CN107203882B - Service processing method and device - Google Patents

Service processing method and device Download PDF

Info

Publication number
CN107203882B
CN107203882B CN201610153277.7A CN201610153277A CN107203882B CN 107203882 B CN107203882 B CN 107203882B CN 201610153277 A CN201610153277 A CN 201610153277A CN 107203882 B CN107203882 B CN 107203882B
Authority
CN
China
Prior art keywords
service
user
identifier
information
payment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610153277.7A
Other languages
Chinese (zh)
Other versions
CN107203882A (en
Inventor
陈永平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN202010451218.4A priority Critical patent/CN111611560B/en
Priority to CN201610153277.7A priority patent/CN107203882B/en
Publication of CN107203882A publication Critical patent/CN107203882A/en
Application granted granted Critical
Publication of CN107203882B publication Critical patent/CN107203882B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a method and a device for processing service, in the method, a server receives a service request which is sent by a service request party and carries an identifier of the service request party and an identifier of a user, according to the identification of the service request party and the identification of the user, the stored identification authentication identification which is distributed by the service request party for the user in advance is determined, and returning the identity authentication identifier to the service requester, so that the service requester generates service information corresponding to the user according to the identity authentication identifier, the server receives the service information sent by the service requester, according to the method, the user does not need to carry and show the identity authentication identification distributed by the service request party to the service request party, and can also use the service corresponding to the identity authentication identification provided by the service request party, so that the convenience of using and managing the identity authentication identification by the user is improved.

Description

Service processing method and device
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for processing a service.
Background
With the development of society, it has become more and more common To conduct business processing in the form of Online To Offline (O2O), for example, purchasing movie tickets on the internet in the form of O2O.
Currently, in order to better provide services for users in the form of O2O, merchants often need to use customized authentication identifiers to distinguish different users, for example, to assign different user numbers or membership numbers to different users. The identity authentication identifier may be carried by an entity resource (e.g., an entity membership card), or may be carried by an electronic resource (e.g., an electronic membership card). Subsequently, different services can be provided for different users according to the corresponding authorities of different identity authentication marks.
In the prior art, when a user uses a service provided by a merchant, the user needs to present an identity authentication identifier, and the merchant determines the service corresponding to the user according to the identity authentication identifier and processes the service.
However, in practical applications, since each merchant can provide the user with the authentication identifier, there may be many different authentication identifiers for one user, which is obviously inconvenient for the use and management of the authentication identifier.
Disclosure of Invention
Embodiments of the present application provide a method and an apparatus for service processing, so as to solve the problem in the prior art that for a user having many different authentication identifiers, it is inconvenient to use and manage the authentication identifiers.
The method for processing the service provided by the embodiment of the application comprises the following steps:
receiving a service request sent by a service request party, wherein the service request carries an identifier of the service request party and an identifier of a user;
according to the identification of the service request party and the identification of the user, the stored identity authentication identification which is distributed by the service request party to the user in advance is determined;
returning the identity authentication identification to the service request party to enable the service request party to generate service information corresponding to the user according to the identity authentication identification;
and receiving the service information sent by the service request party, and carrying out service processing according to the service information.
The method for processing the service provided by the embodiment of the application comprises the following steps:
receiving a payment request sent by a service requester, wherein the payment request carries an identifier of the service requester and an identifier of a user;
determining the stored membership card information which is distributed to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user;
returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information;
and receiving the payment information sent by the service requester, and performing payment processing according to the payment information.
An apparatus for processing a service provided in an embodiment of the present application, the apparatus includes:
a receiving module, configured to receive a service request sent by a service requester, where the service request carries an identifier of the service requester and an identifier of a user;
the determining module is used for determining the stored identity authentication identifier which is distributed by the service requester for the user in advance according to the identifier of the service requester and the identifier of the user;
the return module is used for returning the identity authentication identifier to the service request party so that the service request party generates service information corresponding to the user according to the identity authentication identifier;
and the processing module is used for receiving the service information sent by the service request party and carrying out service processing according to the service information.
An apparatus for processing a service provided in an embodiment of the present application, the apparatus includes:
the system comprises a receiving module, a payment processing module and a payment processing module, wherein the receiving module is used for receiving a payment request sent by a service request party, and the payment request carries an identifier of the service request party and an identifier of a user;
the determining module is used for determining the stored membership card information which is distributed to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user;
the return module is used for returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information;
and the processing module is used for receiving the payment information sent by the service requester and carrying out payment processing according to the payment information.
The embodiment of the application provides a method and a device for processing service, in the method, a server receives a service request which is sent by a service request party and carries an identifier of the service request party and an identifier service request of a user, according to the identification of the service request party and the identification of the user, the stored identification authentication identification which is distributed by the service request party for the user in advance is determined, and returning the identity authentication identifier to the service requester, so that the service requester generates service information corresponding to the user according to the identity authentication identifier, the server receives the service information sent by the service requester, according to the method, the user does not need to carry and show the identity authentication identification distributed by the service request party to the service request party, and can also use the service corresponding to the identity authentication identification provided by the service request party, so that the convenience of using and managing the identity authentication identification by the user is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a process of a first service process provided in an embodiment of the present application;
fig. 2 is a process of a second service processing provided in the embodiment of the present application;
fig. 3 is a schematic structural diagram of a first service processing apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a second service processing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a process of service processing provided in an embodiment of the present application, which specifically includes the following steps:
s101: and receiving a service request sent by a service requester.
In practical applications, users usually use services provided by service requesters, which may be businesses or other organizations or organizations capable of providing services to users, to achieve a certain purpose.
In the present application, when a user uses a service provided by a service requester, the service requester first receives a service request provided by the service requester, and the service request may be received by a server or by another device having a data processing function, and the following description will be given in detail by taking the server as an example.
