CN117371771A - Service processing method and device and computer equipment - Google Patents

Service processing method and device and computer equipment Download PDF

Info

Publication number
CN117371771A
CN117371771A CN202311268860.9A CN202311268860A CN117371771A CN 117371771 A CN117371771 A CN 117371771A CN 202311268860 A CN202311268860 A CN 202311268860A CN 117371771 A CN117371771 A CN 117371771A
Authority
CN
China
Prior art keywords
user
party
service
information
management system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311268860.9A
Other languages
Chinese (zh)
Inventor
郭鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202311268860.9A priority Critical patent/CN117371771A/en
Publication of CN117371771A publication Critical patent/CN117371771A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0633Workflow analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The embodiment of the specification provides a service processing method, a device and computer equipment, wherein the method comprises the following steps: acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data; the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system; based on the on-site biological characteristic information, acquiring user account information of the user on at least one third party side of a third party server, wherein the third party server stores user account information of registered users; and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.

Description

Service processing method and device and computer equipment
Technical Field
The embodiment of the specification relates to the technical field of Internet, in particular to a business processing method, a business processing device and computer equipment.
Background
In some service scenarios, when a service provides a service for a user, user information needs to be acquired on site, an account needs to be opened for the user, the account of the user needs to be recharged, and the like, so that the whole service processing flow is complex, and the processing efficiency is poor.
Disclosure of Invention
In order to overcome the problems in the related art, the present specification provides a service processing method, a device and a computer device.
According to a first aspect of embodiments of the present specification, there is provided a service processing method, the method including:
acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data;
the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
based on the on-site biological characteristic information, acquiring user account information of the user on at least one third party side of a third party server, wherein the third party server stores user account information of registered users;
and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
According to a second aspect of embodiments of the present specification, there is provided a service processing method, the method comprising:
receiving on-site biological characteristic information of a user sent by terminal equipment, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database, wherein the trusted database stores the corresponding relation between the trusted user identity information and biological characteristic data;
The on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
acquiring user account information of at least one third party side of the user based on the on-site biological characteristic information, wherein the third party server side stores the user account information of registered users;
and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
According to a third aspect of embodiments of the present specification, there is provided a service processing apparatus, the apparatus comprising:
the feature information acquisition module is used for: acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data;
a sending module, configured to: the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
the account information acquisition module is used for: based on the on-site biological characteristic information, acquiring user account information of the user on at least one third party side of a third party server, wherein the third party server stores user account information of registered users;
The business processing module is used for: and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
According to a fourth aspect of embodiments of the present specification, there is provided a service processing apparatus, the apparatus comprising:
a receiving module for: receiving on-site biological characteristic information of a user sent by terminal equipment, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database, wherein the trusted database stores the corresponding relation between the trusted user identity information and biological characteristic data;
a sending module, configured to: the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
an acquisition module for: acquiring user account information of at least one third party side of the user based on the on-site biological characteristic information, wherein the third party server side stores the user account information of registered users;
a processing module for: and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
According to a fifth aspect of embodiments of the present specification, there is provided a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements embodiments of the service processing method described in the foregoing first aspect when executing the program.
According to a sixth aspect of embodiments of the present specification, there is provided a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements embodiments of the service processing method described in the foregoing second method when executing the program.
The technical scheme provided by the embodiment of the specification can comprise the following beneficial effects:
in the embodiment of the specification, the linkage processing among the terminal equipment, the third party server, the trusted database and the supervision system is utilized, the user can not need to carry an identity card, the terminal equipment can trigger the processing flow only by the user arriving at the site to acquire the site biological characteristic information of the user, the site biological characteristic information and the queried trusted user identity information are automatically sent to the supervision system, and the service processing flow of the user can be executed by the cooperation of the user account information of the third party and the service management system after the user account information of at least one third party side of the user on the basis of the site biological characteristic information is acquired. Therefore, the scheme can meet the supervision requirement without excessive intervention of the user, and can simplify the flow of business processing as long as the user is required to acquire the on-site biological characteristic information by the equipment and the subsequent processing can be automatically triggered and executed by the equipment.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the specification and together with the description, serve to explain the principles of the specification.
Fig. 1A is a flowchart illustrating a method of service processing according to an exemplary embodiment of the present disclosure.
Fig. 1B to 1E are respectively schematic views illustrating a service processing according to an exemplary embodiment of the present disclosure.
Fig. 2 is a flow chart of another business processing method illustrated in the present specification according to an exemplary embodiment.
Fig. 3 is a hardware configuration diagram of a computer device in which a service processing apparatus is located according to an exemplary embodiment of the present specification.
Fig. 4 is a block diagram of a service processing apparatus according to an exemplary embodiment of the present specification.
Fig. 5 is a block diagram of another service processing apparatus according to an exemplary embodiment of the present specification.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the present specification. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present description as detailed in the accompanying claims.
