CN114095239B - Method and device for logging in fragments - Google Patents

Method and device for logging in fragments Download PDF

Info

Publication number
CN114095239B
CN114095239B CN202111363638.8A CN202111363638A CN114095239B CN 114095239 B CN114095239 B CN 114095239B CN 202111363638 A CN202111363638 A CN 202111363638A CN 114095239 B CN114095239 B CN 114095239B
Authority
CN
China
Prior art keywords
application
online banking
mobile phone
fragment
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111363638.8A
Other languages
Chinese (zh)
Other versions
CN114095239A (en
Inventor
黄欣
王天
李刘强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202111363638.8A priority Critical patent/CN114095239B/en
Publication of CN114095239A publication Critical patent/CN114095239A/en
Application granted granted Critical
Publication of CN114095239B publication Critical patent/CN114095239B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method and a device for logging in a slice, which relate to the technical field of computer data processing, and the method comprises the following steps: the mobile phone bank sends the received user login request to the online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information; the mobile phone bank receives a fragment information inquiry result fed back by the online banking master application after verification is passed; when the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; after the online banking fragmented application auditing is passed, the mobile phone bank allows the user to log in and use the functions of the mobile phone bank, so that the pressure of a background system of the bank can be dispersed, and the downtime risk is reduced.

Description

Method and device for logging in fragments
Technical Field
The present invention relates to the field of computer data processing technologies, and in particular, to a method and an apparatus for logging in a slice.
Background
This section is intended to provide a background or context to the embodiments of the invention that are recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
With the continuous advancement of IT localization, banks move down private network banking databases from IBM mainframes to X86 systems, which are inferior to IBM mainframes in performance and stability. Because the bank has extremely high requirements on the performance and stability of the server, if the bank is down for one minute, the loss cannot be estimated, so the original online banking login mode is not suitable for the X86 new architecture, and the excessive pressure of a bank background system is easy to cause the downtime risk.
In view of the above problems, no effective solution has been proposed at present.
Disclosure of Invention
The embodiment of the invention provides a fragmented login method which is used for dispersing the pressure of a bank background system and reducing downtime risk, and comprises the following steps:
The mobile phone bank sends the received user login request to the online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
the mobile phone bank receives a fragment information inquiry result fed back by the online banking master application after verification is passed;
When the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
and allowing the user to log in and use the functions of the mobile phone bank after the online banking slicing application passes the auditing.
The embodiment of the invention provides a method for logging in a partition, which is used for avoiding a bank user who should process transactions by an online banking partition application from directly accessing an online banking main application, dispersing the pressure of a background system of the bank and reducing the downtime risk, and comprises the following steps:
the online banking fragmentation application receives a user login mobile phone number and fragmentation ticket information sent by a mobile phone bank according to the fragmentation URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
Inquiring pre-stored fragment ticket information by the online banking fragment application according to a user login mobile phone number, and auditing the received fragment ticket information according to the pre-stored fragment ticket information;
After the online banking slicing application passes the auditing, an auditing passing message is sent to the mobile phone bank, so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
The embodiment of the invention also provides a fragmented login device which is applied to a mobile phone bank and used for avoiding a bank user who should process transactions by an online banking fragmented application from directly accessing an online banking main application, dispersing the pressure of a background system of the bank and reducing the downtime risk, and the device comprises:
The login request receiving and sending module is used for sending the received user login request to the online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
The inquiry result receiving module is used for receiving the fragment information inquiry result fed back by the online banking main application after verification is passed;
the mobile phone number and ticket information sending module is used for sending the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address when the fragment information query result comprises the fragment ticket information and the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
and the permission module is used for permitting the user to log in and use the mobile banking function after the online banking fragmented application audit passes.
The embodiment of the invention also provides a fragmented login device which is applied to the online banking fragmented application and is used for avoiding a bank user who should process transactions by the online banking fragmented application from directly accessing the online banking main application, dispersing the pressure of a background system of a bank and reducing the downtime risk, and the device comprises:
The mobile phone number and ticket information sending module is used for receiving the user login mobile phone number and the fragment ticket information sent by the mobile phone bank according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
The inquiring and auditing module is used for inquiring the prestored fragmented ticket information according to the user login mobile phone number and auditing the received fragmented ticket information according to the prestored fragmented ticket information;
And the audit passing message sending module is used for sending audit passing messages to the mobile phone bank after the audit passes so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
The embodiment of the invention also provides computer equipment, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the slicing login method when executing the computer program.
The embodiment of the invention also provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program, and the computer program realizes the slicing login method when being executed by a processor.
The embodiment of the invention also provides a computer program product, which comprises a computer program, and the computer program realizes the fragment login method when being executed by a processor.
In the embodiment of the invention, a mobile phone bank sends a received user login request to an online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information; the mobile phone bank receives a fragment information inquiry result fed back by the online banking master application after verification is passed; when the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; after the online banking application is checked and approved, the mobile phone bank allows the user to log in and use the functions of the mobile phone bank, and the user transaction which is originally processed by the online banking main application can be processed by the online banking application, so that the user of the bank can not directly access the online banking main application, but process the subsequent transaction by the online banking application after logging in, the pressure of a bank background system can be dispersed, and the downtime risk is reduced.
In the embodiment of the invention, the online banking fragmentation application receives the user login mobile phone number and the fragmentation ticket information sent by the mobile phone bank according to the fragmentation URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; inquiring pre-stored fragment ticket information by the online banking fragment application according to a user login mobile phone number, and auditing the received fragment ticket information according to the pre-stored fragment ticket information; after the online banking application passes the auditing, an auditing passing message is sent to the mobile phone bank, so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank, the user transaction which is originally processed by the online banking application can be processed by the online banking application, the user of the bank can not directly access the online banking application, but process the subsequent transaction by the online banking application after logging in, the pressure of a banking background system can be dispersed, and the downtime risk is reduced.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art. In the drawings:
FIG. 1 is a flowchart illustrating a method for tile login according to an embodiment of the present invention;
Fig. 2 is a process flow diagram of a method for logging in a network silver shard application in an embodiment of the present invention;
FIG. 3 is a flowchart of a method for logging into a partition according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a segment login device applied to a mobile banking in an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a slicing logging device applied to online banking slicing application in an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a computer device according to an embodiment of the invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention will be described in further detail with reference to the accompanying drawings. The exemplary embodiments of the present invention and their descriptions herein are for the purpose of explaining the present invention, but are not to be construed as limiting the invention.
The inventors have found that current banking to private banking databases move down from IBM mainframe to X86 systems, and that X86 systems are inferior to IBM mainframe in performance and stability. Because banks have extremely high requirements on server performance and stability, if downtime is one minute, losses are immeasurable, and therefore, the manner of processing user transactions by only relying on online banking main applications is not applicable to the new architecture of X86. For this reason, in the embodiment of the present invention, a sliced logging method is provided, and fig. 1 is a process flow chart of the sliced logging method in the embodiment of the present invention. As shown in fig. 1, the method for logging in a slice according to an embodiment of the present invention may include:
step 101, a mobile phone bank sends a received user login request to an online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
Step 102, the mobile phone bank receives a fragment information query result fed back by the online banking master application after verification is passed;
Step 103, when the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
And 104, allowing the user to log in and use the functions of the mobile phone bank after the online banking fragmented application passes the verification.
Firstly, the bank background migrates part of user data in the online banking main application to the online banking slicing application so that the online banking slicing application processes the transaction of the part of users. In specific implementation, the user to be migrated can be determined according to provinces, for example, the user data of inner Mongolia is selected to be migrated, the user data of inner Mongolia can be migrated from the database of the online banking main application to the database of the online banking slicing application, and then the user data of inner Mongolia in the original online banking main application database is deleted, so that the migration of part of the user data is completed.
After migrating part of user data of the online banking main application to the online banking slicing application, when the mobile phone bank receives a user login request, the user login request can be sent to the online banking main application for verification, wherein the user login request can comprise a user login mobile phone number, a login mode and equipment information.
In one embodiment, the login manner may include any of the following: fingerprint login, password login, gesture login and face recognition login.
In specific implementation, in order to ensure the login security of the user, the online banking main application can verify the login mobile phone number, the login mode and the equipment information of the user, and specifically comprises the following steps: verifying whether the user login mobile phone number is a mobile phone number used when the user registers a mobile phone bank; verifying whether the user login mode is consistent with the login mode which is pre-recorded and stored, for example, if the user login mode is fingerprint login, the fingerprint information input by the user in the mobile phone bank at the time can be verified to be consistent with the fingerprint information which is pre-recorded and stored when the user registers the mobile phone bank; and verifying whether the user equipment information is equipment used when the user registers the mobile phone banking.
After the verification is passed, the online banking main application can inquire whether the user transaction is processed by the online banking slicing application according to the user login mobile phone number and feed back a slicing information inquiry result to the mobile phone bank; if the user transaction is inquired to be processed by the online banking slicing application, the slicing ticket information and the slicing URL address can be fed back to the mobile phone bank; if the user transaction is inquired to be processed by the online banking master application, the URL address of the master application can be fed back to the mobile phone bank.
When the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the mobile phone bank can send the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the fragmented ticket information is a certificate which is processed by the online banking fragmented application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
in one embodiment, the fragment ticket information is a character string code in a preset format.
In one embodiment, the method may further comprise: when the fragment information query result comprises the URL address of the main application, the mobile phone bank allows the user to log in and use the functions of the mobile phone bank; the URL address of the master application is the URL address of the internet banking master application.
When the method is implemented, if the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the user transaction is indicated to be processed by the online banking application, the fragment ticket information can be used as a processing certificate of the online banking application and sent to the online banking application for auditing, and after the auditing is passed, the user can be allowed to log in and use the function of a mobile phone bank; if the fragment information inquiry result only comprises the URL address of the main application, the user transaction is indicated to be processed by the online banking main application, and the user can be directly allowed to log in and use the bank function of the mobile phone at the moment because the prior online banking main application has passed the verification of the user login mobile phone number, the login mode and the equipment information.
Fig. 2 is a process flow diagram of a method for logging in a network silver shard application in an embodiment of the present invention. As shown in fig. 2, the method for logging on a network silver shard in the embodiment of the present invention may include:
step 201, the online banking slicing application receives a user login mobile phone number and slicing ticket information sent by a mobile phone bank according to a slicing URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
step 202, inquiring pre-stored fragment ticket information by an online banking fragment application according to a user login mobile phone number, and auditing the received fragment ticket information according to the pre-stored fragment ticket information;
And 203, after the online banking slicing application passes the verification, sending a verification passing message to the mobile phone bank so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
In one embodiment, the fragment ticket information is a character string code in a preset format.
In one embodiment, the online banking slicing application queries pre-stored slicing ticket information according to a user login mobile phone number, and performs auditing on received slicing ticket information according to the pre-stored slicing ticket information, and may include: the online banking slicing application inquires pre-stored slicing ticket information according to a user login mobile phone number, compares the received slicing ticket information with the pre-stored slicing ticket information, and determines that the auditing is passed when the comparison results are consistent.
When the method is implemented, if the fragment information query result received by the mobile phone bank and fed back by the online banking main application comprises fragment ticket information and a fragment URL address, the online banking fragment application can receive the user login mobile phone number and the fragment ticket information sent by the mobile phone bank according to the fragment URL address; then the online banking slicing application can inquire slicing ticket information stored when the user is migrated to the online banking slicing application according to the user login mobile phone number for auditing, namely, the received slicing ticket information is compared with the pre-stored slicing ticket information, and when the comparison result is consistent, the transaction after the user logs in the mobile phone bank can be determined to be processed by the online banking slicing application; and finally, the online banking slicing application sends an audit passing message to the mobile phone bank so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
FIG. 3 is a flowchart of a method for logging into a partition according to an embodiment of the present invention. As shown in fig. 3, the specific flow may include:
step 301, the mobile banking sends the received user login request to the online banking main application for verification;
step 302, the mobile phone bank receives a fragment information query result fed back by the online banking master application after verification is passed;
step 303, judging whether the fragment information inquiry result contains fragment ticket information and fragment URL addresses, if so, executing step 304, and if not, jumping to step 306;
Step 304, according to the fragment URL address, the user login mobile phone number and the fragment ticket information are sent to the online banking fragment application for auditing;
Step 305, after the online banking fragmented application auditing passes, allowing the user to log in and use the function of the mobile phone bank, and ending the flow;
step 306, allowing the user to log in and use the mobile phone banking function to end the process.
The embodiment of the invention also provides a sliced login device which is applied to a mobile banking, as described in the following embodiment. Because the principle of the device for solving the problem is similar to that of the sliced logging method, the implementation of the device can refer to the implementation of the sliced logging method, and the repetition is not repeated.
Fig. 4 is a schematic structural diagram of a segment login device applied to a mobile banking in an embodiment of the invention. As shown in fig. 4, the slice login device applied to a mobile banking in the embodiment of the present invention may specifically include:
the login request receiving and sending module 401 is configured to send a received user login request to an online banking main application for verification, where the user login request includes a user login mobile phone number, a login mode and user equipment information;
the query result receiving module 402 is configured to receive a fragment information query result fed back by the online banking host application after verification is passed;
the mobile phone number and ticket information sending module 403 is configured to send, when the fragment information query result includes fragment ticket information and a fragment URL address, the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
and the permission module 404 is used for permitting the user to log in and use the mobile banking function after the online banking fragment application passes the audit.
In one embodiment, the login mode includes any one of the following:
fingerprint login, password login, gesture login and face recognition login.
In one embodiment, the fragment ticket information is a character string code in a preset format.
In one embodiment, the device allows the user to log in and use the mobile banking function when the fragment information query result includes the main application URL address; the URL address of the master application is the URL address of the internet banking master application.
The embodiment of the invention also provides a slicing login device which is applied to the online banking slicing application, as described in the following embodiment. Because the principle of the device for solving the problem is similar to that of the sliced logging method, the implementation of the device can refer to the implementation of the sliced logging method, and the repetition is not repeated.
Fig. 5 is a schematic structural diagram of a slicing logging device applied to online banking slicing application in an embodiment of the present invention. As shown in fig. 5, in an embodiment of the present invention, a shard login device applied to an online banking shard application may specifically include:
The mobile phone number and ticket information sending module 501 is used for receiving the user login mobile phone number and the fragment ticket information sent by the mobile phone bank according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application;
The inquiring and auditing module 502 is configured to inquire pre-stored fragment ticket information according to a user login mobile phone number, and audit received fragment ticket information according to the pre-stored fragment ticket information;
And the audit passing message sending module 503 is configured to send an audit passing message to the mobile phone bank after the audit passes, so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
In one embodiment, the fragment ticket information is a character string code in a preset format.
In one embodiment, the query and audit module 502 is specifically configured to:
the online banking slicing application inquires pre-stored slicing ticket information according to a user login mobile phone number, compares the received slicing ticket information with the pre-stored slicing ticket information, and determines that the auditing is passed when the comparison results are consistent.
Based on the foregoing inventive concept, as shown in fig. 6, the present invention further proposes a computer device 600, including a memory 610, a processor 620, and a computer program 630 stored in the memory 610 and executable on the processor 620, where the processor 620 implements the foregoing method of slice login when executing the computer program 630.
The embodiment of the invention also provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program, and the computer program realizes the slicing login method when being executed by a processor.
The embodiment of the invention also provides a computer program product, which comprises a computer program, and the computer program realizes the fragment login method when being executed by a processor.
In summary, in the embodiment of the present invention, the mobile banking sends the received user login request to the internet banking host application for verification, where the user login request includes the user login mobile phone number, the login mode and the user equipment information; the mobile phone bank receives a fragment information inquiry result fed back by the online banking master application after verification is passed; when the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; after the online banking application is checked and approved, the mobile phone bank allows the user to log in and use the functions of the mobile phone bank, and the user transaction which is originally processed by the online banking main application can be processed by the online banking application, so that the user of the bank can not directly access the online banking main application, but process the subsequent transaction by the online banking application after logging in, the pressure of a bank background system can be dispersed, and the downtime risk is reduced.
In the embodiment of the invention, the online banking fragmentation application receives the user login mobile phone number and the fragmentation ticket information sent by the mobile phone bank according to the fragmentation URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; inquiring pre-stored fragment ticket information by the online banking fragment application according to a user login mobile phone number, and auditing the received fragment ticket information according to the pre-stored fragment ticket information; after the online banking application passes the auditing, an auditing passing message is sent to the mobile phone bank, so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank, the user transaction which is originally processed by the online banking application can be processed by the online banking application, the user of the bank can not directly access the online banking application, but process the subsequent transaction by the online banking application after logging in, the pressure of a banking background system can be dispersed, and the downtime risk is reduced.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing description of the embodiments has been provided for the purpose of illustrating the general principles of the invention, and is not meant to limit the scope of the invention, but to limit the invention to the particular embodiments, and any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (17)

1. A method for tile login, comprising:
The mobile phone bank sends the received user login request to the online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
the mobile phone bank receives a fragment information inquiry result fed back by the online banking master application after verification is passed;
When the fragment information inquiry result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; the online banking slicing application is used for assisting the online banking main application to process part of user transactions;
and allowing the user to log in and use the functions of the mobile phone bank after the online banking slicing application passes the auditing.
2. The method of claim 1, wherein the login style comprises any one of:
fingerprint login, password login, gesture login and face recognition login.
3. The method of claim 1, wherein the fragment ticket information is a string code in a predetermined format.
4. The method of claim 1, wherein the mobile banking allows the user to log in and use the mobile banking function when the fragmented information query result includes the home application URL address; the URL address of the master application is the URL address of the internet banking master application.
5. A method for tile login, comprising:
The online banking fragmentation application receives a user login mobile phone number and fragmentation ticket information sent by a mobile phone bank according to the fragmentation URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; the online banking slicing application is used for assisting the online banking main application to process part of user transactions;
Inquiring pre-stored fragment ticket information by the online banking fragment application according to a user login mobile phone number, and auditing the received fragment ticket information according to the pre-stored fragment ticket information;
After the online banking slicing application passes the auditing, an auditing passing message is sent to the mobile phone bank, so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
6. The method of claim 5, wherein the fragmentation ticket information is a string code in a predetermined format.
7. The method of claim 5, wherein the online banking slicing application querying pre-stored slicing ticket information based on the user login handset number, auditing received slicing ticket information based on the pre-stored slicing ticket information, comprising:
the online banking slicing application inquires pre-stored slicing ticket information according to a user login mobile phone number, compares the received slicing ticket information with the pre-stored slicing ticket information, and determines that the auditing is passed when the comparison results are consistent.
8. The utility model provides a segmentation login device which is characterized in that is applied to mobile banking, includes:
The login request receiving and sending module is used for sending the received user login request to the online banking main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
The inquiry result receiving module is used for receiving the fragment information inquiry result fed back by the online banking main application after verification is passed;
The mobile phone number and ticket information sending module is used for sending the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address when the fragment information query result comprises the fragment ticket information and the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; the online banking slicing application is used for assisting the online banking main application to process part of user transactions;
and the permission module is used for permitting the user to log in and use the mobile banking function after the online banking fragmented application audit passes.
9. The apparatus of claim 8, wherein the login means comprises any one of:
fingerprint login, password login, gesture login and face recognition login.
10. The apparatus of claim 8, wherein the fragmentation ticket information is a string code of a predetermined format.
11. The apparatus of claim 8, wherein the user is allowed to log in and use a mobile banking function when the result of the fragment information query includes a home application URL address; the URL address of the master application is the URL address of the internet banking master application.
12. A sharded logging device, characterized in that it is applied to an online banking sharding application, comprising:
the mobile phone number and ticket information sending module is used for receiving the user login mobile phone number and the fragment ticket information sent by the mobile phone bank according to the fragment URL address; the slicing ticket information is a certificate which is processed by the online banking slicing application in the user transaction; the fragmented URL address is the URL address of the online banking fragmented application; the online banking slicing application is used for assisting the online banking main application to process part of user transactions;
The inquiring and auditing module is used for inquiring the prestored fragmented ticket information according to the user login mobile phone number and auditing the received fragmented ticket information according to the prestored fragmented ticket information;
And the audit passing message sending module is used for sending audit passing messages to the mobile phone bank after the audit passes so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
13. The apparatus of claim 12, wherein the fragmentation ticket information is a string code in a predetermined format.
14. The apparatus of claim 12, wherein the query and audit module is specifically configured to:
the online banking slicing application inquires pre-stored slicing ticket information according to a user login mobile phone number, compares the received slicing ticket information with the pre-stored slicing ticket information, and determines that the auditing is passed when the comparison results are consistent.
15. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of claims 1 to 7 when executing the computer program.
16. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program which, when executed by a processor, implements the method of any of claims 1 to 7.
17. A computer program product, characterized in that the computer program product comprises a computer program which, when executed by a processor, implements the method of any of claims 1 to 7.
CN202111363638.8A 2021-11-17 2021-11-17 Method and device for logging in fragments Active CN114095239B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111363638.8A CN114095239B (en) 2021-11-17 2021-11-17 Method and device for logging in fragments

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111363638.8A CN114095239B (en) 2021-11-17 2021-11-17 Method and device for logging in fragments

Publications (2)

Publication Number Publication Date
CN114095239A CN114095239A (en) 2022-02-25
CN114095239B true CN114095239B (en) 2024-04-19

Family

ID=80301516

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111363638.8A Active CN114095239B (en) 2021-11-17 2021-11-17 Method and device for logging in fragments

Country Status (1)

Country Link
CN (1) CN114095239B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977570A (en) * 2017-11-21 2018-05-01 福建中金在线信息科技有限公司 Information Authentication method, apparatus, electronic equipment and storage medium
CN111949954A (en) * 2020-07-10 2020-11-17 深圳市信锐网科技术有限公司 Login verification method, system and computer storage medium
CN113591059A (en) * 2021-08-02 2021-11-02 云赛智联股份有限公司 User login authentication method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10348701B2 (en) * 2017-03-02 2019-07-09 Citrix Systems, Inc. Protecting clients from open redirect security vulnerabilities in web applications

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977570A (en) * 2017-11-21 2018-05-01 福建中金在线信息科技有限公司 Information Authentication method, apparatus, electronic equipment and storage medium
CN111949954A (en) * 2020-07-10 2020-11-17 深圳市信锐网科技术有限公司 Login verification method, system and computer storage medium
CN113591059A (en) * 2021-08-02 2021-11-02 云赛智联股份有限公司 User login authentication method

Also Published As

Publication number Publication date
CN114095239A (en) 2022-02-25

Similar Documents

Publication Publication Date Title
CN110495132B (en) System and method for generating, uploading and executing code blocks within distributed network nodes
CN108900471B (en) Server, client, network system and method for transmitting data
WO2017076193A1 (en) Method and apparatus for processing request from client
CN105573828A (en) Operation processing method and device
US20130283362A1 (en) Authenticating user through web extension using token based authentication scheme
WO2017215646A1 (en) Data transmission method and apparatus
CN110543545A (en) file management method and device based on block chain and storage medium
EP3306904A1 (en) Automatic recharging system, method and server
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
CN113452710A (en) Unauthorized vulnerability detection method, device, equipment and computer program product
WO2017215650A1 (en) Automatic login method and device for micro-game client, program, and medium
CN105791249A (en) Third-party application processing method, device and system
CN108234122B (en) Token checking method and device
CN112149068A (en) Access-based authorization verification method, information generation method and device, and server
WO2021174882A1 (en) Data fragment verification method, apparatus, computer device, and readable storage medium
CN114095239B (en) Method and device for logging in fragments
CN112600864A (en) Verification code verification method, device, server and medium
CN102833214A (en) Webpage login system and method based on credential
CN112231510A (en) Voiceprint storage method, voiceprint query method, server and storage medium
CN110020040B (en) Method, device and system for querying data
CN115906055A (en) Password evaluation method and system with automatic calibration function based on password library comparison
CN116010926A (en) Login authentication method, login authentication device, computer equipment and storage medium
US11722320B2 (en) Digital certificate validation using untrusted data
CN112804237A (en) User identity authentication device, computing equipment and system
CN110858832A (en) Password information reinforcement and data processing method, device, system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant