WO2017143924A1 - Payment method, apparatus and device - Google Patents

Payment method, apparatus and device Download PDF

Info

Publication number
WO2017143924A1
WO2017143924A1 PCT/CN2017/073491 CN2017073491W WO2017143924A1 WO 2017143924 A1 WO2017143924 A1 WO 2017143924A1 CN 2017073491 W CN2017073491 W CN 2017073491W WO 2017143924 A1 WO2017143924 A1 WO 2017143924A1
Authority
WO
WIPO (PCT)
Prior art keywords
payment
user
information
voiceprint
voiceprint information
Prior art date
Application number
PCT/CN2017/073491
Other languages
French (fr)
Chinese (zh)
Inventor
才华
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2017143924A1 publication Critical patent/WO2017143924A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication

Definitions

  • the collection server selects any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal, including:
  • a sending unit configured to send prompt information to the user terminal according to the prompt information request, where the prompt information is used to instruct the user to provide voiceprint information according to the prompt information;
  • the method further includes: a third receiving unit and a storage unit;
  • the sending unit is specifically configured to:
  • the sending unit is specifically configured to:
  • FIG. 1 is a system architecture diagram applicable to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of display of a user terminal according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a payment apparatus according to an embodiment of the present invention.
  • Figure 1 shows a system architecture to which the embodiment of the present invention is applied.
  • the system architecture can implement the control of the payment process.
  • the system architecture provided by the embodiment of the present invention includes the user terminal 101, the collection server 102, and the payment terminal. 103.
  • the user terminal 101 may be an electronic device having a wireless communication function and capable of installing an application, such as a mobile phone, a tablet computer, or a palmtop computer.
  • the collection terminal 103 in the embodiment of the present invention may be a POS machine of a supermarket.
  • the client corresponding to the payment server 102 set in the user terminal 101 in the embodiment of the present invention may be an application installed in the user terminal 101.
  • Step 303 The collection server receives the voiceprint information input by the user of the payment to be paid by the payment terminal.
  • the user performs registration of the supermarket member through the client on the user terminal, and the collection server receives the user registration information sent by the user terminal, where the user registration information includes the user ID and the payment account and the user bound to the user ID.
  • User terminal number bound by ID and N sets of voiceprint information The user registration information sent by the user terminal is then stored.
  • the payment account bound by the user ID is used to deduct the payment amount generated when shopping.
  • the N sets of voiceprint information are used to compare with the voiceprint information input by the user. For example, "I came to shop", “Today's weather is good", "Have holidays are so happy" and so on. N is greater than or equal to 1.
  • step 302 after the payment server receives the payment request in step 301, the payment server needs to randomly select one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal, and The character corresponding to the selected voiceprint information is determined as the prompt information, and then the prompt information is sent as a short message to the user terminal associated with the payment server.
  • the prompt information is used to instruct the user to provide voiceprint information according to the prompt information.
  • the prompt information can also be returned to the application in the user terminal associated with the payment server.
  • the prompt information can be set to be valid for a period of time, for example, it can be set to be valid within 5 minutes, and can be re-requested for more than 5 minutes.
  • the collection server may select any combination of the voiceprint information from the N sets of voiceprint information bound to the user terminal, and the collection server may arbitrarily select the M group voiceprint information from the N sets of voiceprint information, and the Group M voiceprint information constitutes a voiceprint information.
  • the collection server selects one or more voiceprint segments from the M group of voiceprint information of the N sets of voiceprint information, and combines the selected one or more voiceprint segments into one voiceprint information.
  • M is a positive integer
  • each voice segment is a subset of the group voiceprint information to which the voiceprint segment belongs, 0 ⁇ M ⁇ N.
  • the three sets of voiceprint information of "I came to shop”, “Today's good weather”, "Fun holiday and happy” were selected, and then the three sets of voiceprint information were combined into one voiceprint information. That is, "The holiday is so happy, the weather is very good, I am shopping.” Or take one of the words or a word, any combination, that is, "I am very happy.”
  • the character corresponding to the voiceprint information selected above is determined as the prompt information.
  • the prompt information of each transaction is not fixed, and is randomly sent by the payment server, which can effectively prevent the false recording.
  • step 303 after the payment server sends the prompt information to the user terminal in step 302, the user to be paid inputs voiceprint information in front of the payment terminal according to the prompt information displayed by the user terminal, and the collection terminal collects the user input to be paid.
  • the voiceprint information is sent to the collection server by the collected voiceprint information input by the user to be paid, and the collection server receives the voiceprint information input by the user to be paid by the payment terminal.
  • step 304 after receiving the voiceprint information input by the user to be paid by the payment terminal, the payment server determines whether the voiceprint information and the voiceprint information and the prompt information in the voiceprint information database match, that is, the sound is about to be The striated information is compared with the voiceprint information stored in the voiceprint information base and the prompt information sent to the user terminal. If they match, the matching is indicated, otherwise it is not matched, and the voiceprint information input by the user to be paid needs to be received again. If the number of times exceeds the preset number and the matching cannot be successful, the user who is to be paid cannot pass the authentication, so that the payment cannot be performed, and the security of the user's payment account is ensured.
  • step 305 after the payment server authenticates the voiceprint information, the identity of the user to be paid is confirmed, and the payment server can obtain the payment account of the user to be paid and the payment amount to be paid.
  • the payment account of the user to be paid is the payment account stored when the user to be paid registers, and submitted to the card issuing bank for verification.
  • the foregoing embodiment indicates that the payment server receives the prompt information request sent by the user terminal, sends a prompt message to the user terminal according to the prompt information request, receives the voiceprint information input by the user to be paid, and determines the voiceprint information and sound input by the user to be paid. Whether the voiceprint information and the prompt information in the texture information database match, if yes, acquiring the payment account of the user to be paid and the payment amount to be paid, and sending a payment notification to the account management party corresponding to the payment account of the user to be paid To complete the payment.
  • the user needs to download the mobile payment management application, register the supermarket member through the application in the mobile phone, verify the mobile phone number, create a member profile, and generate a user ID. Then, several sets of voiceprint information are entered through the mobile phone, and the user ID is bound, and finally, the payment account is bound to the user ID.
  • the above registration information the mobile phone is sent to the collection server for storage through the application, and the payment account is submitted to the issuing bank for verification, and the binding of the payment account is completed.
  • step 401 the user's mobile phone requests to send a prompt message to the payment background (such as the payment server).
  • Step 402 The payment background sends a prompt message to the user's mobile phone.
  • the payment background After receiving the request sent by the user's mobile phone, the payment background randomly sends a prompt message to the user's mobile phone, which is displayed to the user through the mobile phone.
  • Step 403 the POS machine sends the voiceprint information input by the user and the payment to be paid to the payment background. amount.
  • the user After viewing the prompt information displayed by the mobile phone, the user reads the prompt information viewed on the mobile phone through the microphone before the POS machine needs to pay the verification, and the voice of the user is the voiceprint information input by the user. After inputting the voiceprint information, the POS machine sends the voiceprint information input by the user to the payment background, and sends the payment amount to be paid to the payment background.
  • step 404 the payment background sends a payment notification to the bank to complete the payment.
  • the payment background After receiving the voiceprint information input by the user sent by the POS machine and the payment amount to be paid, the payment background compares the voiceprint information with the voiceprint information and the prompt information in the voiceprint information database, and after the verification succeeds, The bank sends a payment notification in the background, which includes the user's payment account and the amount of payment to be paid.
  • FIG. 5 shows a flow of a payment method provided by an embodiment of the present invention.
  • Step 502 Display prompt information sent by the payment server.
  • step 501 before receiving the prompt information sent by the payment server, the user terminal needs to send a prompt information request to the payment server for requesting the payment server to send the prompt information to the user terminal.
  • the user terminal can then receive the prompt information sent by the payment server, and the prompt information is used to prompt the user to be paid to input the voiceprint information.
  • the user terminal may display the prompt information, as shown in FIG. 6b.
  • the prompt information can also be managed, as shown in FIG. 6c, click the delete button, delete the prompt information, and avoid being acquired by others.
  • FIG. 7 shows a structure of a payment apparatus provided by an embodiment of the present invention, which can execute a payment process.
  • the storage unit is specifically configured to store user registration information sent by the user terminal.
  • the sending unit 702 is specifically configured to:
  • the sending unit 702 is specifically configured to:
  • FIG. 8 is a structure of a payment device according to an embodiment of the present invention.
  • the payment device 800 includes a transceiver 801, a processor 802, a memory 803, and a bus system 804.
  • Operating system Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
  • Processor 802 may be an integrated circuit chip with signal processing capabilities. In reality In the process, the steps of the above payment method may be completed by an integrated logic circuit of hardware in the processor 802 or an instruction in the form of software.
  • the processor 802 described above may be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, or discrete hardware. Component.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • the transceiver 801 is configured to receive a prompt information request sent by the user terminal, where the user terminal is provided with a client corresponding to the payment server; and according to the prompt information request, send a prompt to the user terminal.
  • Information, the prompt information is used to indicate that the user provides voiceprint information according to the prompt information; and receives voiceprint information input by the user to be paid by the payment terminal;
  • the transceiver 801 is further configured to send a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment, where the payment notification includes the payment amount to be paid and the user to be paid Payment account.
  • the transceiver 801 is further configured to: before receiving the prompt information request sent by the user terminal, receive user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID and is bound to the user ID.
  • the memory 803 is configured to store user registration information sent by the user terminal.
  • the transceiver 801 is configured to: select one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal; and determine, as the text corresponding to the selected voiceprint information, Prompt information; returning the prompt information to a client in the user terminal.
  • the present application is made with reference to a method, a device (system), and a computer program according to an embodiment of the present application.
  • the flow chart and/or block diagram of the product is described. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG.
  • These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.

Abstract

Disclosed are a payment method, apparatus and device. The method comprises a collection server receiving a prompt information request sent by a user terminal; sending prompt information to the user terminal according to the prompt information request; receiving voiceprint information input by a user awaiting payment and sent by a collection terminal; determining whether the voiceprint information input by the user awaiting payment matches voiceprint information in a voiceprint information library; and if so, acquiring a payment account of the user awaiting payment and a payment amount to be paid, and sending a payment notification to an account manager corresponding to the payment account of the user awaiting payment so as to complete the payment. By means of the dual authentication of voiceprint information and a user terminal, and the mutual interaction between a collection server, the user terminal and a collection terminal, potential security hazards, such as complexity and password leakage caused by swiping a card and inputting a password, in a payment process can be solved, thereby providing a secure, convenient and fast payment environment for a customer, and improving user experience.

Description

一种支付方法及装置、设备Payment method, device and device
本申请要求在2016年2月22日提交中华人民共和国知识产权局、申请号为201610096297.5,发明名称为“一种支付方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese Patent Application No. 201610096297.5, entitled "A Payment Method and Device", filed on February 22, 2016, the entire contents of which are incorporated herein by reference. In the application.
技术领域Technical field
本发明涉及支付认证技术领域,尤其涉及一种支付方法及装置、设备。The present invention relates to the field of payment authentication technologies, and in particular, to a payment method, device, and device.
背景技术Background technique
用户在大型会员制连锁超市进行购物时,大多采用现金支付或者传统的使用银行卡进行刷卡输入密码的支付形式。When users shop in large-scale member supermarkets, most of them use cash payment or traditional bank card to pay for the password.
采用现金支付时,如果购物大额物品,用户需要携带大量现金,会带来一定的安全隐患。而使用银行卡进行刷卡输入密码支付,需要携带银行卡,使用不方便,而且有泄漏银行卡密码的隐患。When paying with cash, if you are shopping for a large amount of goods, users need to carry a lot of cash, which will bring certain security risks. The use of a bank card for credit card input password payment requires a bank card to be used, which is inconvenient to use, and has a hidden danger of leaking the bank card password.
因此,亟需一种支付方法,解决在支付过程中因刷卡、输入密码带来的密码泄漏,以及单纯的声纹认证,如声纹被非法获取伪造等问题。Therefore, there is a need for a payment method to solve the problem of password leakage caused by card swiping and inputting a password in the payment process, and simple voiceprint authentication, such as false registration of voiceprints.
发明内容Summary of the invention
本发明实施例提供一种支付方法及装置、设备,用以解决在支付过程中因刷卡、输入密码带来的密码泄漏的问题。The embodiment of the invention provides a payment method, device and device for solving the problem of password leakage caused by swiping a card and inputting a password during the payment process.
第一方面,本发明实施例提供的一种支付方法,包括:In a first aspect, a payment method provided by an embodiment of the present invention includes:
收款服务器接收用户终端发送的提示信息请求,所述用户终端内设有与所述收款服务器相对应的客户端;The payment server receives the prompt information request sent by the user terminal, and the client terminal has a client corresponding to the collection server;
所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息,所述提示信息用于指示用户根据所述提示信息提供声纹信息;The payment server sends a prompt message to the user terminal according to the prompt information request, where the prompt information is used to instruct the user to provide voiceprint information according to the prompt information;
所述收款服务器接收收款终端发送的待支付用户输入的声纹信息; Receiving, by the collection server, the voiceprint information input by the user to be paid sent by the payment terminal;
所述收款服务器判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配;The payment server determines whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match;
若是,则所述收款服务器获取所述待支付用户的支付账户和收款终端发送的待支付的支付额;If yes, the payment server obtains the payment account of the user to be paid and the payment amount to be paid sent by the collection terminal;
所述收款服务器向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付,所述支付通知中包括所述待支付的支付额和所述待支付用户的支付账户。The payment server sends a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment, and the payment notification includes the payment amount to be paid and the payment account of the user to be paid.
优选地,在收款服务器接收用户终端发送的提示信息请求之前,还包括:Preferably, before the receiving server receives the prompt information request sent by the user terminal, the method further includes:
所述收款服务器接收用户终端发送的用户注册信息,所述用户注册信息包括用户身份标识号ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息,N大于等于1;The payment server receives the user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID, a payment account bound to the user ID, a user terminal number bound to the user ID, and N sets of voiceprint information. N is greater than or equal to 1;
所述收款服务器将所述用户终端发送的用户注册信息进行存储。The payment server stores the user registration information sent by the user terminal.
优选地,所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息,包括:Preferably, the payment server sends the prompt information to the user terminal according to the prompt information request, including:
所述收款服务器从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;The collection server selects one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
所述收款服务器将所述选择声纹信息对应的文字确定为提示信息;The payment server determines the text corresponding to the selected voiceprint information as the prompt information;
所述收款服务器将所述提示信息以短信的形式发送至所述用户终端。The payment server sends the prompt information to the user terminal in the form of a short message.
优选地,所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息,包括:Preferably, the payment server sends the prompt information to the user terminal according to the prompt information request, including:
所述收款服务器从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;The collection server selects one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
所述收款服务器将所述选择声纹信息对应的文字确定为提示信息;The payment server determines the text corresponding to the selected voiceprint information as the prompt information;
所述收款服务器将所述提示信息返回至所述用户终端中的客户端上。The payment server returns the prompt information to a client in the user terminal.
优选地,所述收款服务器从与所述用户终端绑定的N组声纹信息中,选择任意组合的声纹信息,包括:Preferably, the collection server selects any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal, including:
所述收款服务器从所述N组声纹信息中,任意选取M组声纹信息,将所 述M组声纹信息组成一个声纹信息,M为正整数;或The collection server randomly selects M sets of voiceprint information from the N sets of voiceprint information, and The M group of voiceprint information constitutes a voiceprint information, and M is a positive integer; or
所述收款服务器从所述N组声纹信息的任意M组声纹信息中选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息,其中,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。The collection server selects one or more voiceprint segments from any of the M sets of voiceprint information of the N sets of voiceprint information, and combines the selected one or more voiceprint segments into a voiceprint information, wherein each The voiceprint segment is a subset of the group voiceprint information to which the voiceprint segment belongs, 0 < M ≤ N.
第二方面,本发明实施例提供了一种支付装置,包括:In a second aspect, an embodiment of the present invention provides a payment apparatus, including:
第一接收单元,用于接收用户终端发送的提示信息请求,所述用户终端内设有与所述收款服务器相对应的客户端;a first receiving unit, configured to receive a prompt information request sent by the user terminal, where the user terminal is provided with a client corresponding to the payment server;
发送单元,用于根据所述提示信息请求,向所述用户终端发送提示信息,所述提示信息用于指示用户根据所述提示信息提供声纹信息;a sending unit, configured to send prompt information to the user terminal according to the prompt information request, where the prompt information is used to instruct the user to provide voiceprint information according to the prompt information;
第二接收单元,用于接收收款终端发送的待支付用户输入的声纹信息;a second receiving unit, configured to receive voiceprint information of the user input to be paid sent by the payment terminal;
匹配单元,用于判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配;a matching unit, configured to determine whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match;
获取单元,用于若所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息匹配,则获取所述待支付用户的支付账户和收款终端发送的待支付的支付额;And an obtaining unit, configured to: if the voiceprint information input by the user to be paid matches the voiceprint information in the voiceprint information database and the prompt information, acquire the payment account of the user to be paid and the payment sent by the payment terminal The amount of payment paid;
支付单元,用于向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付,所述支付通知中包括所述待支付的支付额和所述待支付用户的支付账户。And a payment unit, configured to send a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment, where the payment notification includes the payment amount to be paid and the payment account of the user to be paid.
优选地,还包括:第三接收单元和存储单元;Preferably, the method further includes: a third receiving unit and a storage unit;
在接收所述用户终端发送的提示信息请求之前,所述第三接收单元具体用于接收用户终端发送的用户注册信息,所述用户注册信息包括用户身份标识号ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息,N大于等于1;Before receiving the prompt information request sent by the user terminal, the third receiving unit is specifically configured to receive user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID and a payment bound to the user ID. The account, the user terminal number bound to the user ID, and the N sets of voiceprint information, where N is greater than or equal to 1;
所述存储单元具体用于将所述用户终端发送的用户注册信息进行存储。The storage unit is specifically configured to store user registration information sent by the user terminal.
优选地,所述发送单元具体用于:Preferably, the sending unit is specifically configured to:
从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息; Selecting one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
将所述选择声纹信息对应的文字确定为提示信息;Determining the text corresponding to the selected voiceprint information as prompt information;
将所述提示信息以短信的形式发送至所述用户终端。Sending the prompt information to the user terminal in the form of a short message.
优选地,所述发送单元具体用于:Preferably, the sending unit is specifically configured to:
从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;Selecting one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
将所述选择声纹信息对应的文字确定为提示信息;Determining the text corresponding to the selected voiceprint information as prompt information;
将所述提示信息返回至所述用户终端中的客户端上。Returning the prompt information to a client in the user terminal.
优选地,所述发送单元具体用于:Preferably, the sending unit is specifically configured to:
从所述N组声纹信息中,任意选取M组声纹信息,将所述M组声纹信息组成一个声纹信息,M为正整数;或Selecting M sets of voiceprint information from the N sets of voiceprint information, and forming the M sets of voiceprint information into a voiceprint information, where M is a positive integer; or
从所述N组声纹信息的任意M组声纹信息中选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息,其中,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。Selecting one or more voice segments from any M sets of voiceprint information of the N sets of voiceprint information, and selecting one or more voice segments to form a voiceprint information, wherein each voice segment is A subset of the group of voiceprint information to which the voiceprint segment belongs, 0 < M ≤ N.
第三方面,本发明实施例提供了一种支付设备,其特征在于,包括:In a third aspect, an embodiment of the present invention provides a payment device, including:
至少一个处理器;以及,At least one processor; and,
与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行上述第一方面的支付方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the payment method of the first aspect described above.
第四方面,本发明实施例提供了一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行上述第一方面中的支付方法。In a fourth aspect, an embodiment of the present invention provides a non-transitory computer readable storage medium, where the non-transitory computer readable storage medium stores computer instructions for causing the computer to perform the first aspect described above The payment method in the middle.
第五方面,本发明实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述第一方面中的支付方法。In a fifth aspect, an embodiment of the present invention provides a computer program product, the computer program product comprising a computing program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instruction When executed by a computer, the computer is caused to perform the payment method of the first aspect described above.
本发明实施例表明,收款服务器接收用户终端发送的提示信息请求,根 据提示信息请求,向用户终端发送提示信息,该提示信息是收款服务器随机发送的,避免了声纹信息被伪录,通过用户终端的方式确保了提示信息的安全性,由于目前用户终端一般是随身携带的,此处充分利用了用户的行为习惯;接收收款终端发送的待支付用户输入的声纹信息,判断待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配,若是,则获取所述待支付用户的支付账户和所述收款终端发送的待支付的支付额,向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付。通过声纹信息和用户终端的双重认证,收款服务器、用户终端和收款终端的相互交互,可以解决支付过程中因刷卡、输密带来的繁琐和密码泄漏,以及单纯的声纹认证,如声纹被非法获取伪造等安全隐患,为客户提供安全、便捷的支付环境,提高用户体验。The embodiment of the invention indicates that the payment server receives the prompt information request sent by the user terminal, and the root According to the prompt information request, the prompt information is sent to the user terminal, and the prompt information is randomly sent by the payment server, which avoids the false recording of the voiceprint information, and ensures the security of the prompt information through the manner of the user terminal, because the current user terminal generally It is carried with you, and fully utilizes the user's behavior habits; receives the voiceprint information input by the user to be paid by the payment terminal, determines the voiceprint information input by the user to be paid, and the voiceprint information in the voiceprint information database. Whether the prompt information matches, if yes, acquiring the payment account of the user to be paid and the payment amount to be paid sent by the collection terminal, and sending a payment notification to the account management party corresponding to the payment account of the user to be paid To complete the payment. Through the dual authentication of the voiceprint information and the user terminal, the interaction between the payment server, the user terminal and the payment terminal can solve the cumbersome and password leakage caused by the card punching and the transmission in the payment process, and the simple voiceprint authentication. If the voiceprint is illegally obtained, such as forgery, it will provide customers with a safe and convenient payment environment and improve the user experience.
附图说明DRAWINGS
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。The one or more embodiments are exemplified by the accompanying drawings in the accompanying drawings, and FIG. The figures in the drawings do not constitute a scale limitation unless otherwise stated.
图1为本发明实施例中所适用的一种系统架构图;1 is a system architecture diagram applicable to an embodiment of the present invention;
图2为本发明实施例中一种用户终端显示示意图;2 is a schematic diagram of display of a user terminal according to an embodiment of the present invention;
图3为本发明实施例中一种支付方法的流程示意图;3 is a schematic flowchart of a payment method according to an embodiment of the present invention;
图4为本发明实施例中一种支付方法的流程示意图;4 is a schematic flowchart of a payment method according to an embodiment of the present invention;
图5为本发明实施例中一种支付方法的流程示意图;FIG. 5 is a schematic flowchart diagram of a payment method according to an embodiment of the present invention; FIG.
图6a至6c为本发明实施例中一种提示显示的显示示意图;6a to 6c are schematic diagrams showing display of a prompt display according to an embodiment of the present invention;
图7为本发明实施例中一种支付装置的结构示意图;FIG. 7 is a schematic structural diagram of a payment apparatus according to an embodiment of the present invention; FIG.
图8为本发明实施例提供的一种支付设备的结构示意图。FIG. 8 is a schematic structural diagram of a payment device according to an embodiment of the present invention.
具体实施方式 detailed description
为使本发明的目的、技术方案和优点更加清楚明了,下面结合具体实施例并参照附图,对本发明进一步详细说明。应该理解,这些描述只是示例性的,而并非要限制本发明的范围。此外,在以下说明中,省略了对公知结构和技术的描述,以避免不必要地混淆本发明的概念。The present invention will be further described in detail below with reference to the specific embodiments thereof and the accompanying drawings. It is to be understood that the description is not intended to limit the scope of the invention. In addition, descriptions of well-known structures and techniques are omitted in the following description in order to avoid unnecessarily obscuring the inventive concept.
图1示出了本发明实施例所适用的一种系统架构,基于该系统架构可实现对支付流程的控制,本发明实施例提供的系统架构包括用户终端101、收款服务器102以及收款终端103。Figure 1 shows a system architecture to which the embodiment of the present invention is applied. The system architecture can implement the control of the payment process. The system architecture provided by the embodiment of the present invention includes the user terminal 101, the collection server 102, and the payment terminal. 103.
在本发明实施例中,用户终端101可以是手机、平板电脑、掌上电脑等具有无线通信功能且可以安装应用程序的电子设备。本发明实施例中的收款终端103可以是超市的POS机。本发明实施例中的用户终端101内设置的与收款服务器102相对应的客户端可以是在用户终端101内安装的应用程序。In the embodiment of the present invention, the user terminal 101 may be an electronic device having a wireless communication function and capable of installing an application, such as a mobile phone, a tablet computer, or a palmtop computer. The collection terminal 103 in the embodiment of the present invention may be a POS machine of a supermarket. The client corresponding to the payment server 102 set in the user terminal 101 in the embodiment of the present invention may be an application installed in the user terminal 101.
在用户购物之前,用户需要通过用户终端101下载用于支付的客户端,即用于支付的应用程序并安装,如图2所示的支付管理的应用程序。该应用程序与超市的收款服务器102通过网络连接。用户通过手机中的应用程序注册超市会员,并验证手机号,建立会员档案,生成用户ID。然后,通过手机或声纹录入设备录入几组声纹信息,与用户ID进行绑定,最后,与用户ID绑定支付账户。上述注册信息,手机通过应用程序发送至收款服务器102进行存储,收款服务器102将支付账户提交发卡银行进行验证,完成支付账户的绑定。Before the user makes a purchase, the user needs to download the client for payment through the user terminal 101, that is, an application for payment and install, such as the payment management application shown in FIG. 2. The application is connected to the collection server 102 of the supermarket via a network. The user registers the supermarket member through the application in the mobile phone, verifies the mobile phone number, creates a member profile, and generates a user ID. Then, several sets of voiceprint information are entered through the mobile phone or the voiceprint input device, and the user ID is bound, and finally, the payment account is bound to the user ID. The registration information is sent to the payment server 102 for storage by the application, and the payment server 102 submits the payment account to the issuing bank for verification, and completes the binding of the payment account.
基于上述描述,图3示出了本发明实施例提供的一种支付方法的流程,该流程可以由支付装置执行。Based on the above description, FIG. 3 shows a flow of a payment method provided by an embodiment of the present invention, which may be executed by a payment device.