In addition, since the server needs to know which user uses which service requester's service in the whole process of executing service processing, in the present application, the service request needs to carry the identifier of the service requester and the identifier of the user.
For example, assuming that a library federation consisting of a plurality of libraries provides users with an electronic book lookup service and different users with different electronic book lookup services, it is assumed that a user a needs to lookup a book in a certain library in the library federation, and therefore, the library (i.e., a service requester) directly scans the id card information of the user a through a device and sends an electronic book query service request to a server, wherein the electronic book query service request carries a library number (i.e., an identification of the service requester) and an identity card number of the user a (i.e., an identification of the user a).
S102: and determining the stored identity authentication identifier which is distributed by the service requester for the user in advance according to the identifier of the service requester and the identifier of the user.
In practical applications, a service requester usually needs to use a customized authentication identifier to distinguish different users in order to better provide services for users, that is, the service requester needs to allocate a fixed authentication identifier to each user and distinguish different users through the authentication identifiers, for example, different user numbers are allocated to different users, and the authentication identifiers may use an entity resource as a carrier (e.g., an entity card) or an electronic resource as a carrier (e.g., a virtual electronic card), and then the service requester can provide corresponding services for users according to the authentication identifiers of the users.
Further, since the server needs to know which service the service requester needs to provide to the user, the server needs to determine the identity authentication identifier that the service requester allocates to the user in advance according to the identifier of the service requester and the identifier of the user.
Continuing the above example, assuming that the library assigns a user number to each user in advance, after receiving the electronic book query service request sent by the library, the server determines the user number assigned by the library to the user according to the identification number of the user a and the library number.
In addition, in the present application, after receiving the service request sent by the service requester, the server needs to determine the stored identity authentication identifier allocated by the service requester to the user according to the identifier of the service requester and the identifier of the user in the service request, so in the present application, the identity authentication identifier allocated by the service requester to the user needs to be stored in advance.
In the whole process of storing the identity authentication identifier allocated by the service requester to the user, the application provides a feasible implementation manner, which is specifically as follows:
receiving a service registration request sent by the service requester, wherein the service registration request carries an identifier of the service requester, an identifier of the user and an identity authentication identifier allocated to the user by the service requester, judging whether an original authentication identifier allocated to the user by the service requester is stored according to the identifier of the service requester and the identifier of the user, if so, sending inquiry information to the service requester, judging whether to replace the original authentication identifier with the identity authentication identifier according to inquiry result information returned by the service requester, if not, establishing a corresponding relationship among the identifier of the service requester, the identifier of the user and the identity authentication identifier allocated to the user by the service requester, and storing the relationship, and subsequently, the server can use the received identifier of the service requester and the identifier of the user in the service request, and determining the identity authentication identifier distributed to the user by the stored service requester, wherein the original identity authentication identifier is the identity authentication identifier distributed to the user by the service requester which is stored before the service registration request is received.
It should be noted that the service registration request mentioned above is generated by the service requester after the service requester scans the user identifier, and the user identifier includes: at least one of a two-dimensional code and a bar code.
In addition, since there may be a case where the service requester reassigns the authentication identifier to the user, that is, the server can determine, from the stored authentication identifiers assigned to the user by the service requester after receiving the service registration request sent by the service requester, the authentication identifier assigned to the user by the service requester, that is, the original authentication identifier, but the original authentication identifier is different from the authentication identifier carried in the service registration request, in this case, in the present application, query information may be sent to the service requester, and subsequently, when the received query result information is the first specific information (for example, the first specific information is replaced), the original authentication identifier may be replaced by the authentication identifier and stored, when the received query result information is the second specific information (for example, the second specifying information is not replaced), the service registration request is discarded.
S103: and returning the identity authentication identifier to the service request party, so that the service request party generates service information corresponding to the user according to the identity authentication identifier.
S104: and receiving the service information sent by the service request party, and carrying out service processing according to the service information.
In the application, since the service requester needs to determine which service is to be provided to the user according to the identity authentication identifier of the user pre-allocated to the user, the server returns the identity authentication identifier to the service requester after determining the identity authentication identifier pre-allocated to the user by the service requester, and the service requester can determine the authority corresponding to the identity authentication identifier according to the identity authentication identifier, thereby determining which service the user uses at all, and generating service information corresponding to the user, wherein the service information includes all information and data required for executing the service.
Further, the service request party sends the generated service information corresponding to the user to the server, and the server directly executes corresponding service processing according to the service information.
And continuing the above example, the server returns the determined user number to the library, the library determines the electronic book query authority corresponding to the user number according to the user number of the user A, generates electronic book query information carrying the electronic book to be queried corresponding to the user A, sends the electronic book query information to the server, and the server returns the corresponding electronic book to the library according to the electronic book query information corresponding to the user A.