The terminology used in the description presented herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in this specification to describe various information, these information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, the first information may also be referred to as second information, and similarly, the second information may also be referred to as first information, without departing from the scope of the present description. The word "if" as used herein may be interpreted as "at … …" or "at … …" or "responsive to a determination", depending on the context.
In some business scenarios, the user needs to meet the regulatory requirements of the regulatory authorities when providing services to the business. Taking an internet bar scene as an example, the supervision requirement of the supervision department on the internet bar is that the internet bar is required to provide the on-site face image, the identification card number and the name of the user. Thus, in an internet bar scenario, the processing flow required for a user to surf the internet to the internet bar may be: the user provides an identity card to an internet bar service personnel at the front of the internet bar, the internet bar service personnel needs to shoot a field face image of the user by using equipment, identity information on the identity card, such as an identity card number and a name, is required to be input into an internet bar management system, and the internet bar management system sends the field face image, the identity card number and the name of the user to a supervision system of a supervision department so as to meet the supervision requirement of the supervision department on the internet bar.
After the internet bar management system sends the on-site face image, the identification card number and the name of the user to the supervision system of the supervision department, the user can use the internet bar to provide internet service. In practical application, the internet bar service personnel can distribute a computer for the user to use, distribute a use password of the computer for the user, and the like, and charge the user; in some scenes, the method can also inquire whether the user is an internet bar member, open a new member for the user under the condition that the user is not the internet bar member, and recharge a member account of the user; in the case of internet cafe member, the user balance can be inquired, and the member account of the user can be recharged.
Therefore, the service processing flow in the internet bar scene has some defects; for example, because of the supervision requirement of the supervision department on the internet bar, the user needs to hold the identity card to use the service of the internet bar, and if the user does not hold the identity card, the user cannot use the service of the internet bar. For example, the whole business processing flow is complex, the processing efficiency is low, and certain labor cost and time cost are required to be consumed. In addition to internet cafes, such as hotel scenes, etc., the same problems exist.
Based on this, the embodiment of the present disclosure provides a service processing method, where in the scenario of this embodiment, a user, a terminal device, a service management system on a service side, a third party server, and a supervisory system of a supervisory department are involved; the method of the embodiment can be applied to terminal equipment, and the terminal equipment can be configured on a service site of a business side, such as a front desk of an off-line store and the like; the terminal device can be in communication connection with a service management system at the service side, a third party server side and a supervision system of a supervision department when executing the service processing method of the embodiment.
As shown in fig. 1A, a flowchart of a service processing method according to an exemplary embodiment of the present disclosure includes the following steps:
in step 102, acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data;
in step 104, the on-site biological characteristic information and the queried user identity information are sent to a monitoring system;
In step 106, based on the on-site biometric information, user account information of the user on at least one third party side of a third party server is obtained, and the third party server stores user account information of registered users;
in step 108, the service processing procedure for the user is executed in cooperation with the service management system by using the user account information of the third party side.
The third party service end in the scheme of the embodiment is configured by a third party service party, the third party service party refers to a party other than the user and the service party, the terminal equipment of the embodiment can be provided by the third party service party, and the terminal equipment can be connected with the third party service end.
The scheme of the embodiment relates to a trusted database, wherein the trusted database refers to a trusted database approved by a supervision department, and the corresponding relation between the identity information of the trusted user and the biological characteristic data is stored in the trusted database, namely, the identity information and the biological characteristic data of each user are stored. In practical application, the administrative department has the user's trusted data, the trusted database can be provided by the administrative department, and the third party server can be connected with the trusted database. In other examples, it may be a trusted database established by a third party service end based on trusted data provided by a regulatory agency. In other examples, a database built up of trusted data of the user provided by the regulatory authorities and user data of the third party side itself may also be included.
In other examples, the third party server may also use the user identity information authorized by the registered user of the present application to establish the trusted database, where the established trusted database may pass authentication by the regulatory authorities. For example, the user may store trusted user identity information by uploading an identity card image to a third party server, or by uploading identity information to a third party server, which may verify the identity card image or identity information uploaded by the user in a variety of ways, such as by interacting with a regulatory system.
The biometric information in this embodiment may include facial image feature information, fingerprint feature information, iris feature information, and the like; the terminal equipment acquires the on-site biological characteristic information of the user, and can be provided with biological characteristic information acquisition capability or connected with other equipment with biological characteristic information acquisition capability, and acquires the on-site biological characteristic information of the user acquired by other acquisition equipment.
In the embodiment, terminal equipment acquires the on-site biological characteristic information of a user, and inquires user identity information matched with the on-site biological characteristic information from a trusted database through a third party server; as an example, the terminal device may send a query request carrying the on-site biometric information of the user to the third party server, and after receiving the request, the third party server queries, through the trusted database, whether there is user identity information matching the on-site biometric information. The process of querying may be to match the live biometric information with the biometric data of the user stored in the database.
In some examples, the trusted database is provided by a regulatory agency, and the third party service may invoke an interface provided by the regulatory agency and associated with the trusted database to query the trusted database for user identity information that matches the user's on-site biometric information. The user identity information can comprise an identity card number of the user, a name of the user and the like, and can be flexibly determined according to actual supervision requirements in practical application.