如图3所示,该流程具体包括:As shown in FIG. 3, the process specifically includes:
步骤301,收款服务器接收用户终端发送的提示信息请求。Step 301: The payment server receives the prompt information request sent by the user terminal.
步骤302,所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息。Step 302: The payment server sends the prompt information to the user terminal according to the prompt information request.
步骤303,所述收款服务器接收收款终端发送的待支付用户输入的声纹信息。 Step 303: The collection server receives the voiceprint information input by the user of the payment to be paid by the payment terminal.
步骤304,所述收款服务器判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配,若是,则转入步骤305,若否,则转入步骤303。 Step 304, the payment server determines whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match, and if yes, proceeds to step 305, and if not, then transfers Proceed to step 303.
步骤305,所述收款服务器获取所述待支付用户的支付账户和收款终端发送的待支付的支付额。Step 305: The payment server acquires the payment account of the user to be paid and the payment amount to be paid sent by the payment terminal.
步骤306,所述收款服务器向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付。Step 306: The payment server sends a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment.
在步骤301之前,用户会通过用户终端上的客户端进行超市会员注册,收款服务器接收该用户终端发送的用户注册信息,该用户注册信息包括用户ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息。然后将用户终端发送的用户注册信息进行存储。用户ID绑定的支付账户用于扣除购物时产生的支付额。N组声纹信息用于与用户输入的声纹信息进行比对。例如,“我来购物了”、“今天天气很好”“放假好开心”等。N大于等于1。Before step 301, the user performs registration of the supermarket member through the client on the user terminal, and the collection server receives the user registration information sent by the user terminal, where the user registration information includes the user ID and the payment account and the user bound to the user ID. User terminal number bound by ID and N sets of voiceprint information. The user registration information sent by the user terminal is then stored. The payment account bound by the user ID is used to deduct the payment amount generated when shopping. The N sets of voiceprint information are used to compare with the voiceprint information input by the user. For example, "I came to shop", "Today's weather is good", "Have holidays are so happy" and so on. N is greater than or equal to 1.
在步骤301中,用户在购物之前或者购物之后,可以通过用户终端先向收款服务器发送提示信息请求,用于请求收款服务器向用户终端发送提示信息。在购物之前先请求获得提示信息,可以减少用户等待获得提示信息的时间,提高用户的体验感。该用户终端内设有与该收款服务器相对应的客户端。In step 301, the user may first send a prompt information request to the payment server through the user terminal before the shopping or after the shopping, for requesting the payment server to send the prompt information to the user terminal. Requesting the prompt information before shopping can reduce the time for the user to wait for the prompt information, and improve the user's experience. A client corresponding to the payment server is provided in the user terminal.
在步骤302中,当在步骤301中收款服务器接收支付请求之后,收款服务器需要从与用户终端绑定的N组声纹信息中,随机选取一组或任意组合的声纹信息,并将该选取的声纹信息对应的文字确定为提示信息,然后将该提示信息以短信的形式发送至与收款服务器关联的用户终端。该提示信息用于指示用户根据所述提示信息提供声纹信息。该提示信息也可以返回至与收款服务器关联的用户终端中的应用程序上。该提示信息可以设置在一段时间内有效,如,可以设置在5分钟内有效,超过5分钟可以重新请求。In step 302, after the payment server receives the payment request in step 301, the payment server needs to randomly select one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal, and The character corresponding to the selected voiceprint information is determined as the prompt information, and then the prompt information is sent as a short message to the user terminal associated with the payment server. The prompt information is used to instruct the user to provide voiceprint information according to the prompt information. The prompt information can also be returned to the application in the user terminal associated with the payment server. The prompt information can be set to be valid for a period of time, for example, it can be set to be valid within 5 minutes, and can be re-requested for more than 5 minutes.
收款服务器从与用户终端绑定的N组声纹信息中选取任意组合的声纹信息可以是:收款服务器从该N组声纹信息中,任意选取M组声纹信息,将该 M组声纹信息组成一个声纹信息。也可以是:收款服务器从该N组声纹信息任意M组声纹信息中,选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息。其中,M为正整数,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。The collection server may select any combination of the voiceprint information from the N sets of voiceprint information bound to the user terminal, and the collection server may arbitrarily select the M group voiceprint information from the N sets of voiceprint information, and the Group M voiceprint information constitutes a voiceprint information. Alternatively, the collection server selects one or more voiceprint segments from the M group of voiceprint information of the N sets of voiceprint information, and combines the selected one or more voiceprint segments into one voiceprint information. Where M is a positive integer, and each voice segment is a subset of the group voiceprint information to which the voiceprint segment belongs, 0 < M ≤ N.
举例来说,从N组声纹信息中选取了“我来购物了”、“今天天气很好”“放假好开心”三组声纹信息,然后将该三组声纹信息组成一个声纹信息,即“放假好开心今天天气很好我来购物了”。或者是取其中的一个字或一个词,来任意组合,即“我很开心”。将上述选取的声纹信息对应的文字确定为提示信息。每次交易的提示信息不是固定的,由收款服务器随机发送,能够有效防止伪录。For example, from the N sets of voiceprint information, the three sets of voiceprint information of "I came to shop", "Today's good weather", "Fun holiday and happy" were selected, and then the three sets of voiceprint information were combined into one voiceprint information. That is, "The holiday is so happy, the weather is very good, I am shopping." Or take one of the words or a word, any combination, that is, "I am very happy." The character corresponding to the voiceprint information selected above is determined as the prompt information. The prompt information of each transaction is not fixed, and is randomly sent by the payment server, which can effectively prevent the false recording.
在步骤303中,在步骤302中收款服务器向用户终端发送提示信息之后,待支付用户根据用户终端显示的提示信息,在收款终端前输入声纹信息,收款终端采集该待支付用户输入的声纹信息,并将采集的待支付用户输入的声纹信息发送至收款服务器,收款服务器接收该收款终端发送的待支付用户输入的声纹信息。In step 303, after the payment server sends the prompt information to the user terminal in step 302, the user to be paid inputs voiceprint information in front of the payment terminal according to the prompt information displayed by the user terminal, and the collection terminal collects the user input to be paid. The voiceprint information is sent to the collection server by the collected voiceprint information input by the user to be paid, and the collection server receives the voiceprint information input by the user to be paid by the payment terminal.
在步骤304中,收款服务器在接收到收款终端发送的待支付用户输入的声纹信息之后,判断该声纹信息与声纹信息库中的声纹信息和提示信息是否匹配,即将该声纹信息与声纹信息库中存储的声纹信息以及向用户终端发送的提示信息进行比对,若一致,说明匹配,否则就是不匹配,需要重新接收待支付用户输入的声纹信息。当超过预设次数,一直无法匹配成功,则说明该待支付用户无法通过认证,从而无法进行支付,保证了用户的支付账户的安全性。In step 304, after receiving the voiceprint information input by the user to be paid by the payment terminal, the payment server determines whether the voiceprint information and the voiceprint information and the prompt information in the voiceprint information database match, that is, the sound is about to be The striated information is compared with the voiceprint information stored in the voiceprint information base and the prompt information sent to the user terminal. If they match, the matching is indicated, otherwise it is not matched, and the voiceprint information input by the user to be paid needs to be received again. If the number of times exceeds the preset number and the matching cannot be successful, the user who is to be paid cannot pass the authentication, so that the payment cannot be performed, and the security of the user's payment account is ensured.
在步骤305中,收款服务器对声纹信息认证通过之后,确认了待支付用户的身份,收款服务器即可以获取该待支付用户的支付账户和待支付的支付额。该待支付用户的支付账户是该待支付用户注册时存储的支付账户,并且提交发卡银行验证过的。In step 305, after the payment server authenticates the voiceprint information, the identity of the user to be paid is confirmed, and the payment server can obtain the payment account of the user to be paid and the payment amount to be paid. The payment account of the user to be paid is the payment account stored when the user to be paid registers, and submitted to the card issuing bank for verification.
在步骤306中,收款服务器向待支付用户的支付账户对应的账户管理方 发送支付通知以完成支付,该支付通知中可以包括待支付的支付额和待支付用户的支付账户。该待支付用户的支付账户对应的账户管理方从待支付用户的支付账户中扣除该待支付的支付额,扣除与待支付用户的支付账户中的金额,完成支付。In step 306, the payment server corresponds to the account management party corresponding to the payment account of the user to be paid. A payment notification is sent to complete the payment, and the payment notification may include a payment amount to be paid and a payment account of the user to be paid. The account management party corresponding to the payment account of the user to be paid deducts the payment amount to be paid from the payment account of the user to be paid, deducts the amount in the payment account of the user to be paid, and completes the payment.
上述实施例表明,收款服务器接收用户终端发送的提示信息请求,根据提示信息请求,向用户终端发送提示信息,接收待支付用户输入的声纹信息,判断待支付用户输入的声纹信息与声纹信息库中的声纹信息和提示信息是否匹配,若是,则获取所述待支付用户的支付账户和待支付的支付额,向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付。通过声纹信息和用户终端的双重认证,可以解决支付过程中因刷卡、输密带来的繁琐和密码泄漏等安全隐患,为客户提供安全、便捷的支付环境,提高用户体验。The foregoing embodiment indicates that the payment server receives the prompt information request sent by the user terminal, sends a prompt message to the user terminal according to the prompt information request, receives the voiceprint information input by the user to be paid, and determines the voiceprint information and sound input by the user to be paid. Whether the voiceprint information and the prompt information in the texture information database match, if yes, acquiring the payment account of the user to be paid and the payment amount to be paid, and sending a payment notification to the account management party corresponding to the payment account of the user to be paid To complete the payment. Through the dual authentication of the voiceprint information and the user terminal, it is possible to solve the security hazards such as the cumbersome and password leakage caused by the card swiping and the transmission in the payment process, and provide the customer with a safe and convenient payment environment and improve the user experience.
为了更好的解释本发明实施例,下面将在具体的实施场景下描述支付的流程。In order to better explain the embodiments of the present invention, the flow of payment will be described below in a specific implementation scenario.
首先,用户需要下载手机支付管理的应用程序,通过手机中的应用程序注册超市会员,并验证手机号,建立会员档案,生成用户ID。然后,通过手机录入几组声纹信息,与用户ID进行绑定,最后,与用户ID绑定支付账户。上述注册信息,手机通过应用程序发送至收款服务器进行存储,并将支付账户提交发卡银行进行验证,完成支付账户的绑定。First, the user needs to download the mobile payment management application, register the supermarket member through the application in the mobile phone, verify the mobile phone number, create a member profile, and generate a user ID. Then, several sets of voiceprint information are entered through the mobile phone, and the user ID is bound, and finally, the payment account is bound to the user ID. The above registration information, the mobile phone is sent to the collection server for storage through the application, and the payment account is submitted to the issuing bank for verification, and the binding of the payment account is completed.
在购物消费过程中,如图4所示的一种支付方法的流程。In the process of shopping consumption, the flow of a payment method as shown in FIG.
步骤401,用户的手机向支付后台(如收款服务器)请求发送提示信息。In step 401, the user's mobile phone requests to send a prompt message to the payment background (such as the payment server).
用户可以在选购商品之前先请求获取提示信息,也可以是在选购商品后再请求获取提示信息,通过用户的手机中的应用程序向支付后台请求。The user may request to obtain the prompt information before purchasing the product, or may request to obtain the prompt information after purchasing the product, and request the payment background through the application in the user's mobile phone.
步骤402,支付后台向用户的手机发送提示信息。Step 402: The payment background sends a prompt message to the user's mobile phone.
支付后台在收到用户的手机发送的请求之后,向用户的手机随机发送一个提示信息,通过手机显示给用户。After receiving the request sent by the user's mobile phone, the payment background randomly sends a prompt message to the user's mobile phone, which is displayed to the user through the mobile phone.
步骤403,POS机向支付后台发送用户输入的声纹信息以及待支付的支付 额。Step 403, the POS machine sends the voiceprint information input by the user and the payment to be paid to the payment background. amount.
用户在查看到手机显示的提示信息之后,在需要支付验证时,在POS机前通过话筒读出在手机上查看到的提示信息,该用户的语音即为用户输入的声纹信息。POS机在录入该声纹信息后,将该用户输入的声纹信息发送给支付后台,并向该支付后台发送待支付的支付额。After viewing the prompt information displayed by the mobile phone, the user reads the prompt information viewed on the mobile phone through the microphone before the POS machine needs to pay the verification, and the voice of the user is the voiceprint information input by the user. After inputting the voiceprint information, the POS machine sends the voiceprint information input by the user to the payment background, and sends the payment amount to be paid to the payment background.
步骤404,支付后台向银行后台发送支付通知完成支付。In step 404, the payment background sends a payment notification to the bank to complete the payment.
支付后台在收到POS机发送的用户输入的声纹信息和待支付的支付额后,将该声纹信息与声纹信息库中的声纹信息和提示信息进行对比,在验证成功后,向银行后台发送支付通知,该支付通知包括该用户的支付账户和待支付的支付额。After receiving the voiceprint information input by the user sent by the POS machine and the payment amount to be paid, the payment background compares the voiceprint information with the voiceprint information and the prompt information in the voiceprint information database, and after the verification succeeds, The bank sends a payment notification in the background, which includes the user's payment account and the amount of payment to be paid.
基于相同的技术构思,图5示出了本发明实施例提供的一种支付方法的流程。Based on the same technical concept, FIG. 5 shows a flow of a payment method provided by an embodiment of the present invention.
如图5所示,该流程的具体步骤包括:As shown in Figure 5, the specific steps of the process include:
步骤501,接收收款服务器发送的提示信息。Step 501: Receive prompt information sent by the payment server.
步骤502,显示所述收款服务器发送的提示信息。Step 502: Display prompt information sent by the payment server.
在步骤501中,在接收收款服务器发送的提示信息之前,用户终端需要向收款服务器发送提示信息请求,用于请求收款服务器向用户终端发送提示信息。之后用户终端可以接收到收款服务器发送的提示信息,该提示信息用于提示待支付用户输入声纹信息。如图6a所示,点击用户终端上的名称为支付管理的应用程序。In step 501, before receiving the prompt information sent by the payment server, the user terminal needs to send a prompt information request to the payment server for requesting the payment server to send the prompt information to the user terminal. The user terminal can then receive the prompt information sent by the payment server, and the prompt information is used to prompt the user to be paid to input the voiceprint information. As shown in Figure 6a, click on the application named Payment Management on the user terminal.
在步骤502中,接收到收款服务器发送的提示信息之后,用户终端可以显示该提示信息,如图6b所示。同时还可以对该提示信息进行管理,如图6c所示,点击删除按钮,删除该提示信息,避免被别人获取。In step 502, after receiving the prompt information sent by the payment server, the user terminal may display the prompt information, as shown in FIG. 6b. At the same time, the prompt information can also be managed, as shown in FIG. 6c, click the delete button, delete the prompt information, and avoid being acquired by others.
基于相同的技术构思,图7示出了本发明实施例提供的一种支付装置的结构,该装置可以执行支付的流程。Based on the same technical concept, FIG. 7 shows a structure of a payment apparatus provided by an embodiment of the present invention, which can execute a payment process.
如图7所示,该装置具体包括:As shown in FIG. 7, the device specifically includes:
第一接收单元701,用于接收用户终端发送的提示信息请求,所述用户终 端内设有与所述收款服务器相对应的客户端;The first receiving unit 701 is configured to receive a prompt information request sent by the user terminal, where the user ends a client corresponding to the collection server is provided in the terminal;
发送单元702,用于根据所述提示信息请求,向所述用户终端发送提示信息,所述提示信息用于指示用户根据所述提示信息提供声纹信息;The sending unit 702 is configured to send prompt information to the user terminal according to the prompt information request, where the prompt information is used to instruct the user to provide voiceprint information according to the prompt information;
第二接收单元703,用于接收收款终端发送的待支付用户输入的声纹信息;The second receiving unit 703 is configured to receive the voiceprint information of the user input to be paid sent by the payment terminal;
匹配单元704,用于判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配;The matching unit 704 is configured to determine whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match;
获取单元705,用于若所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息匹配,则获取所述待支付用户的支付账户和收款终端发送的待支付的支付额;The obtaining unit 705 is configured to: if the voiceprint information input by the user to be paid matches the voiceprint information in the voiceprint information database and the prompt information, acquire the payment account of the user to be paid and the payment terminal The amount of payment to be paid;
支付单元706,用于向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付,所述支付通知中包括所述待支付的支付额和所述待支付用户的支付账户。The payment unit 706 is configured to send a payment notification to the account management party corresponding to the payment account of the to-be-paid user to complete the payment, where the payment notification includes the payment amount to be paid and the payment account of the user to be paid.
优选地,还包括:第三接收单元(图中未示出)和存储单元(图中未示出);Preferably, the method further includes: a third receiving unit (not shown) and a storage unit (not shown);
在接收用户终端发送的提示信息请求之前,所述第三接收单元具体用于接收用户终端发送的用户注册信息,所述用户注册信息包括用户身份标识号ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息,N大于等于1;Before receiving the prompt information request sent by the user terminal, the third receiving unit is specifically configured to receive user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID and a payment account bound to the user ID, User terminal number bound to the user ID and N sets of voiceprint information, N is greater than or equal to 1;
所述存储单元具体用于将所述用户终端发送的用户注册信息进行存储。The storage unit is specifically configured to store user registration information sent by the user terminal.
优选地,所述发送单元702具体用于:Preferably, the sending unit 702 is specifically configured to:
从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;Selecting one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
将所述选择声纹信息对应的文字确定为提示信息;Determining the text corresponding to the selected voiceprint information as prompt information;
将所述提示信息以短信的形式发送至所述用户终端。Sending the prompt information to the user terminal in the form of a short message.
优选地,所述发送单元702具体用于:Preferably, the sending unit 702 is specifically configured to:
从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹 信息;Selecting one or any combination of voiceprints from the N sets of voiceprint information bound to the user terminal information;
将所述选择声纹信息对应的文字确定为提示信息;Determining the text corresponding to the selected voiceprint information as prompt information;
将所述提示信息返回至所述用户终端中的客户端上。Returning the prompt information to a client in the user terminal.
优选地,所述发送单元702具体用于:Preferably, the sending unit 702 is specifically configured to:
从所述N组声纹信息中,任意选取M组声纹信息,将所述M组声纹信息组成一个声纹信息,M为正整数;或Selecting M sets of voiceprint information from the N sets of voiceprint information, and forming the M sets of voiceprint information into a voiceprint information, where M is a positive integer; or