By the method, the user does not need to carry and show the identity authentication identifier distributed by the service request party to the service request party, and can also use the service corresponding to the identity authentication identifier provided by the service request party, so that the convenience of the user in using and managing the identity authentication identifier is improved.
In practical application, in order to attract more customers, a merchant usually uses customized membership card information to distinguish different users, and then different payment services can be provided for different users according to the corresponding permissions of different membership card information, and the whole processing process of the payment services is shown in fig. 2.
Fig. 2 is a process of service processing provided in the embodiment of the present application, which specifically includes the following steps:
s201: and receiving a payment request sent by a service requester.
In practical applications, a user usually goes to a brick and mortar store provided by a merchant to purchase a commodity and pays for the commodity.
In the whole payment service process, a service requester (e.g., a merchant) first generates a commodity order according to a commodity purchased by a user, and generates and sends a payment request to a server by scanning an identifier (e.g., a two-dimensional code, a barcode, etc.) of the user, that is, the server receives the payment request sent by the service requester, wherein the payment request carries the identifier of the service requester and the identifier of the user.
It should be noted that, since the entire service is a payment service, the server provided in this application is a server corresponding to a third-party payment platform, that is, which third-party payment platform corresponds to the identifier of the user scanned by the service requester, the server corresponding to the third-party payment platform receives the payment request sent by the service requester, in addition, the identifier of the user may also be a payment account number allocated to the user by the third-party payment platform, and the identifier of the service requester may also be a payment account number allocated to the service requester by the third-party payment platform.
For example, assuming that a user a purchases a commodity of a merchant B, in the whole process of paying to the merchant B, the merchant B generates a commodity order according to the commodity purchased by the user a, scans a payment two-dimensional code on a mobile phone terminal of the user a through a code scanning device, and sends a payment request to a server of a third party payment platform corresponding to the payment two-dimensional code, where the payment request carries the merchant B (i.e., an identifier of a service requester) and the payment two-dimensional code of the user a (i.e., an identifier of the user a), and after receiving the payment request sent by the merchant B, the server executes step S202.
S202: and determining the stored membership card information which is distributed for the user in advance by the service requester according to the identifier of the service requester and the identifier of the user.
In the present application, since a service requester (e.g., a merchant) usually uses customized membership card information to distinguish different users in order to attract more customers, the service requester may assign the membership card information to the user in advance, and then the service requester may provide corresponding services to the user according to the corresponding authority of the membership card information.
In the application, after receiving a payment request sent by a service requester, a server determines the stored membership card information which is allocated to a user in advance by the service requester according to the user identifier and the service requester identifier carried in the payment request.
Continuing the above example, after the server receives the payment request sent by the merchant B, the server determines the stored membership card information pre-allocated to the user a by the merchant B according to the two-dimensional payment code of the merchant B and the user a.
In addition, in the process of storing the membership card information which is previously allocated to the user by the service requester, the application also provides a feasible implementation mode, which is specifically as follows:
receiving a payment registration request sent by a service requester, wherein the payment registration request carries an identifier of the service requester, an identifier of a user and information of a membership card allocated to the user by the service requester, judging whether original membership card information allocated to the user by the service requester is stored according to the identifier of the service requester and the identifier of the user, if so, sending inquiry information to the service requester, judging whether the original membership card information is replaced by the membership card information according to inquiry result information returned by the service requester, and if not, establishing a corresponding relation among the identifier of the service requester, the identifier of the user and the information of the membership card allocated to the user by the service requester and storing the corresponding relation.
It should be noted that the above-mentioned payment registration request is also generated by the service requester after the service requester scans the user identifier, and the user identifier includes: at least one of a two-dimensional code and a bar code.
In addition, since there is a possibility that the user loses the membership card information and newly supplements new membership card information, that is, the server determines, from among the stored membership card information assigned to the user by the service requester, that the membership card information assigned to the user by the service requester, that is, the original membership card information, does not coincide with the membership card information currently held by the user after receiving the payment registration request transmitted from the service requester, in the present application, the server may transmit inquiry information to the service requester after determining that the original membership card information assigned to the user by the service requester has been stored, and subsequently, when the received inquiry result information is first specification information (e.g., the first specification information is replacement), store the original membership card information in place of the membership card information, and when the received inquiry result information is second specification information (e.g., the second specifying information is not replaced), the payment registration request is discarded.
For example, suppose that the merchant B previously allocated the member card information C to the user a, but the user a has lost the member card information C, and the merchant B has newly allocated the member card information D to the user a, and then the merchant B sends a payment registration request to a server of a third party payment platform corresponding to the payment two-dimensional code of the user a (i.e., the identifier of the user a), wherein the payment registration request carries the merchant B (i.e., the identifier of the merchant B) and the payment two-dimensional code of the user a, and the server determines that the member card information C allocated to the user a by the merchant B (i.e., the original member card information) has been stored according to the merchant B (i.e., the identifier of the merchant B) and the payment two-dimensional code of the user a, and sends inquiry information to the merchant B, and if the inquiry result information received by the server is replaced, the server directly sends the member card information C (i.e., original membership card information) is replaced with the membership card information D and saved.
S203: and returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information.
In the first example of the continuation step S202, it is assumed that the server returns the determined membership card information to the merchant B, and the merchant B determines the authority corresponding to the membership card information according to the membership card information, so as to generate the payment amount (i.e., payment information) corresponding to the user a, and sends the generated payment amount to the server.
S204: and receiving the payment information sent by the service requester, and performing payment processing according to the payment information.
In the above example, the server receives the payment amount sent by the merchant B, and performs payment processing according to the payment amount, that is, deducts the corresponding payment amount from the payment account of the user a, and adds the deducted payment amount to the payment account of the merchant B.
By the method, when the user uses the service provided by the service requester (such as a merchant), the user does not need to carry and show the member card information distributed by the service requester to the service requester, and can also use the service corresponding to the member card information provided by the service requester, so that the convenience of using and managing the member card information by the user is improved.
Based on the same idea, the method for processing two services provided by the embodiment of the present application provides two service processing apparatuses, that is, a first service processing apparatus, as shown in fig. 3, and a second service processing apparatus, as shown in fig. 4.
Fig. 3 is a schematic structural diagram of a first service processing apparatus according to an embodiment of the present application, where the apparatus includes:
a receiving module 301, configured to receive a service request sent by a service requester, where the service request carries an identifier of the service requester and an identifier of a user;
a determining module 302, configured to determine, according to the identifier of the service requester and the identifier of the user, a stored identity authentication identifier that is pre-allocated by the service requester to the user;
a returning module 303, configured to return the identity authentication identifier to the service requester, so that the service requester generates service information corresponding to the user according to the identity authentication identifier;
the processing module 304 is configured to receive the service information sent by the service requester, and perform service processing according to the service information.
The determining module 302 is specifically configured to receive a service registration request sent by the service requester, the service registration request carries the identifier of the service requester, the identifier of the user and the identity authentication identifier allocated to the user by the service requester, judging whether the original authentication identification distributed by the service requester for the user is stored or not according to the identification of the service requester and the identification of the user, if so, sending inquiry information to the service requester, and according to the inquiry result information returned by the service request side, judging whether to replace the original authentication identification with the identity authentication identification, if not, establishing the corresponding relation of the identification of the service request party, the identification of the user and the identity authentication identification distributed by the service request party for the user, and storing the corresponding relation.
The service registration request is generated by the service requester after the service requester scans the user identifier, where the user identifier includes: at least one of a two-dimensional code and a bar code.
The determining module 302 is specifically configured to, when the received query result information is first specific information, replace the original authentication identifier with the identity authentication identifier for storage, and when the received query result information is second specific information, discard the service registration request.
Fig. 4 is a schematic structural diagram of a second service processing apparatus according to an embodiment of the present application, where the apparatus includes:
a receiving module 401, configured to receive a payment request sent by a service requester, where the payment request carries an identifier of the service requester and an identifier of a user;
a determining module 402, configured to determine, according to the identifier of the service requester and the identifier of the user, stored membership card information that is pre-allocated to the user by the service requester;
a returning module 403, configured to return the member card information to the service requester, so that the service requester generates payment information corresponding to the user according to the member card information;
and the processing module 404 is configured to receive the payment information sent by the service requester, and perform payment processing according to the payment information.
The determining module 402 is specifically configured to receive a payment registration request sent by the service requester, the payment registration request carries the identification of the service requester, the identification of the user and the membership card information distributed by the service requester to the user, judging whether original membership card information distributed by the service requester for the user is stored or not according to the identifier of the service requester and the identifier of the user, if so, sending inquiry information to the service requester, and according to the inquiry result information returned by the service request party, judging whether to replace the original membership card information with the membership card information or not, if not, establishing the corresponding relation of the identification of the service request party, the identification of the user and the membership card information distributed to the user by the service request party, and storing the corresponding relation.
The payment registration request is generated by the service requester after the service requester scans the user identifier, where the user identifier includes: at least one of a two-dimensional code and a bar code.
The determining module 402 is specifically configured to, when the received inquiry result information is first specific information, replace the original membership card information with the membership card information for storage, and when the received inquiry result information is second specific information, discard the payment registration request.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (16)