In order to improve the query efficiency, in some examples, when a user collects field biological feature data by using terminal equipment on site, the user can acquire geographic position information of the terminal equipment, for example, the geographic position information of each terminal equipment can be recorded according to the geographic position of the site after the terminal equipment is configured on site; the third party server may pre-tag the user in the database, where the tag may indicate a common geographical location range of the user, where the common geographical location range of the user may be obtained after authorization of the user, where the common geographical location range may be provided by the client to the server when the user uses the client provided by the third party server, for example, when the user uses the client, the client obtains positioning information after authorization of the user and sends the positioning information to the server. Based on the method, the server side can acquire some positioning data of the user, and the user in the database is added with the tag after comprehensive processing according to the acquired data. In other examples, for untagged users, the untagged users may be estimated by using the untagged users, for example, according to the similarity between the untagged users and the untagged users, the untagged users may be configured with tags identical to those of similar untagged users, where the similarity may be determined according to the similarity of historical service data of the users, and the service data may include, for example, historical service data generated when the users use services provided by the third party service party.
When inquiring, the geographical position information of the site where the user is located can be matched with the labels of the user in the database, the labels matched with the geographical position information of the site are obtained from the database, the on-site biological feature data and the biological feature data matched with the labels are preferentially matched, and if the data matched with the on-site biological feature data is not inquired, the inquiring range can be enlarged again.
If the user identity information can be inquired from the trusted database, the on-site biological characteristic information and the inquired user identity information can be sent to a monitoring system; the sending can be realized in various modes, and can be that the terminal equipment is transmitted to the supervision system through the third party server, or the third party server is transmitted to the supervision system through the service management system, or the terminal equipment acquires the user identity information inquired from the trusted database and directly transmits the supervision system. If no user identity information can be queried from the trusted database, the process may be terminated. Based on the above, for the supervision requirement, the embodiment uses the linkage processing among the terminal device, the third party server, the trusted database and the supervision system, so that the user does not need to carry an identity card, and only needs to arrive at the site to collect the own site biological characteristic information by the site using device, the terminal device can trigger the processing flow and automatically send the site biological characteristic information and the inquired trusted user identity information to the supervision system, thereby meeting the supervision requirement, avoiding the user carrying the identity card, and simplifying the flow of service processing.
After the on-site biological characteristic information and the queried user identity information are successfully sent to the supervision system, the user can use the service provided by the service manager. The process of sending to the supervisory system may have various implementation manners, and in some examples, the terminal device may be directly connected to the supervisory system and sent by the terminal device; or the service terminal can be sent by a third party service terminal or can be sent to a supervision system through a service management system. After step 104, the terminal device continues to execute subsequent processing, and based on the on-site biological feature information, the terminal device obtains user account information of the user on at least one third party side of a third party server, wherein the third party server stores user account information of registered users; and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
The user may be a registered user of the third party server, if the user is a registered user of the third party server, the third party server stores user account information of the user on the third party server, where the user account information may include account identifiers, and in this embodiment, the user account information of the third party side is used to cooperate with a service management system to execute a service processing procedure of the user, so that processing efficiency can be significantly improved by an automatic terminal device processing mode without excessive intervention of the user.
In some examples, the triggering the service management system to execute the service processing flow corresponding to the user account information includes:
and sending a query request carrying the user account information of the third party side to the service management system so as to query the user account information of the third party side on the internet bar side corresponding to the service management system side, and triggering a service processing flow according to a query result.
For example, if the user is a registered user of the third party service end, the third party service end stores a mobile phone number of the user based on the authorization of the user, and if the user is also a registered user of the service management system, and the service management system stores the mobile phone number of the user based on the authorization of the user, the terminal device can query the mobile phone number of the user through the third party service end, and can execute a service processing procedure for the user in cooperation with the service management system by using the mobile phone number. For example, the service management system can determine the user account information of the user at the service management system based on the queried mobile phone number, and execute subsequent service processing and the like.
To protect user privacy, in some examples, before executing the business process flow to the user in conjunction with the business management system, further comprises: and displaying the user account information of the third party side, and providing an authorization confirmation function so as to acquire the authorization confirmation information of the user through the authorization confirmation function. In this embodiment, when the terminal device cooperates with the service management system to execute subsequent service processing, the terminal device is required to link with the service management system, and at least one user account information of the third party side is sent to the service management system.
In some examples, the method further comprises: providing an editing function of the user account information of the third party side, so as to acquire user input through the editing function and update the user account information of the third party side. In the method of the embodiment, an editing function can be further provided, so that a user can change user account information of a third party side, the terminal equipment obtains changing operation of the user according to the editing function, and the updated user account information of the third party side is used for sending the changing operation to a service management system, so that privacy requirements of the user are met. In some examples, the terminal device may further store updated user account information on the third party side, and in subsequent processing, may use the new user account information on the third party side to perform data linkage with the service management system. The updating refers to updating information sent when the third party server and the service management system are linked, and the user account information of the third party side of the user originally stored in the third party server may not be updated, optionally, the server may store the user account information of the third party side updated by the user as required, that is, store two pieces of user account information of the third party side, and send the user account information of the third party side updated by the user when the server and the service management system are linked.
The user can have at least one user account information of the third party side at the third party service end, the user account information of the third party side is needed to be utilized in the subsequent business processing flow of the user, which is matched with the business management system, and the user account information of the third party side, which is needed when the user is matched with the business management system, can be preset according to the requirement in practical application. For example, the user may have N kinds of user account information of the third party side at the third party server, at least one of the N kinds of user account information of the third party side may be determined according to the need, and when the user account information of the N kinds of third party side of the user is queried by using the on-site biometric information, the user account information of one or more kinds of third party side may be obtained according to the setting, and the subsequent service processing may be performed in cooperation with the service management system.
In this embodiment, in some service scenarios, such as internet bar scenarios, when a service party provides a service, a device such as a computer used by a user needs to be locked, and before the user uses the service provided by the service management system, the user needs to unlock according to service verification data. In some examples, the triggering the service management system to execute the service processing flow corresponding to the user account information includes: and acquiring and displaying service verification data distributed by the service management system for the user, wherein the service verification data is used for verifying the user before using the service provided by the service management system. The service verification data refers to data which needs to verify the user by the service management system when the user uses the service provided by the service party, and the service verification data can be directly acquired by the terminal equipment from the service management system or indirectly acquired by a third party service end from the service management system.
In this embodiment, service verification data allocated by the service management system to the user is obtained and displayed, so that the user can utilize the service verification data to verify before using the service provided by the service management system. Therefore, after the biological characteristic information is collected from the user to the terminal equipment side, the terminal equipment can execute the business processing in cooperation with the business management system through the method of the embodiment, and the operation requiring the user intervention in the whole processing flow is less.
In some service scenarios, the user needs to pay for using the service provided by the service party, and in this embodiment, settlement processing can be performed by the third party service end and the service management system, so that user operation can be further reduced, where the settlement processing of the third party service end and the service management system requires user authorization. Based thereon, the method further comprises:
and providing an authorized settlement function, acquiring authorized settlement information of a user through the authorized settlement function and sending the authorized settlement information to the third-party server for the third-party server to receive the authorized settlement information of the user, determining that the user authorizes the third-party server to execute settlement processing with the service management system by utilizing the user account information of the third-party after receiving the service settlement request returned by the service management system for the user.
In this embodiment, the third party server and the service management system may perform settlement processing, so that user operations may not be reduced. As an example, the third party server stores user asset information of the user, and the third party server may perform settlement processing using the user asset information; optionally, after the third party server searches the user asset information of the third party by using the user account information of the third party, the settlement processing is performed by using the user asset information of the third party.
In some examples, the above settlement processing may be performed by the third party server after receiving a settlement processing request from the service management system, for example, after detecting that the user finishes using the service, the service management system initiates the settlement processing request to the third party server, so that the third party server may perform a settlement processing procedure. The service management system may send an identifier carrying a user characterization to the third party service end, so that the third party service end determines a user needing settlement processing according to the identifier, for example, the service management system may use the service verification data as the identifier of the user characterization, so that the third party service end determines a corresponding user by using the service verification data, where in the foregoing embodiment, the service verification data sent by the service management system to the terminal device may be stored by the third party service end and associated with user account information of the user, so that the third party service end may determine the user associated with the service verification data after receiving the service verification data of the service management system, and perform settlement processing by using user asset information of the user. Optionally, the settlement processing can be performed automatically without opening a registration account on the service management system side by the user, or can be performed automatically by the server side, so that user operation is reduced. In other examples, the service management system may perform settlement processing on service charges of a plurality of users and the third party server.
In other examples, if the user has a registered account on the service management system side, the service management system may also send the user account information on the service side of the user to the third party server, and the third party server searches the user account information on the third party side of the user according to the user account information on the service side, so as to find out the user asset information of the user and execute settlement processing.
In some examples, the user may not be a registered member on the service management system side, and based on this, in this embodiment, the terminal device may further provide a registration function for the user, where the query result indicates that the user is a non-registered user of the service management system, and the triggering the service processing procedure according to the query result includes:
providing a user registration function to detect whether a user triggers execution of a user registration procedure by the user registration function;
if the user triggers to execute the user registration process, a user registration request is sent to the service management system to trigger the service management system to register the user by using the user account information of the third party side;
and acquiring and displaying a registration result returned by the service management system.
In this embodiment, the terminal device may provide a registration function for the user, so that the user may quickly register an account through the terminal device. As an example, the registration function provided on the terminal device may specifically be a prompt message displayed, where the prompt message is used to prompt the user whether to register an account on the service management system side, and the registration function may further include a control for the user to trigger to determine whether to register, through which a trigger operation of the user may be obtained, so as to determine whether the user needs to register the user on the service management system. If the user registration process is triggered to be executed through the detection of the user registration function, the terminal device can send a user registration request to the service management system to trigger the service management system to register the user by using the user account information of the third party side, and can acquire and display a registration result returned by the service management system, for example, a message for showing that the registration is successful.