从所述N组声纹信息的任意M组声纹信息中选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息,其中,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。Selecting one or more voice segments from any M sets of voiceprint information of the N sets of voiceprint information, and selecting one or more voice segments to form a voiceprint information, wherein each voice segment is A subset of the group of voiceprint information to which the voiceprint segment belongs, 0 < M ≤ N.
基于相同的技术构思,本发明实施例提供一种支付设备。至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行上述实施例中的支付方法。Based on the same technical concept, an embodiment of the present invention provides a payment device. At least one processor; and a memory communicatively coupled to the at least one processor; the memory storing instructions executable by the at least one processor, the instructions being executed by the at least one processor such that The at least one processor is capable of executing the payment method in the above embodiments.
以一个处理器为例,图8为本发明实施例提供的支付设备的结构,该支付设备800包括:收发器801、处理器802、存储器803和总线系统804;Taking a processor as an example, FIG. 8 is a structure of a payment device according to an embodiment of the present invention. The payment device 800 includes a transceiver 801, a processor 802, a memory 803, and a bus system 804.
其中,存储器803,用于存放程序。具体地,程序可以包括程序代码,程序代码包括计算机操作指令。存储器803可能为随机存取存储器(random access memory,简称RAM),也可能为非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。图中仅示出了一个存储器,当然,存储器也可以根据需要,设置为多个。存储器803也可以是处理器802中的存储器。The memory 803 is used to store a program. In particular, the program can include program code, the program code including computer operating instructions. The memory 803 may be a random access memory (RAM) or a non-volatile memory, such as at least one disk storage. Only one memory is shown in the figure, of course, the memory can also be set to a plurality as needed. Memory 803 can also be a memory in processor 802.
存储器803存储了如下的元素,可执行模块或者数据结构,或者它们的子集,或者它们的扩展集:The memory 803 stores the following elements, executable modules or data structures, or a subset thereof, or an extended set thereof:
操作指令:包括各种操作指令,用于实现各种操作。Operation instructions: include various operation instructions for implementing various operations.
操作系统:包括各种系统程序,用于实现各种基础业务以及处理基于硬件的任务。Operating system: Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
上述本发明实施例支付方法可以应用于处理器802中,或者说由处理器802实现。处理器802可能是一种集成电路芯片,具有信号的处理能力。在实 现过程中,上述支付方法的各步骤可以通过处理器802中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器802可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器803,处理器802读取存储器803中的信息,结合其硬件执行以下步骤:The payment method of the embodiment of the present invention described above may be applied to the processor 802 or implemented by the processor 802. Processor 802 may be an integrated circuit chip with signal processing capabilities. In reality In the process, the steps of the above payment method may be completed by an integrated logic circuit of hardware in the processor 802 or an instruction in the form of software. The processor 802 described above may be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, or discrete hardware. Component. The methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present invention may be directly implemented as a hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory 803, and the processor 802 reads the information in the memory 803 and performs the following steps in conjunction with its hardware:
所述收发器801,用于接收用户终端发送的提示信息请求,所述用户终端内设有与所述收款服务器相对应的客户端;根据所述提示信息请求,向所述用户终端发送提示信息,所述提示信息用于指示用户根据所述提示信息提供声纹信息;接收收款终端发送的待支付用户输入的声纹信息;The transceiver 801 is configured to receive a prompt information request sent by the user terminal, where the user terminal is provided with a client corresponding to the payment server; and according to the prompt information request, send a prompt to the user terminal. Information, the prompt information is used to indicate that the user provides voiceprint information according to the prompt information; and receives voiceprint information input by the user to be paid by the payment terminal;
所述处理器802,用于判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配;若所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息匹配,则获取所述待支付用户的支付账户和收款终端发送的待支付的支付额;The processor 802 is configured to determine whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match; if the voiceprint information and sound input by the user to be paid And the voiceprint information in the texture information database is matched with the prompt information, and the payment account of the user to be paid and the payment amount to be paid sent by the payment terminal are acquired;
所述收发器801,还用于向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付,所述支付通知中包括所述待支付的支付额和所述待支付用户的支付账户。The transceiver 801 is further configured to send a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment, where the payment notification includes the payment amount to be paid and the user to be paid Payment account.
可选地,所述收发器801还用于在接收用户终端发送的提示信息请求之前,接收用户终端发送的用户注册信息,所述用户注册信息包括用户身份标识号ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息,N大于等于1;Optionally, the transceiver 801 is further configured to: before receiving the prompt information request sent by the user terminal, receive user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID and is bound to the user ID. The payment account, the user terminal number bound by the user ID, and the N sets of voiceprint information, where N is greater than or equal to 1;
所述存储器803,用于将所述用户终端发送的用户注册信息进行存储。 The memory 803 is configured to store user registration information sent by the user terminal.
可选地,所述收发器801用于从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;将所述选择声纹信息对应的文字确定为提示信息;将所述提示信息以短信的形式发送至所述用户终端。Optionally, the transceiver 801 is configured to: select one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal; and determine, as the text corresponding to the selected voiceprint information, The prompt information is sent to the user terminal in the form of a short message.
可选地,所述收发器801用于从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;将所述选择声纹信息对应的文字确定为提示信息;将所述提示信息返回至所述用户终端中的客户端上。Optionally, the transceiver 801 is configured to: select one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal; and determine, as the text corresponding to the selected voiceprint information, Prompt information; returning the prompt information to a client in the user terminal.
可选地,所述收发器801用于从所述N组声纹信息中,任意选取M组声纹信息,将所述M组声纹信息组成一个声纹信息,M为正整数;或从所述N组声纹信息的任意M组声纹信息中选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息,其中,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。Optionally, the transceiver 801 is configured to arbitrarily select M sets of voiceprint information from the N sets of voiceprint information, and form the M voiceprint information into a voiceprint information, where M is a positive integer; or One or more voice segments are selected from any of the M sets of voiceprint information of the N sets of voiceprint information, and the selected one or more voice segments are formed into a voiceprint information, wherein each voice segment is the sound A subset of the group of voiceprint information to which the segment belongs, 0 < M ≤ N.
本领域技术人员可以理解实现上述实施例方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。Those skilled in the art can understand that all or part of the steps of implementing the above embodiments may be completed by a program instructing related hardware, and the program is stored in a storage medium, and includes a plurality of instructions for making a device (which may be a single chip microcomputer). The chip, etc. or processor executes all or part of the steps of the various embodiments of the present application. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .
另外,本发明还提供一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行上述任一项所述的支付方法。Additionally, the present invention provides a non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the payment of any of the above method.
另外,本发明还提供一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述任一项所述的支付方法。Additionally, the present invention also provides a computer program product comprising a computing program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by a computer And causing the computer to perform the payment method of any of the above.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产 品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is made with reference to a method, a device (system), and a computer program according to an embodiment of the present application. The flow chart and/or block diagram of the product is described. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
尽管已描述了本申请的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请范围的所有变更和修改。While the preferred embodiment of the present application has been described, it will be apparent that those skilled in the art can make further changes and modifications to the embodiments. Therefore, the appended claims are intended to be interpreted as including the preferred embodiments and the modifications and
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。 It will be apparent to those skilled in the art that various modifications and changes can be made in the present application without departing from the spirit and scope of the application. Thus, it is intended that the present invention cover the modifications and variations of the present invention.

Claims (13)

  1. 一种支付方法,其特征在于,包括:A payment method, comprising:
    收款服务器接收用户终端发送的提示信息请求,所述用户终端内设有与所述收款服务器相对应的客户端;The payment server receives the prompt information request sent by the user terminal, and the client terminal has a client corresponding to the collection server;
    所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息,所述提示信息用于指示用户根据所述提示信息提供声纹信息;The payment server sends a prompt message to the user terminal according to the prompt information request, where the prompt information is used to instruct the user to provide voiceprint information according to the prompt information;
    所述收款服务器接收收款终端发送的待支付用户输入的声纹信息;Receiving, by the collection server, the voiceprint information input by the user to be paid sent by the payment terminal;
    所述收款服务器判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配;The payment server determines whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match;
    若是,则所述收款服务器获取所述待支付用户的支付账户和所述收款终端发送的待支付的支付额;If yes, the payment server obtains the payment account of the user to be paid and the payment amount to be paid sent by the collection terminal;
    所述收款服务器向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付,所述支付通知中包括所述待支付的支付额和所述待支付用户的支付账户。The payment server sends a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment, and the payment notification includes the payment amount to be paid and the payment account of the user to be paid.
  2. 如权利要求1所述的方法,其特征在于,在收款服务器接收用户终端发送的提示信息请求之前,还包括:The method of claim 1, wherein before the payment server receives the prompt information request sent by the user terminal, the method further includes:
    所述收款服务器接收用户终端发送的用户注册信息,所述用户注册信息包括用户身份标识号ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息,N大于等于1;The payment server receives the user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID, a payment account bound to the user ID, a user terminal number bound to the user ID, and N sets of voiceprint information. N is greater than or equal to 1;
    所述收款服务器将所述用户终端发送的用户注册信息进行存储。The payment server stores the user registration information sent by the user terminal.
  3. 如权利要求1所述的方法,其特征在于,所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息,包括:The method of claim 1, wherein the payment server sends the prompt information to the user terminal according to the prompt information request, including:
    所述收款服务器从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;The collection server selects one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
    所述收款服务器将所述选择声纹信息对应的文字确定为提示信息;The payment server determines the text corresponding to the selected voiceprint information as the prompt information;
    所述收款服务器将所述提示信息以短信的形式发送至所述用户终端。 The payment server sends the prompt information to the user terminal in the form of a short message.
  4. 如权利要求1所述的方法,其特征在于,所述收款服务器根据所述提示信息请求,向所述用户终端发送提示信息,包括:The method of claim 1, wherein the payment server sends the prompt information to the user terminal according to the prompt information request, including:
    所述收款服务器从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;The collection server selects one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
    所述收款服务器将所述选择声纹信息对应的文字确定为提示信息;The payment server determines the text corresponding to the selected voiceprint information as the prompt information;
    所述收款服务器将所述提示信息返回至所述用户终端中的客户端上。The payment server returns the prompt information to a client in the user terminal.
  5. 如权利要求3或4所述的方法,其特征在于,所述收款服务器从与所述用户终端绑定的N组声纹信息中,选择任意组合的声纹信息,包括:The method according to claim 3 or 4, wherein the collection server selects any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal, including:
    所述收款服务器从所述N组声纹信息中,任意选取M组声纹信息,将所述M组声纹信息组成一个声纹信息,M为正整数;或The collection server randomly selects M sets of voiceprint information from the N sets of voiceprint information, and forms the M voiceprint information into a voiceprint information, where M is a positive integer; or
    所述收款服务器从所述N组声纹信息的任意M组声纹信息中选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息,其中,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。The collection server selects one or more voiceprint segments from any of the M sets of voiceprint information of the N sets of voiceprint information, and combines the selected one or more voiceprint segments into a voiceprint information, wherein each The voiceprint segment is a subset of the group voiceprint information to which the voiceprint segment belongs, 0 < M ≤ N.
  6. 一种支付装置,其特征在于,包括:A payment device, comprising:
    第一接收单元,用于接收用户终端发送的提示信息请求,所述用户终端内设有与所述收款服务器相对应的客户端;a first receiving unit, configured to receive a prompt information request sent by the user terminal, where the user terminal is provided with a client corresponding to the payment server;
    发送单元,用于根据所述提示信息请求,向所述用户终端发送提示信息,所述提示信息用于指示用户根据所述提示信息提供声纹信息;a sending unit, configured to send prompt information to the user terminal according to the prompt information request, where the prompt information is used to instruct the user to provide voiceprint information according to the prompt information;
    第二接收单元,用于接收收款终端发送的待支付用户输入的声纹信息;a second receiving unit, configured to receive voiceprint information of the user input to be paid sent by the payment terminal;
    匹配单元,用于判断所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息是否匹配;a matching unit, configured to determine whether the voiceprint information input by the user to be paid and the voiceprint information in the voiceprint information database and the prompt information match;
    获取单元,用于若所述待支付用户输入的声纹信息与声纹信息库中的声纹信息和所述提示信息匹配,则获取所述待支付用户的支付账户和收款终端发送的待支付的支付额;And an obtaining unit, configured to: if the voiceprint information input by the user to be paid matches the voiceprint information in the voiceprint information database and the prompt information, acquire the payment account of the user to be paid and the payment sent by the payment terminal The amount of payment paid;
    支付单元,用于向所述待支付用户的支付账户对应的账户管理方发送支付通知以完成支付,所述支付通知中包括所述待支付的支付额和所述待支付用户的支付账户。 And a payment unit, configured to send a payment notification to the account management party corresponding to the payment account of the user to be paid to complete the payment, where the payment notification includes the payment amount to be paid and the payment account of the user to be paid.
  7. 如权利要求6所述的装置,其特征在于,还包括:第三接收单元和存储单元;The device according to claim 6, further comprising: a third receiving unit and a storage unit;
    在接收用户终端发送的提示信息请求之前,所述第三接收单元具体用于接收用户终端发送的用户注册信息,所述用户注册信息包括用户身份标识号ID和与用户ID绑定的支付账户、用户ID绑定的用户终端号码以及N组声纹信息,N大于等于1;Before receiving the prompt information request sent by the user terminal, the third receiving unit is specifically configured to receive user registration information sent by the user terminal, where the user registration information includes a user identity identification number ID and a payment account bound to the user ID, User terminal number bound to the user ID and N sets of voiceprint information, N is greater than or equal to 1;
    所述存储单元具体用于将所述用户终端发送的用户注册信息进行存储。The storage unit is specifically configured to store user registration information sent by the user terminal.
  8. 如权利要求6所述的装置,其特征在于,所述发送单元具体用于:The device according to claim 6, wherein the sending unit is specifically configured to:
    从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;Selecting one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
    将所述选择声纹信息对应的文字确定为提示信息;Determining the text corresponding to the selected voiceprint information as prompt information;
    将所述提示信息以短信的形式发送至所述用户终端。Sending the prompt information to the user terminal in the form of a short message.
  9. 如权利要求6所述的装置,其特征在于,所述发送单元具体用于:The device according to claim 6, wherein the sending unit is specifically configured to:
    从与所述用户终端绑定的N组声纹信息中,选择一组或任意组合的声纹信息;Selecting one or any combination of voiceprint information from the N sets of voiceprint information bound to the user terminal;
    将所述选择声纹信息对应的文字确定为提示信息;Determining the text corresponding to the selected voiceprint information as prompt information;
    将所述提示信息返回至所述用户终端中的客户端上。Returning the prompt information to a client in the user terminal.
  10. 如权利要求8或9所述的装置,其特征在于,所述发送单元具体用于:The device according to claim 8 or 9, wherein the sending unit is specifically configured to:
    从所述N组声纹信息中,任意选取M组声纹信息,将所述M组声纹信息组成一个声纹信息,M为正整数;或Selecting M sets of voiceprint information from the N sets of voiceprint information, and forming the M sets of voiceprint information into a voiceprint information, where M is a positive integer; or
    从所述N组声纹信息的任意M组声纹信息中选取一个或多个声纹段,将选取的一个或多个声纹段组成一个声纹信息,其中,每个声纹段为该声纹段所属的组声纹信息的子集,0<M≤N。Selecting one or more voice segments from any M sets of voiceprint information of the N sets of voiceprint information, and selecting one or more voice segments to form a voiceprint information, wherein each voice segment is A subset of the group of voiceprint information to which the voiceprint segment belongs, 0 < M ≤ N.
  11. 一种支付设备,其特征在于,包括:A payment device, comprising:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中, a memory communicatively coupled to the at least one processor; wherein
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要求1-5任一所述支付方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the payment method of any of claims 1-5 .
  12. 一种非暂态计算机可读存储介质,其特征在于,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行权利要求1-5任一所述支付方法。A non-transitory computer readable storage medium, wherein the non-transitory computer readable storage medium stores computer instructions for causing the computer to perform the payment of any of claims 1-5 method.
  13. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行权利要求1-5任一所述支付方法。 A computer program product, comprising: a computing program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by a computer, The computer performs the payment method of any of claims 1-5.
PCT/CN2017/073491 2016-02-22 2017-02-14 Payment method, apparatus and device WO2017143924A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610096297.5A CN105933274B (en) 2016-02-22 2016-02-22 A kind of method of payment and device
CN201610096297.5 2016-02-22

Publications (1)

Publication Number Publication Date
WO2017143924A1 true WO2017143924A1 (en) 2017-08-31

Family

ID=56839994

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/073491 WO2017143924A1 (en) 2016-02-22 2017-02-14 Payment method, apparatus and device

Country Status (3)

Country Link
CN (1) CN105933274B (en)
TW (1) TW201730822A (en)
WO (1) WO2017143924A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462603A (en) * 2018-12-14 2019-03-12 平安城市建设科技(深圳)有限公司 Voiceprint authentication method, equipment, storage medium and device based on blind Detecting
CN111951013A (en) * 2020-07-31 2020-11-17 中国建设银行股份有限公司 Authentication method and device

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105933274B (en) * 2016-02-22 2019-05-10 中国银联股份有限公司 A kind of method of payment and device
CN106651372A (en) * 2016-10-24 2017-05-10 中国银行股份有限公司 Data processing method and system
CN108460591A (en) * 2017-02-22 2018-08-28 阿里巴巴集团控股有限公司 Payment processing method and device, method of commerce and mobile device
CN106875192A (en) * 2017-02-27 2017-06-20 广东小天才科技有限公司 A kind of method of payment and mobile device based on mobile device
CN108428134A (en) * 2017-06-24 2018-08-21 平安科技(深圳)有限公司 Electronic device, IVR voice payments method and computer readable storage medium
CN107248999A (en) * 2017-07-04 2017-10-13 北京汽车集团有限公司 The processing method of internet financial business, device, storage medium, electronic equipment
CN109214790B (en) * 2018-01-10 2020-02-18 广州合利宝支付科技有限公司 Third party payment method and device
CN108564370B (en) * 2018-04-20 2021-10-01 九江学院 Multi-key electronic account payment protection method
CN109146493B (en) * 2018-08-01 2021-07-20 创新先进技术有限公司 Consumption data processing method and device
CN109615391A (en) * 2018-11-14 2019-04-12 广东小天才科技有限公司 Payment system, method of payment and the second client terminal device
CN111429143A (en) * 2019-01-10 2020-07-17 上海小蚁科技有限公司 Transfer method, device, storage medium and terminal based on voiceprint recognition
CN111401912A (en) * 2020-03-16 2020-07-10 恒玄科技(上海)股份有限公司 Mobile payment method, electronic device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101311953A (en) * 2007-05-25 2008-11-26 上海电虹软件有限公司 Network payment method and system based on voiceprint authentication
CN104392353A (en) * 2014-10-08 2015-03-04 无锡指网生物识别科技有限公司 Payment method and system of voice recognition terminal
WO2015062412A1 (en) * 2013-10-28 2015-05-07 Tencent Technology (Shenzhen) Company Limited Method, device and system for online payment
CN104715371A (en) * 2013-12-16 2015-06-17 黄金富知识产权咨询(深圳)有限公司 Safe payment method adopting voiceprint to identify identity and corresponding system
CN105933274A (en) * 2016-02-22 2016-09-07 中国银联股份有限公司 Payment method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
US20130204786A1 (en) * 2012-02-03 2013-08-08 Daniel Mattes Verification of Online Transactions
CN104036780B (en) * 2013-03-05 2017-05-24 阿里巴巴集团控股有限公司 Man-machine identification method and system
CN103258270B (en) * 2013-04-12 2015-11-18 李霆 Bank paying method and device thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101311953A (en) * 2007-05-25 2008-11-26 上海电虹软件有限公司 Network payment method and system based on voiceprint authentication
WO2015062412A1 (en) * 2013-10-28 2015-05-07 Tencent Technology (Shenzhen) Company Limited Method, device and system for online payment
CN104715371A (en) * 2013-12-16 2015-06-17 黄金富知识产权咨询(深圳)有限公司 Safe payment method adopting voiceprint to identify identity and corresponding system
CN104392353A (en) * 2014-10-08 2015-03-04 无锡指网生物识别科技有限公司 Payment method and system of voice recognition terminal
CN105933274A (en) * 2016-02-22 2016-09-07 中国银联股份有限公司 Payment method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462603A (en) * 2018-12-14 2019-03-12 平安城市建设科技(深圳)有限公司 Voiceprint authentication method, equipment, storage medium and device based on blind Detecting
CN111951013A (en) * 2020-07-31 2020-11-17 中国建设银行股份有限公司 Authentication method and device

Also Published As

Publication number Publication date
TW201730822A (en) 2017-09-01
CN105933274A (en) 2016-09-07
CN105933274B (en) 2019-05-10

Similar Documents

Publication Publication Date Title
WO2017143924A1 (en) Payment method, apparatus and device
WO2017148258A1 (en) Payment method, device, and apparatus
US20220114591A1 (en) Payer-controlled payment processing
US10061912B2 (en) Multi-factor authentication system and method
US9147210B2 (en) System and a machine-readable medium for processing an on-line payment without authenticating the user
US11810114B2 (en) Financial payment method and payment system using mobile device
US20150170148A1 (en) Real-time transaction validity verification using behavioral and transactional metadata
JP5575323B2 (en) POS equipment, POS equipment card payment system and card payment transaction method
WO2014012407A1 (en) Payment method and device
KR20160111286A (en) Processing method for Payment additional information and Electronic device supporting the same
US11010759B1 (en) Vendor specific payment account identifier
US20160078397A1 (en) Authentication system for purchase delivery
US20160092876A1 (en) On-device shared cardholder verification
US20230041182A1 (en) Transaction Delegation Method, Transaction Delegation System, and Computer Readable Medium
US20220253851A1 (en) Electronic method for instantly creating an account using a physical card
KR100968941B1 (en) Finance trade system using a otp
US11348100B2 (en) Foreign currency transaction system and method
KR20130125344A (en) Online payment method for providing online payment service
US11093911B2 (en) Systems, methods, and computer program products providing an identity-storing browser
CN113971555A (en) Home account service processing method and device, electronic device and readable storage medium
US11341470B1 (en) Systems and methods for smart card online purchase authentication
KR101918580B1 (en) System for payment of off-line, method for payment off-line and apparatus in the system
KR20200086930A (en) Apparatus and method for security payment
TWM542813U (en) Mobile device payment system
TW201828177A (en) Mobile device payment system including a management server and a card issuing bank server

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17755753

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17755753

Country of ref document: EP

Kind code of ref document: A1