1. A method for service processing, the method comprising:
receiving a service request sent by a service request party, wherein the service request carries an identifier of the service request party and an identifier of a user;
according to the identification of the service request party and the identification of the user, the stored identity authentication identification which is distributed by the service request party to the user in advance is determined;
returning the identity authentication identification to the service request party to enable the service request party to generate service information corresponding to the user according to the identity authentication identification;
and receiving the service information sent by the service request party, and carrying out service processing according to the service information.
2. The method of claim 1, wherein storing the identity authentication identifier previously allocated by the service requester to the user specifically comprises:
receiving a service registration request sent by the service requester, wherein the service registration request carries an identifier of the service requester, an identifier of the user and an identity authentication identifier allocated to the user by the service requester;
judging whether an original authentication identifier distributed by the service requester for the user is stored or not according to the identifier of the service requester and the identifier of the user;
if yes, sending inquiry information to the service request party, and judging whether to replace the original authentication identification with the identity authentication identification according to inquiry result information returned by the service request party;
if not, establishing the corresponding relation of the identification of the service request party, the identification of the user and the identity authentication identification distributed by the service request party for the user, and storing.
3. The method of claim 2, wherein the service registration request is generated by the service requestor after the service requestor scans for the user's identity;
the identification of the user includes: at least one of a two-dimensional code and a bar code.
4. The method according to claim 2, wherein determining whether to replace the original authentication identifier with the identity authentication identifier according to query result information returned by the service requester specifically includes:
when the received inquiry result information is first designated information, replacing the original authentication identification with the identity authentication identification for storage;
and when the received inquiry result information is second specified information, discarding the service registration request.
5. A method for service processing, the method comprising:
receiving a payment request sent by a service requester, wherein the payment request carries an identifier of the service requester and an identifier of a user;
determining the stored membership card information which is distributed to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user;
returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information;
and receiving the payment information sent by the service requester, and performing payment processing according to the payment information.
6. The method as claimed in claim 5, wherein the step of storing the membership card information previously assigned to the user by the service requester comprises:
receiving a payment registration request sent by the service requester, wherein the payment registration request carries an identifier of the service requester, an identifier of the user and information of a membership card allocated to the user by the service requester;
judging whether original membership card information distributed for the user by the service requester is stored or not according to the identifier of the service requester and the identifier of the user;
if yes, sending inquiry information to the service requester, and judging whether to replace the original membership card information with the membership card information according to inquiry result information returned by the service requester;
if not, establishing the corresponding relation of the identification of the service request party, the identification of the user and the membership card information distributed to the user by the service request party, and storing.
7. The method of claim 6, wherein the payment registration request is generated by the service requestor after the service requestor scans for the user's identification;
the identification of the user includes: at least one of a two-dimensional code and a bar code.
8. The method as claimed in claim 6, wherein determining whether to replace the original membership card information with the membership card information according to the query result information returned by the service requester specifically comprises:
when the received inquiry result information is first appointed information, replacing the original membership card information with the membership card information for storage;
and discarding the payment registration request when the received inquiry result information is the second specified information.
9. An apparatus for traffic processing, the apparatus comprising:
a receiving module, configured to receive a service request sent by a service requester, where the service request carries an identifier of the service requester and an identifier of a user;
the determining module is used for determining the stored identity authentication identifier which is distributed by the service requester for the user in advance according to the identifier of the service requester and the identifier of the user;
the return module is used for returning the identity authentication identifier to the service request party so that the service request party generates service information corresponding to the user according to the identity authentication identifier;
and the processing module is used for receiving the service information sent by the service request party and carrying out service processing according to the service information.
10. The apparatus according to claim 9, wherein the determining module is specifically configured to receive a service registration request sent by the service requestor, where the service registration request carries an identifier of the service requestor, an identifier of the user, and an authentication identifier allocated by the service requestor to the user, determine, according to the identifier of the service requestor and the identifier of the user, whether an original authentication identifier allocated by the service requestor to the user has been stored, send query information to the service requestor if the original authentication identifier has been stored, determine, according to query result information returned by the service requestor, whether the original authentication identifier is replaced with the authentication identifier if the original authentication identifier has been stored, and establish, if the original authentication identifier has not been stored, a corresponding relationship between the identifier of the service requestor, the identifier of the user, and the authentication identifier allocated by the service requestor to the user, and stored.
11. The apparatus of claim 10, wherein the service registration request is generated by the service requestor after the service requestor scans for the user's identity, and wherein the user's identity comprises: at least one of a two-dimensional code and a bar code.
12. The apparatus according to claim 10, wherein the determining module is specifically configured to, when the received query result information is first specific information, replace the original authentication identifier with the identity authentication identifier for storage, and when the received query result information is second specific information, discard the service registration request.
13. An apparatus for traffic processing, the apparatus comprising:
the system comprises a receiving module, a payment processing module and a payment processing module, wherein the receiving module is used for receiving a payment request sent by a service request party, and the payment request carries an identifier of the service request party and an identifier of a user;
the determining module is used for determining the stored membership card information which is distributed to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user;
the return module is used for returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information;
and the processing module is used for receiving the payment information sent by the service requester and carrying out payment processing according to the payment information.
14. The apparatus according to claim 13, wherein the determining module is specifically configured to receive a payment registration request sent by the service requestor, where the payment registration request carries an identifier of the service requestor, an identifier of the user, and information of a member card allocated by the service requestor to the user, determine, according to the identifier of the service requestor and the identifier of the user, whether original member card information allocated by the service requestor to the user has been stored, send query information to the service requestor if the original member card information has been stored, determine, according to query result information returned by the service requestor, whether the original member card information is replaced by the member card information if the original member card information has been stored, and establish, if the original member card information has not been stored, a correspondence relationship between the identifier of the service requestor, the identifier of the user, and the information of the member card allocated by the service requestor to the user, and stored.
15. The apparatus of claim 14, wherein the payment registration request is generated by the service requestor after scanning the service requestor for the user's identification, the user's identification comprising: at least one of a two-dimensional code and a bar code.
16. The apparatus according to claim 14, wherein the determining module is specifically configured to, when the received inquiry result information is first specification information, replace the original membership card information with the membership card information for storage, and when the received inquiry result information is second specification information, discard the payment registration request.
CN201610153277.7A 2016-03-17 2016-03-17 Service processing method and device Active CN107203882B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010451218.4A CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device
CN201610153277.7A CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610153277.7A CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202010451218.4A Division CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device

Publications (2)

Publication Number Publication Date
CN107203882A CN107203882A (en) 2017-09-26
CN107203882B true CN107203882B (en) 2020-06-02

Family

ID=59904189

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201610153277.7A Active CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device
CN202010451218.4A Active CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202010451218.4A Active CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device

Country Status (1)

Country Link
CN (2) CN107203882B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108090768A (en) * 2017-11-14 2018-05-29 阿里巴巴集团控股有限公司 The method and device that a kind of business performs
CN109978557A (en) * 2017-12-27 2019-07-05 金联汇通信息技术有限公司 Method, system and the method for membership's verifying of member registration
CN110349035B (en) * 2019-05-30 2023-11-21 创新先进技术有限公司 Service processing system and method
CN110751455B (en) * 2019-09-20 2023-04-28 苏宁云计算有限公司 Method and device for processing joint service
CN111340503A (en) * 2020-02-28 2020-06-26 深圳市元征科技股份有限公司 Transaction method, device, equipment and storage medium
CN111524000B (en) * 2020-04-27 2023-04-25 中国银行股份有限公司 Identity authentication method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583124A (en) * 2009-06-10 2009-11-18 大唐微电子技术有限公司 Authentication method and system of subscriber identity module and terminal
CN102609855A (en) * 2011-12-14 2012-07-25 湖北省膏王口腔护理科技有限公司 Integration pension system for collecting consumption points and converting consumption points into pension and method for same
CN103632258A (en) * 2012-08-27 2014-03-12 深圳市一兆科技发展有限公司 Consumption payment method and system, and equipment
CN104574064A (en) * 2015-01-26 2015-04-29 深圳前海万融智能信息有限公司 Mobile phone payment method and system for prompting pre-authorized electronic bill

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100471135C (en) * 2007-01-26 2009-03-18 华为技术有限公司 Device, system and method for realizing business distribution and synchronization
CN102202074B (en) * 2010-03-24 2013-06-05 华为终端有限公司 Service processing method and system and relevant equipment
US20130041740A1 (en) * 2011-07-07 2013-02-14 Shelley B. Tyler Couponing systems and methods
CN103685165A (en) * 2012-09-06 2014-03-26 深圳第七大道网络技术有限公司 Service processing method and service server
CN104767716B (en) * 2014-01-03 2018-05-25 腾讯科技(深圳)有限公司 Service request processing method and device
CN104392299A (en) * 2014-10-29 2015-03-04 中国建设银行股份有限公司 Business information processing method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583124A (en) * 2009-06-10 2009-11-18 大唐微电子技术有限公司 Authentication method and system of subscriber identity module and terminal
CN102609855A (en) * 2011-12-14 2012-07-25 湖北省膏王口腔护理科技有限公司 Integration pension system for collecting consumption points and converting consumption points into pension and method for same
CN103632258A (en) * 2012-08-27 2014-03-12 深圳市一兆科技发展有限公司 Consumption payment method and system, and equipment
CN104574064A (en) * 2015-01-26 2015-04-29 深圳前海万融智能信息有限公司 Mobile phone payment method and system for prompting pre-authorized electronic bill

Also Published As

Publication number Publication date
CN111611560A (en) 2020-09-01
CN107203882A (en) 2017-09-26
CN111611560B (en) 2023-05-09

Similar Documents

Publication Publication Date Title
CN107203882B (en) Service processing method and device
CN112435030B (en) Data processing method and device based on block chain and electronic equipment
RU2735614C1 (en) Method and device for allocating resources and method of electronic payment
CN106156974B (en) Method and device for obtaining order information
CN110060153B (en) Data evidence storage method and system based on multiple block chain networks
CN110020945B (en) Data reading method and system based on multiple block chain networks
US20160301664A1 (en) Method and server for securing communication number
CN111160895A (en) Service processing method and device based on graphic code, electronic equipment and storage medium
CN113850575A (en) Resource processing method and device
US10033858B2 (en) Method and server for securing communication number
CN105187399A (en) Resource processing method and device
CN115002228A (en) Service cascade calling method and device, electronic equipment and storage medium
CN113194143B (en) Block chain account creating method and device and electronic equipment
CN108696864B (en) Virtual number request and transmission method, device and storage medium
CN110943903B (en) Information processing method and device
CN116647567A (en) Privacy protection set intersection method and device
CN112650748A (en) Business clue distribution method and device, electronic equipment and readable storage medium
CN111443918A (en) Channel access method and device for business object installation package
CN105989468A (en) Method and device for sending and receiving identifier and method and device for processing information
CN110060152B (en) Data reading method and system based on multiple block chain networks
CN111191917A (en) Authorization validity verification method, system, electronic equipment and storage medium
CN111221648A (en) Application sharing method, device and medium based on spread processor
CN106844038B (en) Method and device for determining resource use authority and resource provision
CN112017031B (en) Information pushing method and device
CN112866174B (en) Terminal access authentication method and system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1244576

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Patentee after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Patentee before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Patentee after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Patentee before: Alibaba Group Holding Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210115

Address after: 801-11, Section B, 8th floor, No.556 Xixi Road, Xihu District, Hangzhou City, Zhejiang Province

Patentee after: Alipay (Hangzhou) Information Technology Co.,Ltd.

Address before: 27 Hospital Road, George Town, Grand Cayman ky1-9008

Patentee before: Innovative advanced technology Co.,Ltd.