In some examples, the triggering the business process according to the query result includes:
providing a recharging function, acquiring user operation through the recharging function, notifying a third party server according to the user operation, searching out user asset information of the third party side by using the user account information of the third party side, and executing recharging processing on the user account of the service side by using the user asset information of the third party side.
In this embodiment, the terminal device may provide a recharging function for the user, so that the user may quickly recharge the user account on the service side through the terminal device. The registration function provided on the terminal device may specifically be a presentation prompt message, where the prompt message is used to prompt whether the user needs to recharge the user account on the service management system side, and the recharge function may further include a control for the user to determine the recharge amount, through which the user operation may be obtained, so as to determine whether the user needs to recharge and the recharge amount, and based on this, the terminal device may notify the third party service side according to the user operation to find out the user asset information on the third party side by using the user account information on the third party side, and perform the recharge process on the user account on the service side by using the user asset information on the third party side.
As shown in fig. 1B, taking an internet bar scenario as an example, as shown in fig. 1B, a service processing process is described from the perspective of a user in one embodiment of the present disclosure, in the internet bar, the user may identify, through an IoT device, biometric information of the user, for example, the IoT device is equipped with a camera, face image data of the user may be collected, the collected data may be sent to a server connected to the IoT device as field face image data of the user, so that the server performs face verification on the user by using a trusted database, and sends a verification result to a monitoring system. After the face successfully verifies and sends the verification result to the supervision system, the IoT device may link with the internet cafe service system. For example, the IoT device interacts with the server to enable the server to link with the internet cafe service system after finding out account information of the user using the on-site face image data. If the user is a non-member, i.e., is not a registered user of the internet cafe service system, the IoT device may provide a registration function, so that the user may trigger registration of a new user, and may further provide a recharge or credit deduction authorization processing function after the registration is successful; if the user is an old member, namely a registered user of the internet bar service system, recharging or credit deduction authorization processing can be executed; after the internet bar service system is successfully processed, the on-machine password pushed by the internet bar service system can be received and displayed, a user can unlock computer equipment provided by the internet bar and start to use the service by using the on-machine password displayed in the internet bar equipment, and after the user is on-machine, the internet bar service system can be in data linkage with a third party server side, so that automatic checkout processing is executed.
As shown in fig. 1C, in one embodiment of the present disclosure, the service processing process is described from the perspective of the service system on the internet cafe side, the user may use an IoT device, where the IoT device may collect biometric information of the user, and take the face feature information as an example, the IoT device uses the collected face feature information to match with the face feature information recorded in the official face library, so as to find out the name and the identity card photograph of the user; the IoT device may trigger an IoT applet that presents the internet cafe billing system and present the user's identification number and name on the IoT device for confirmation by the user; after the user confirms, the IoT device may send the user name and the identification card information to the internet cafe service system, so that the internet cafe service system may open up for the user.
As shown in fig. 1D, a user startup flow diagram is shown in one embodiment of the present disclosure, where multiple page diagrams of an IoT device during startup processing are shown. As shown in fig. 1E, a user startup flow diagram is shown in another embodiment of the present disclosure, where multiple page diagrams of an IoT device during startup processing are shown. In this embodiment, the user may bind the biometric information of the user with the user account information of the user at the third party server in advance, and in the subsequent flow, the biometric information of the user may be used as a unique identifier for identifying the user. In the internet bar scenario of the embodiment, the biometric information adopts face information, taking the third party service end as the third party payment service end as an example, the third party payment service end binds the biometric information of the user with the user account information, and the third party payment service end is provided with real name authentication service, so that the binding of the face information and the user account information can be realized. When the user goes to the internet bar, the identity verification process does not need to carry an identity card by the user, and the third party server side provides the identity card number, the name and the field image acquired by the equipment according to the authorization of the user and sends the field image to the supervision system; the third party server side searches user account information of the user according to the field image, and can carry out data linkage with the internet bar service system according to the searched user account information so as to determine whether the user is a member on the internet bar system side, and the user can select operations such as member recharging, on-line operation and the like, credit pre-authorization can be selected, on-line operation is carried out firstly, and then fee deduction is carried out.
According to the embodiment, in the internet bar service scene, aiming at the scene that the consumer surfing the internet with the internet bar needs to carry the identity card, on the basis of meeting the supervision requirement, the embodiment provides the certificate-free internet surfing rapid internet surfing scheme, and the functions of member recharging, card opening and pre-authorization can be realized by matching with the internet bar charging system, so that the consumer is greatly facilitated, and the counter queuing pressure of an internet bar operator is reduced.
As shown in fig. 2, which is a flowchart of a service processing method according to an exemplary embodiment of the present disclosure, the present embodiment is described from the perspective of a third party service end, and may include the following steps:
in step 202, receiving on-site biological characteristic information of a user sent by a terminal device, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data;
in step 204, the on-site biometric information and the queried user identity information are sent to a monitoring system;
in step 206, based on the on-site biometric information, user account information of at least one third party side of the user is obtained, and the third party server stores the user account information of the registered user;
In step 208, the service processing procedure for the user is executed in cooperation with the service management system by using the user account information of the third party side.
The processing procedure of this embodiment may refer to the foregoing embodiment, and will not be described herein.
Corresponding to the foregoing embodiments of the service processing method, the present specification also provides embodiments of the service processing apparatus and a computer device to which the service processing apparatus is applied.
The embodiments of the service processing apparatus of the present specification may be applied to a computer device, such as a server or a terminal device. The apparatus embodiments may be implemented by software, or may be implemented by hardware or a combination of hardware and software. Taking software implementation as an example, the device in a logic sense is formed by reading corresponding computer program instructions in a nonvolatile memory into a memory through a processor of a service processing where the device is located. In terms of hardware, as shown in fig. 3, a hardware structure diagram of a computer device where the service processing apparatus of the present disclosure is located is shown in fig. 3, and the computer device where the file processing apparatus 331 is located in the embodiment is usually a computer device according to the actual function of the computer device, and may further include other hardware, which is not described herein.
As shown in fig. 4, fig. 4 is a block diagram of a service processing apparatus according to an exemplary embodiment of the present specification, the apparatus including:
the feature information acquisition module 41 is configured to: acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data;
a transmitting module 42 for: the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
an account information acquisition module 43 for: based on the on-site biological characteristic information, acquiring user account information of the user on at least one third party side of a third party server, wherein the third party server stores user account information of registered users;
a service processing module 44, configured to: and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
In an embodiment, the service processing module 44 is further configured to:
and sending a query request carrying the user account information of the third party side to the service management system so as to query the user account information of the third party side on the service side corresponding to the service management system side, and triggering a service processing flow according to a query result.
In an embodiment, the service processing module 44 is further configured to:
and acquiring and displaying service verification data distributed by the service management system for the user, wherein the service verification data is used for verifying the user before using the service provided by the service management system.
In an embodiment, the apparatus further comprises an authorization function for:
and providing an authorized settlement function, acquiring authorized settlement information of a user through the authorized settlement function and sending the authorized settlement information to the third-party server for the third-party server to receive the authorized settlement information of the user, determining that the user authorizes the third-party server to execute settlement processing with the service management system by utilizing the user account information of the third-party after receiving the service settlement request returned by the service management system for the user.
In an embodiment, the authorization function is further configured to:
and after the user account information of the third party side is utilized to find out the user asset information of the third party side, executing settlement processing by utilizing the user asset information of the third party side.
In an embodiment, the service processing module 44 is further configured to:
Providing a user registration function to detect whether a user triggers execution of a user registration procedure by the user registration function;
if the user triggers to execute the user registration process, a user registration request is sent to the service management system to trigger the service management system to register the user by using the user account information of the third party side;
and acquiring and displaying a registration result returned by the service management system.
In an embodiment, the service processing module 44 is further configured to:
providing a recharging function, acquiring user operation through the recharging function, notifying a third party server according to the user operation, searching out user asset information of the third party side by using the user account information of the third party side, and executing recharging processing on the user account of the service side by using the user asset information of the third party side.
In an embodiment, the service processing module 44 is further configured to:
before the service processing flow of the user is executed in cooperation with the service management system, user account information of the third party side is displayed, an authorization confirmation function is provided, authorization confirmation information of the user is obtained through the authorization confirmation function, the user authorization is determined to utilize the user account information of the third party side, and the service processing flow of the user is executed in cooperation with the service management system.
In an embodiment, the service processing module 44 is further configured to:
providing an editing function of the user account information of the third party side, so as to acquire user input through the editing function and update the user account information of the third party side.
As shown in fig. 5, fig. 5 is a block diagram of another service processing apparatus according to an exemplary embodiment of the present specification, the apparatus including:
a receiving module 51 for: receiving on-site biological characteristic information of a user sent by terminal equipment, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database, wherein the trusted database stores the corresponding relation between the trusted user identity information and biological characteristic data;
a transmitting module 52 for: the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
an acquisition module 53 for: acquiring user account information of at least one third party side of the user based on the on-site biological characteristic information, wherein the third party server side stores the user account information of registered users;
a processing module 54 for: and executing the business processing flow of the user by matching with a business management system by using the user account information of the third party side.
Accordingly, the present disclosure also provides a computer device, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements the embodiments of the foregoing service processing method when executing the program.
Accordingly, the present disclosure also provides a computer device, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor executes the embodiment of the service processing method described above.
The implementation process of the functions and roles of each module in the service processing device is specifically shown in the implementation process of the corresponding steps in the service processing method, and will not be described herein.
For the device embodiments, reference is made to the description of the method embodiments for the relevant points, since they essentially correspond to the method embodiments. The apparatus embodiments described above are merely illustrative, wherein the modules illustrated as separate components may or may not be physically separate, and the components shown as modules may or may not be physical, i.e., may be located in one place, or may be distributed over a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purposes of the present description. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
Other embodiments of the present description will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This specification is intended to cover any variations, uses, or adaptations of the specification following, in general, the principles of the specification and including such departures from the present disclosure as come within known or customary practice within the art to which the specification pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the specification being indicated by the following claims.
It is to be understood that the present description is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be made without departing from the scope thereof. The scope of the present description is limited only by the appended claims.
The foregoing description of the preferred embodiments is provided for the purpose of illustration only, and is not intended to limit the scope of the disclosure, since any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the disclosure are intended to be included within the scope of the disclosure.

Claims (14)

1. A service processing method, the method being applied to a terminal device, the terminal device being respectively connected to a third party service end of a third party service party and a service management system, the third party service end being respectively connected to the service management system and a trusted database, the trusted database being established by the third party service end and passing authentication of a regulatory system, the terminal device being provided by the third party service party, the method comprising:
acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data; acquiring a user tag matched with the geographical position information of the site from the trusted database during inquiry, and matching the biological characteristic information of the site with biological characteristic data matched with the user tag; the user tag of the user in the trusted database is determined by utilizing historical service data generated when the user uses a service provided by a third party service party, and the user tag indicates a common geographic position range of the user;
The on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
based on the on-site biological characteristic information, acquiring user account information of the user on at least one third party side of a third party server, wherein the third party server stores the user account information and biological characteristic information of registered users;
and executing the business processing flow of the user by matching the business management system by using the user account information of the third party side and the third party server side.
2. The method of claim 1, wherein the executing the business process for the user in cooperation with the business management system by using the user account information of the third party side includes:
and sending a query request carrying the user account information of the third party side to the service management system so as to query the user account information of the third party side on the service side corresponding to the service management system side, and triggering a service processing flow according to a query result.
3. The method of claim 1, the performing, in conjunction with a traffic management system, a traffic processing procedure for the user, comprising:
And acquiring and displaying service verification data distributed by the service management system for the user, wherein the service verification data is used for verifying the user before using the service provided by the service management system.
4. A method according to claim 3, the method further comprising:
and providing an authorized settlement function, acquiring authorized settlement information of a user through the authorized settlement function and sending the authorized settlement information to the third-party server for the third-party server to receive the authorized settlement information of the user, determining that the user authorizes the third-party server to execute settlement processing with the service management system by utilizing the user account information of the third-party after receiving the service settlement request returned by the service management system for the user.
5. The method according to claim 4, wherein the performing settlement processing with the service management system using the user account information of the third party side comprises:
and after the user account information of the third party side is utilized to find out the user asset information of the third party side, executing settlement processing by utilizing the user asset information of the third party side.
6. The method of claim 2, the query result indicating that the user is a non-registered user of the service management system, the triggering a service processing procedure according to the query result comprising:
Providing a user registration function to detect whether a user triggers execution of a user registration procedure by the user registration function;
if the user triggers to execute the user registration process, a user registration request is sent to the service management system to trigger the service management system to register the user by using the user account information of the third party side;
and acquiring and displaying a registration result returned by the service management system.
7. The method of claim 2, wherein the triggering the business process according to the query result comprises:
providing a recharging function, acquiring user operation through the recharging function, notifying a third party server according to the user operation, searching out user asset information of the third party side by using the user account information of the third party side, and executing recharging processing on the user account of the service side by using the user asset information of the third party side.
8. The method of claim 1, further comprising, prior to performing a business process flow for the user in conjunction with a business management system:
displaying the user account information of the third party side, providing an authorization confirmation function, acquiring the authorization confirmation information of the user through the authorization confirmation function, determining that the user authorization utilizes the user account information of the third party side, and executing a business processing flow of the user in cooperation with a business management system.
9. The method of claim 8, the method further comprising:
providing an editing function of the user account information of the third party side, so as to acquire user input through the editing function and update the user account information of the third party side.
10. A service processing method, the method being applied to a third party service terminal, the third party service terminal being connected to a terminal device, a service management system, and a trusted database, the terminal device being connected to the service management system, the trusted database being established by the third party service terminal and being authenticated by a regulatory system, the terminal device being provided by the third party service, the method comprising:
receiving on-site biological characteristic information of a user sent by terminal equipment, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database, wherein the trusted database stores the corresponding relation between the trusted user identity information and biological characteristic data; acquiring a user tag matched with the geographical position information of the site from the trusted database during inquiry, and matching the biological characteristic information of the site with biological characteristic data matched with the user tag; the user tag of the user in the trusted database is determined by utilizing historical service data generated when the user uses a service provided by a third party service party, and the user tag indicates a common geographic position range of the user;
The on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
acquiring user account information of at least one third party side of the user based on the on-site biological feature information, wherein the third party server side stores the user account information and biological feature information of registered users;
and executing the business processing flow of the user by matching the business management system by using the user account information of the third party side and the third party server side.
11. A service processing apparatus, the apparatus being applied to a terminal device, the terminal device being respectively connected to a third party service terminal and a service management system of a third party service party, the third party service terminal being respectively connected to the service management system and a trusted database, the trusted database being established by the third party service terminal and passing authentication of a regulatory system, the terminal device being provided by the third party service party, the apparatus comprising:
the feature information acquisition module is used for: acquiring on-site biological characteristic information of a user, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database through a third party server, wherein the trusted database stores a corresponding relation between the trusted user identity information and biological characteristic data; acquiring a user tag matched with the geographical position information of the site from the trusted database during inquiry, and matching the biological characteristic information of the site with biological characteristic data matched with the user tag; the user tag of the user in the trusted database is determined by utilizing historical service data generated when the user uses a service provided by a third party service party, and the user tag indicates a common geographic position range of the user;
A sending module, configured to: the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
the account information acquisition module is used for: based on the on-site biological characteristic information, acquiring user account information of the user on at least one third party side of a third party server, wherein the third party server stores the user account information and biological characteristic information of registered users;
the business processing module is used for: and executing the business processing flow of the user by matching the business management system by using the user account information of the third party side and the third party server side.
12. A service processing apparatus applied to a third party service terminal, the third party service terminal being connected to a terminal device, a service management system, and a trusted database, the terminal device being connected to the service management system, the trusted database being established by the third party service terminal and being authenticated by a supervisory system, the terminal device being provided by the third party service, the apparatus comprising:
a receiving module for: receiving on-site biological characteristic information of a user sent by terminal equipment, and inquiring user identity information matched with the on-site biological characteristic information from a trusted database, wherein the trusted database stores the corresponding relation between the trusted user identity information and biological characteristic data; acquiring a user tag matched with the geographical position information of the site from the trusted database during inquiry, and matching the site biological characteristic data with the biological characteristic data matched with the user tag; the user tag of the user in the trusted database is determined by utilizing historical service data generated when the user uses a service provided by a third party service party, and the user tag indicates a common geographic position range of the user;
A sending module, configured to: the on-site biological characteristic information and the inquired user identity information are sent to a monitoring system;
an acquisition module for: acquiring user account information of at least one third party side of the user based on the on-site biological feature information, wherein the third party server side stores the user account information and biological feature information of registered users;
a processing module for: and executing the business processing flow of the user by matching the business management system by using the user account information of the third party side and the third party server side.
13. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the business processing method of any of claims 1 to 9 when the program is executed by the processor.
14. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the business processing method of claim 10 when the program is executed by the processor.
CN202311268860.9A 2021-04-21 2021-04-21 Service processing method and device and computer equipment Pending CN117371771A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311268860.9A CN117371771A (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202311268860.9A CN117371771A (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment
CN202110429247.5A CN113077372B (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202110429247.5A Division CN113077372B (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment

Publications (1)

Publication Number Publication Date
CN117371771A true CN117371771A (en) 2024-01-09

Family

ID=76618226

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202311268860.9A Pending CN117371771A (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment
CN202110429247.5A Active CN113077372B (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202110429247.5A Active CN113077372B (en) 2021-04-21 2021-04-21 Service processing method and device and computer equipment

Country Status (1)

Country Link
CN (2) CN117371771A (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114266689A (en) * 2021-12-30 2022-04-01 中国民航信息网络股份有限公司 Business handling method, device, equipment and medium

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038509A (en) * 2015-07-24 2017-08-11 熊小军 Self-service registration-management system
CN107590546A (en) * 2016-07-06 2018-01-16 阿里巴巴集团控股有限公司 A kind of hotel information processing system
CN106570796A (en) * 2016-11-07 2017-04-19 成都科曦科技有限公司 Smart hotel self-service check-in system based on biometric feature recognition and face-identity card integrated authentication
CN106845955A (en) * 2017-01-18 2017-06-13 深圳市任网游科技发展有限公司 Internet bar's expenses of surfing in Internet automatic charging method and system
CN107274176A (en) * 2017-06-16 2017-10-20 深圳市熙博尔电子科技有限公司 Multi-function mutual networked information shows self-help service method and system
CN108022181A (en) * 2017-11-07 2018-05-11 阿里巴巴集团控股有限公司 Hotel quickly moves in method and device and electronic equipment
CN108090772A (en) * 2018-01-29 2018-05-29 河北三川科技有限公司 Hotel occupancy brush face payment system and method based on recognition of face
US11941643B2 (en) * 2018-04-05 2024-03-26 Visa International Service Association System, method, and apparatus for authenticating a user
CN108881170A (en) * 2018-05-21 2018-11-23 阿里巴巴集团控股有限公司 A kind of data processing method, device, processing equipment and the system of authorization guidance
CN110891078A (en) * 2018-09-10 2020-03-17 阿里巴巴集团控股有限公司 Self-service providing method and system
CN111639956B (en) * 2018-11-16 2023-04-28 创新先进技术有限公司 Method and device for providing and acquiring safety identity information
CN109413086B (en) * 2018-11-16 2020-11-24 创新先进技术有限公司 Method and device for checking identity information on line
CN111400683A (en) * 2018-12-29 2020-07-10 金联汇通信息技术有限公司 Method and system for automatically distributing authority for application system user
US20200380426A1 (en) * 2019-02-12 2020-12-03 Travel Labs, Inc. Systems and methods for creating and maintaining a secure traveler profile for curating travel itineraries
CN110287914A (en) * 2019-06-28 2019-09-27 厦门身份宝网络科技有限公司 Based on verification terminal without card identity checking method and verification terminal and equipment
CN111161100A (en) * 2019-11-27 2020-05-15 温州大学智能锁具研究院 Intelligent hotel system
CN212061282U (en) * 2020-05-28 2020-12-01 一脉通(深圳)智能科技有限公司 Hotel management system based on biological feature recognition
CN112232918A (en) * 2020-10-26 2021-01-15 李腾飞 Intelligent network coffee system

Also Published As

Publication number Publication date
CN113077372B (en) 2023-10-24
CN113077372A (en) 2021-07-06

Similar Documents

Publication Publication Date Title
CN106651363B (en) Hardware wallet and holder identity verification method thereof
US9697511B2 (en) Method for securing transactions, transaction device, bank server, mobile terminal, and corresponding computer programs
CN109711133A (en) Authentication method, device and the server of identity information
CN107483416A (en) The method and device of authentication
CN104574167B (en) Lease processing method, related device and system
CN109544302A (en) House renting management method, electronic device based on block chain
CN109606165B (en) Charging method and device of electric vehicle and charging server
JP6805802B2 (en) Minpaku service system
EP1564619A1 (en) Biometric access control using a mobile telephone terminal
JP7204016B2 (en) IDENTIFICATION METHOD AND ITS IDENTIFICATION AUTHENTICATION SYSTEM BASED ON BIOLOGICAL FEATURES
CN108288307A (en) A kind of parking lot management method, server, video camera and terminal device
CN105788042A (en) Bluetooth door opening method and system
CN109118215B (en) Payment processing method and device and server
US20190295062A1 (en) Systems and Methods for Offline Stored Value Payment Management, Offline Mutual Authentication for Payment, and Auditing Offline Transactions
CN110297922A (en) Information processing method, device, electronic equipment and computer readable storage medium
CN110021087B (en) Method for quickly binding rooms based on WeChat door opening
CN109035521A (en) Auth method, server, system, electronic equipment and readable storage medium storing program for executing
CN113077372B (en) Service processing method and device and computer equipment
CN106875175B (en) Method and device convenient for payment subject expansion
CN110634217B (en) House lease management method and server
CN110945508A (en) Information confidentiality processing method and device, access control robot and access control system
WO2012178186A1 (en) Identification and authentication system and method
US20100162376A1 (en) Authentication system and method using device identification information in ubiquitous environment
JP2003016039A (en) Network system, apparatus for information processing, method therefor, recording medium and program
KR102472157B1 (en) Server and method for processing payment thereof, method for user authentication of server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination