component, a password checking component, an order storing component, a cash withdrawal account storing component, a fund account freezing component, a manual auditing notification component, a cash withdrawal execution component, a cash withdrawal result notification component and the like. If the business side has new withdrawal customization requirements, the withdrawal component library can be completed by packaging new components.
The get configuration information module 520 is responsible for customized configuration management of different service line presence requirements. The configuration management includes configuring components in a component library used in the cash withdrawal process and configuring rules of cash withdrawal, such as fixed cycle cash withdrawal times, minimum cash withdrawal amount and the like, the configuration information obtaining module 520 manages cash withdrawal requirements of different business parties through a unified platform, can quickly respond to the requirements of the business parties, and can dynamically switch cash withdrawal logic in real time by changing configuration parameters.
Fig. 6 is an exemplary block diagram of a first verification configuration information verification module according to an embodiment of the present invention, and as shown in fig. 6, the first verification configuration information verification module 530 includes: a first verification component obtaining module 531 and a first verification result obtaining module 532.
A first verification component obtaining module 531, configured to obtain a corresponding first verification component according to the first verification configuration information;
a first verification result obtaining module 532, configured to perform validity verification on the account identifier based on the first verification component to obtain a first verification result. The resource transfer method only performs simple account identification validity verification in a front stage after receiving the resource request transfer, improves the processing capacity in a high-integration scene, can set different configuration information according to different resource transfer services, improves the compatibility of the method, and improves the capacity of processing different resource transfer services
The embodiment of the invention also discloses a resource transfer device, which comprises: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to: the executable instructions are loaded and executed to implement the method as described in any one of the above.
The embodiment of the invention also discloses a nonvolatile computer readable storage medium, which is stored with computer program instructions, and is characterized in that the computer program instructions realize the method as described in any one of the above when being executed by a processor.
The present application may be a system, method and/or computer program product. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present application.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present application may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source code or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry can execute computer-readable program instructions to implement aspects of the present application by utilizing state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present application are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present application, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terms used herein were chosen in order to best explain the principles of the embodiments, the practical application, or technical improvements to the techniques in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (10)

1. A resource transfer method is applied to a trip platform, and comprises the following steps:
receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred;
obtaining configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information;
according to the first verification configuration information, carrying out validity verification on the account identification to obtain a first verification result;
and when the first verification result is passed, carrying out resource transfer processing according to the resource transfer configuration information.
2. The resource transfer method according to claim 1, wherein the performing validity verification on the account identifier according to the first verification configuration information to obtain a first verification result includes:
acquiring a corresponding first verification component according to the first verification configuration information;
and carrying out validity verification on the account identification based on the first verification component to obtain a first verification result.
3. The method according to claim 1, wherein the performing the resource transfer process according to the resource transfer configuration information includes:
acquiring a resource transfer component corresponding to the resource transfer configuration information;
and performing resource transfer processing based on the resource transfer component.
4. The resource transfer method according to claim 3, wherein the resource transfer component comprises a second authentication component and a resource transfer execution component; the resource transfer processing is carried out based on the resource transfer component, and comprises the following steps:
based on the second verification component, performing validity verification on the service identifier of the resource to be transferred to obtain a second verification result;
and when the second verification result is passed, performing resource transfer processing according to the resource transfer execution component.
5. The resource transfer method according to claim 2, wherein the account identifier includes resource receiving account information and resource extracting password information, and the first verification component includes a resource receiving account information verification component, a resource receiving account validity verification component, a resource extracting password information verification component, and a service identifier saving component of the resource to be transferred.
6. The resource transfer method of claim 5, wherein the second validation component comprises a service identifier validity check component for the resource to be transferred.
7. A resource transfer apparatus, comprising:
the resource transfer request receiving module is used for receiving a resource transfer request, wherein the resource transfer request comprises an account identifier and a service identifier of a resource to be transferred;
the configuration information obtaining module is used for obtaining configuration information according to the account identifier and the service identifier of the resource to be transferred, wherein the configuration information comprises first verification configuration information and resource transfer configuration information;
the first verification configuration information verification module is used for verifying the validity of the account identifier according to the first verification configuration information to obtain a first verification result;
and the resource transfer processing module is used for carrying out resource transfer processing according to the resource transfer configuration information when the first verification result is that the first verification result passes.
8. The apparatus of claim 7, wherein the first authentication configuration information authentication module comprises:
the first verification component acquisition module is used for acquiring a corresponding first verification component according to the first verification configuration information;
and the first verification result obtaining module is used for carrying out validity verification on the account identifier based on the first verification component to obtain a first verification result.
9. A resource transfer apparatus, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: loading and executing the executable instructions to implement the method of any one of claims 1 to 6.
10. A non-transitory computer readable storage medium having computer program instructions stored thereon, wherein the computer program instructions, when executed by a processor, implement the method of any of claims 1 to 6.
CN202110715631.1A 2021-06-25 2021-06-25 Resource transfer method, device, equipment and medium Pending CN113537994A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110715631.1A CN113537994A (en) 2021-06-25 2021-06-25 Resource transfer method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110715631.1A CN113537994A (en) 2021-06-25 2021-06-25 Resource transfer method, device, equipment and medium

Publications (1)

Publication Number Publication Date
CN113537994A true CN113537994A (en) 2021-10-22

Family

ID=78096899

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110715631.1A Pending CN113537994A (en) 2021-06-25 2021-06-25 Resource transfer method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN113537994A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103544074A (en) * 2012-07-09 2014-01-29 阿里巴巴集团控股有限公司 Method and device for verifying service
WO2015101238A1 (en) * 2013-12-31 2015-07-09 Tencent Technology (Shenzhen) Company Limited Automatic resource transfer method, platform, server and system
CN109842611A (en) * 2018-12-14 2019-06-04 平安科技(深圳)有限公司 Auth method, device, computer equipment and storage medium
CN110647738A (en) * 2019-09-29 2020-01-03 武汉极意网络科技有限公司 Service wind control adaptation method, device, equipment and storage medium
CN110889106A (en) * 2018-09-11 2020-03-17 北京京东金融科技控股有限公司 Configuration method, device, system and computer readable storage medium
CN112308543A (en) * 2019-07-24 2021-02-02 腾讯科技(深圳)有限公司 Data transfer method, device and equipment and computer storage medium
CN112967043A (en) * 2021-03-30 2021-06-15 北京三快在线科技有限公司 Resource transfer method, device, equipment and storage medium
CN112966196A (en) * 2021-03-26 2021-06-15 深圳九星互动科技有限公司 Skip control method, device, system and medium for webpage aggregate payment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103544074A (en) * 2012-07-09 2014-01-29 阿里巴巴集团控股有限公司 Method and device for verifying service
WO2015101238A1 (en) * 2013-12-31 2015-07-09 Tencent Technology (Shenzhen) Company Limited Automatic resource transfer method, platform, server and system
CN110889106A (en) * 2018-09-11 2020-03-17 北京京东金融科技控股有限公司 Configuration method, device, system and computer readable storage medium
CN109842611A (en) * 2018-12-14 2019-06-04 平安科技(深圳)有限公司 Auth method, device, computer equipment and storage medium
CN112308543A (en) * 2019-07-24 2021-02-02 腾讯科技(深圳)有限公司 Data transfer method, device and equipment and computer storage medium
CN110647738A (en) * 2019-09-29 2020-01-03 武汉极意网络科技有限公司 Service wind control adaptation method, device, equipment and storage medium
CN112966196A (en) * 2021-03-26 2021-06-15 深圳九星互动科技有限公司 Skip control method, device, system and medium for webpage aggregate payment
CN112967043A (en) * 2021-03-30 2021-06-15 北京三快在线科技有限公司 Resource transfer method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111062713B (en) Payment system, method, server device, medium and device
US9307341B2 (en) Payment application download to mobile phone and phone personalization
CN104751266A (en) Data processing method, value-added server and system
CN113194419B (en) User locking method and system based on 5G message and face recognition
EP3007365A1 (en) Secure information interaction method for electronic resources transfer
US20160210617A1 (en) Method for processing transactional data, corresponding devices and computer programs
CN110675159A (en) Financial market transaction advance risk control method and system and electronic equipment
CN105185005A (en) Invoice generating method and invoice generating equipment
CN112348326A (en) Bank business processing method and system
CN111080301B (en) Data processing method, terminal, electronic device and computer storage medium
WO2024016619A1 (en) Payment method, apparatus and system based on 5g messaging application, and device and medium
CN113537994A (en) Resource transfer method, device, equipment and medium
CN111144863A (en) Processing method and device for bank card information change of withholding account and related equipment
CN115829556A (en) Payment method, device, apparatus, medium and product
CN102867376B (en) A kind of interactive voice answering method of payment, terminal and system
CN114037446A (en) Transaction method, transaction management method, device and system for digital currency
CN114596088A (en) Digital currency transaction method and system and digital currency card application device
CN111127006A (en) Transaction processing method and system based on block chain
CN111563736A (en) Bill information processing method, device and equipment and readable storage medium
CN108664820B (en) Electronization method of non-contact IC card, related equipment and system
CN111127003A (en) Wallet account payment method, device and storage medium
CN114693302A (en) Transaction service processing method, device, equipment and storage medium
CN115883139A (en) Method and device for issuing digital debit card
CN117455469A (en) Resource processing method and device, storage medium and electronic equipment
CN117314416A (en) Account resource management method, device, system and medium based on payment identification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination