CN107369021A - Information processing method, apparatus and system - Google Patents

Information processing method, apparatus and system Download PDF

Info

Publication number
CN107369021A
CN107369021A CN201710508471.7A CN201710508471A CN107369021A CN 107369021 A CN107369021 A CN 107369021A CN 201710508471 A CN201710508471 A CN 201710508471A CN 107369021 A CN107369021 A CN 107369021A
Authority
CN
China
Prior art keywords
information
verified
terminal
request message
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710508471.7A
Other languages
Chinese (zh)
Inventor
王柯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201710508471.7A priority Critical patent/CN107369021A/en
Publication of CN107369021A publication Critical patent/CN107369021A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Abstract

The disclosure is directed to information processing method, apparatus and system.This method includes:When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, first request message is used to ask to perform destination object processing operation, and the second terminal that second request message is used to ask to associate with the destination object returns to information to be verified;Receive the information to be verified that the second terminal returns;In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.By the disclosure, when request server carries out processing operation, can avoid bringing loss or puzzlement to user due to process object mistake.

Description

Information processing method, apparatus and system
Technical field
This disclosure relates to data processing field, more particularly to information processing method, apparatus and system.
Background technology
At present, the problem of process object is wrong usually occurs in transacting business in user, but in process object mistake In the case of, if operating procedure has no problem, the business still can be completed, so as to bring puzzlement and property loss to user, and But without corresponding solution in correlation technique.Such as:User supplements platform with money user can be allowed to fill in one and supplement with money when supplementing with money Number simultaneously selects the corresponding amount of money, and now, user, which is possible to that number will be supplemented with money, fills in mistake.Nonetheless, as long as user is selecting Correct operating procedure is performed after the amount of money (i.e.:Confirmation is supplemented with money and inputs correct payment cipher), remain able to completion and supplement with money, So as to the problem of supplementing with money occur by mistake, and then puzzlement and property loss are brought to user.
The content of the invention
The embodiment of the present disclosure provides information processing method, apparatus and system.The technical scheme is as follows:
According to the first aspect of the embodiment of the present disclosure, there is provided a kind of information processing method, including:
When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, First request message be used for ask to destination object perform processing operation, second request message be used for ask with it is described The second terminal of destination object association returns to information to be verified;
Receive the information to be verified that the second terminal returns;
In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.
In one embodiment, first request message includes:The contact method of the second terminal;
It is described to send the second request message to the second terminal, including:
Contact method based on the second terminal sends second request message to the second terminal.
In one embodiment, in the case where the information to be verified is not verified, methods described also includes:
Refusal performs the processing to the destination object and operated;And/or
Prompt message is sent to the first terminal, wherein, the prompt message is used to prompt user to confirm the target Whether object and/or the contact method of the second terminal are correct.
In one embodiment, before second request message is sent to the second terminal, methods described is also wrapped Include:
The default checking information that the first terminal is sent is received, and is stored;
After the information to be verified that the second terminal returns is received, methods described also includes:
Judge the default checking information whether with the information match to be verified;
When the default checking information and the information match to be verified, determine that the Information Authentication to be verified is led to Cross, otherwise, it determines the information to be verified is not verified.
In one embodiment, before the processing operation is performed to the destination object, methods described also includes:
The information to be verified is sent to the first terminal;
The configured information inputted based on user by the first terminal, it is logical to determine whether the information to be verified is verified Cross.
In one embodiment, first request message and second request message include the close guarantor that user specifies Problem, the information to be verified include the response message to close guarantor's problem,
It is described that the information to be verified is sent to the first terminal, including:
The response message is sent to the first terminal, judges whether the response message is correct with instruction user.
According to the second aspect of the embodiment of the present disclosure, there is provided another information processing method, including:
The first request message is sent to server,
Wherein, first request message is used to ask the server to send to the second terminal associated with destination object Second request message, second request message are used to ask the second terminal to return to information to be verified, the letter to be verified Cease and verified for the user of the server or first terminal, and situation about passing through in the Information Authentication to be verified Under, trigger and processing operation is performed to the destination object.
In one embodiment, in the case where the information to be verified is verified for the server, the side Method also includes:
Default checking information is sent to the server;The information to be verified is used to preset described in the server authentication Whether checking information matches with the information to be verified.
In one embodiment, situation about being verified in the information to be verified for the user of the first terminal Under, methods described also includes:
Receive the information to be verified that the second terminal that the server is sent returns;
Configured information of the user based on the information input to be verified is received, whether to determine the information to be verified It is verified.
According to the third aspect of the embodiment of the present disclosure, there is provided another information processing method, including:
The second request message that the reception server is sent, wherein, second request message is received based on the server To first terminal send the first request message and generate, first request message be used for ask the server to target Object performs processing operation, and second request message is used to ask to return to information to be verified;
Return to the information to be verified to the server, wherein, the information to be verified be used for the server or The user of the first terminal is verified, and is triggered in the Information Authentication to be verified in the case of to the target Object performs the processing operation.
According to the fourth aspect of the embodiment of the present disclosure, there is provided a kind of information processor, including:
First sending module, for when receiving the first request message of first terminal transmission, being sent to second terminal Second request message, wherein, first request message is used to ask to perform destination object processing operation, second request The second terminal that message is used to ask to associate with the destination object returns to information to be verified;
First receiving module, the information to be verified returned for receiving the second terminal;
Execution module, described in the case of, being performed in the Information Authentication to be verified to the destination object Processing operation.
In one embodiment, first request message includes:The contact method of the second terminal;
First sending module includes:
First sending submodule, described the is sent to the second terminal for the contact method based on the second terminal Two request messages.
In one embodiment, described device also includes:
First processing module, in the case where the information to be verified is not verified, refusing to the target pair As performing the processing operation;And/or
Prompt message sending module, for sending prompt message to the first terminal, wherein, the prompt message is used for Whether the contact method for prompting user to confirm the destination object and/or the second terminal is correct.
In one embodiment, described device also includes:
Second processing module, for before second request message is sent to the second terminal, receiving described the The default checking information that one terminal is sent, and stored;
Judge module, it is described default for after the information to be verified that the second terminal returns is received, judging Checking information whether with the information match to be verified;
First determining module, for when the default checking information and during the information match to be verified, it is determined that described Information Authentication to be verified is by otherwise, it determines the information to be verified is not verified.
In one embodiment, described device also includes:
Information sending module to be verified, for before the processing operation is performed to the destination object, being treated described Checking information is sent to the first terminal;
Second determining module, for the configured information inputted based on user by the first terminal, determine described to be tested Whether card information is verified.
In one embodiment, first request message and second request message include the close guarantor that user specifies Problem, the information to be verified include the response message to close guarantor's problem,
The information sending module to be verified includes:
Second sending submodule, for the response message to be sent into the first terminal, institute is judged with instruction user Whether correct state response message.
According to the 5th of the embodiment of the present disclosure the aspect, there is provided a kind of information processor, including:
Second sending module, for sending the first request message to server,
Wherein, first request message is used to ask the server to send to the second terminal associated with destination object Second request message, second request message are used to ask the second terminal to return to information to be verified, the letter to be verified Cease and verified for the user of the server or first terminal, and situation about passing through in the Information Authentication to be verified Under, trigger and processing operation is performed to the destination object.
In one embodiment, described device also includes:
Default checking information sending module, for situation about being verified in the information to be verified for the server Under, send default checking information to the server;The information to be verified is used to preset checking described in the server authentication Whether information matches with the information to be verified.
In one embodiment, described device also includes:
Information receiving module to be verified, the user for being used for the first terminal in the information to be verified are verified In the case of, receive the information to be verified that the second terminal that the server is sent returns;
Configured information receiving module, for receiving configured information of the user based on the information input to be verified, with Determine whether the information to be verified is verified.
According to the 6th of the embodiment of the present disclosure the aspect, there is provided a kind of information processor, including:
Second receiving module, the second request message sent for the reception server, wherein, the second request message base Generated in the first request message that the first terminal that the server receives is sent, first request message is used to ask The server performs processing operation to destination object, and second request message is used to ask to return to information to be verified;
Module is returned, for returning to the information to be verified to the server, wherein, the information to be verified is used for institute The user for stating server or the first terminal is verified, and in the Information Authentication to be verified in the case of, is touched Hair performs the processing to the destination object and operated.
According to the 7th of the embodiment of the present disclosure the aspect, there is provided a kind of information processor, including:
First processor;
For storing the first memory of first processor executable instruction;
Wherein, the first processor is configured as:
When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, First request message be used for ask to destination object perform processing operation, second request message be used for ask with it is described The second terminal of destination object association returns to information to be verified;
Receive the information to be verified that the second terminal returns;
In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.
According to the eighth aspect of the embodiment of the present disclosure, there is provided another information processor, including:
Second processor;
For storing the second memory of second processor executable instruction;
Wherein, the second processor is configured as:
The first request message is sent to server,
Wherein, first request message is used to ask the server to send to the second terminal associated with destination object Second request message, second request message are used to ask the second terminal to return to information to be verified, the letter to be verified Cease and verified for the user of the server or first terminal, and situation about passing through in the Information Authentication to be verified Under, trigger and processing operation is performed to the destination object.
According to the 9th of the embodiment of the present disclosure the aspect, there is provided another information processor, including:
3rd processor;
For storing the 3rd memory of the 3rd processor-executable instruction;
Wherein, the 3rd processor is configured as:
The second request message that the reception server is sent, wherein, second request message is received based on the server To first terminal send the first request message and generate, first request message be used for ask the server to target Object performs processing operation, and second request message is used to ask to return to information to be verified;
Return to the information to be verified to the server, wherein, the information to be verified be used for the server or The user of the first terminal is verified, and is triggered in the Information Authentication to be verified in the case of to the target Object performs the processing operation.
According to the tenth of the embodiment of the present disclosure the aspect, there is provided a kind of computer-readable recording medium, be stored thereon with meter The step of calculation machine instructs, and the instruction realizes first aspect embodiment methods described when being executed by processor.
According to the tenth of the embodiment of the present disclosure the on the one hand, there is provided another computer-readable recording medium, store thereon There is the step of computer instruction, the instruction realizes second aspect embodiment methods described when being executed by processor.
According to the 12nd of the embodiment of the present disclosure the aspect, there is provided another computer-readable recording medium, store thereon There is the step of computer instruction, the instruction realizes the third aspect embodiment methods described when being executed by processor.
According to the 13rd of the embodiment of the present disclosure the aspect, there is provided a kind of information processing system, including above-mentioned fourth aspect Any information processing unit described in described any information processing unit, the 5th aspect, and any described in the 6th aspect Information processor.
The technical scheme provided by this disclosed embodiment can include the following benefits:
The technical scheme provided by this disclosed embodiment, being performed to destination object for terminal transmission is received in server When handling the request message of operation, before processing operation is performed to the destination object, first pass through what is associated to the destination object Whether terminal initiates checking, correct with the destination object that checking request is handled, in the case where being verified again to destination object When performing processing operation, and then can avoid the server from carrying out processing operation, due to there is mistake in handled object and to using Bring loss or puzzlement in family.
It should be appreciated that the general description and following detailed description of the above are only exemplary and explanatory, not The disclosure can be limited.
Brief description of the drawings
Accompanying drawing herein is merged in specification and forms the part of this specification, shows the implementation for meeting the disclosure Example, and be used to together with specification to explain the principle of the disclosure.
Fig. 1 is a kind of flow chart of information processing method according to an exemplary embodiment.
Fig. 2 is the flow chart of another information processing method according to an exemplary embodiment.
Fig. 3 A are the flow charts of another information processing method according to an exemplary embodiment.
Fig. 3 B are the flow charts of another information processing method according to an exemplary embodiment.
Fig. 4 is the flow chart of another information processing method according to an exemplary embodiment.
Fig. 5 is a kind of block diagram of information processor according to an exemplary embodiment.
Fig. 6 is the block diagram of another information processor according to an exemplary embodiment.
Fig. 7 is the block diagram of another information processor according to an exemplary embodiment.
Fig. 8 is the block diagram of another information processor according to an exemplary embodiment.
Fig. 9 is the block diagram of another information processor according to an exemplary embodiment.
Figure 10 is a kind of block diagram suitable for information processor according to an exemplary embodiment.
Figure 11 is block diagram of the another kind according to an exemplary embodiment suitable for information processor.
Embodiment
Here exemplary embodiment will be illustrated in detail, its example is illustrated in the accompanying drawings.Following description is related to During accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represent same or analogous key element.Following exemplary embodiment Described in embodiment do not represent all embodiments consistent with the disclosure.On the contrary, they be only with it is such as appended The example of the consistent apparatus and method of some aspects be described in detail in claims, the disclosure.
In order to solve the above-mentioned technical problem, the embodiment of the present disclosure provides a kind of information processing method, and this method can be used for Information processing is determined in program, system or device, and executive agent corresponding to this method can be server, as shown in figure 1, should Method includes step S101 to step S103:
In step S101, when receiving the first request message of first terminal transmission, second is sent to second terminal Request message, wherein, the first request message is used to ask to perform destination object processing operation, and the second request message is used to ask The second terminal associated with destination object returns to information to be verified;
In this step, destination object is that user specifies or system is specified for the object that is handled.The step Destination object can be the identification information of destination object in rapid, and the identification information is for the unique mark object.For example, when processing When grasping to supplement operation with money, destination object can be the account supplemented with money (for example, telephone number, electric card account, network interface card account, public transport Card account etc.);When processing operation for transfer accounts/rubescent package operation when, destination object can receive/account (the example of red packet of transferring accounts Such as, bank's card number, social account) etc..It should be noted that these are only citing, the disclosure includes but are not limited to above-mentioned reality Apply example.
For example, user A prepares to supplement with money using the cell-phone number that the mobile phone of oneself is user B, in user A by being installed in mobile phone The related application program input of the payment cell-phone number, the selected recharge amount and after clicking on and supplementing button with money that need to supplement with money, trigger to Server sends the first request message, and cell-phone number, the recharge amount for needing to supplement with money are carried in the message;Server receive this After one request message, the second request message is sent to the terminal (for example, mobile phone terminal) associated by the cell-phone number, the message is used Information to be verified is returned in asking the mobile phone terminal of cell-phone number association.It should be noted that user A is by installing in mobile phone When the related application program input of payment needs the cell-phone number supplemented with money, it may occur however that in the case of input error, that is, input Not necessarily user B cell-phone number.
In step s 102, the information to be verified that second terminal returns is received;
Optionally, information to be verified can be automatic after second terminal receives the second request message of server transmission The information of generation.For example, second terminal is mobile phone, it is pre-configured with mobile phone, disappears in the second request for receiving server transmission After breath, the name of auto-returned cellphone subscriber.Or or the second request message in carry the finger of information still to be tested Show information, second terminal returned after the configured information is parsed corresponding to information to be verified.For example, carried in the second request message It is that mobile phone parses to message content upon receiving the message " turning back to the name of cellphone subscriber " to have configured information, and Return to the name of cellphone subscriber.
Optionally, second terminal can pass through the modes such as short message, phone, instant messaging (by mobile network, WIFI network) Return to the information to be verified.
Optionally, the information to be verified can be word and/or voice etc..
In step s 103, in Information Authentication to be verified in the case of, processing operation is performed to destination object.
Optionally, in the case where information to be verified is not verified, processing operation is not performed to destination object, and notify First terminal user.
Optionally, the verification process of information to be verified can be performed by server, can also be performed by first terminal (for example, first terminal receives the instruction of first terminal user), or, it can also be performed by other third party devices.
Optionally, whether information to be verified, which is verified, to be judged according to pre-defined rule.For example, pass through server Corresponding close guarantor's problem is carried in the case of being verified, in the second request message that server is sent, and is deposited in advance in server Chu Mi protects answer (can be that first terminal sends over or server obtains oneself), and server passes through judgement Whether the information to be verified of second terminal feedback and Mi Bao answers are identical, to determine whether to be verified.It is or pre- in server Close guarantor's answer (not sending close guarantor's problem) is first set, and after second terminal auto-returned information to be verified, server is by judging the Whether the information to be verified of two terminals feedback and Mi Bao answers are identical, to determine whether to be verified.For another example passing through first In the case that terminal is verified, information to be verified is sent to first terminal by second terminal by server, and first terminal is used Verified at family;It is same optional, it can include close guarantor's problem in the second request message that server is sent, can not also wrap Include.Simply illustrate above, the disclosure includes but are not limited to above-described embodiment.
For example, when certain user A intends to supplement with money by the GID that terminal A1 is user B, server receives terminal After the charging request (charging request includes supplementing number and recharge amount with money) that A1 is sent, the account is not filled immediately Value, but request message is sent to the terminal B1 of the account relating, it is to be tested to ask terminal B1 returns one to supplement password etc. with money Demonstrate,prove information;
Server receives the information to be verified that the terminal for supplementing number with money returns;
In the Information Authentication to be verified by rear, determine that this supplements the number of supplementing with money that number is B terminals with money, i.e. user is beating Calculate when being supplemented with money for B terminals and not fill out mistake/choosing mistake and supplement number with money, thus, can be that this be supplemented number with money and carries out supplementing operation with money.
In the embodiment, the request message that processing operation is performed to destination object of terminal transmission is received in server When, before processing operation is performed to the destination object, first pass through the terminal associated to the destination object and initiate checking, with checking Ask the destination object of processing whether correct, perform processing operation, Jin Erneng to destination object again in the case where being verified When enough avoiding the server from carrying out processing operation, loss or puzzlement are brought to user because mistake occurs in handled object.
In one embodiment, the first request message includes:The contact method of second terminal;
The second request message is sent to second terminal, including:
Second request message is sent to second terminal based on the contact method of second terminal.
In this embodiment, can the correspondent party based on the second terminal when sending the second request message to second terminal Formula automatically sends the second request message to second terminal, is verified with asking second terminal to return to information to be verified.
Optionally, the contact method of second terminal includes but is not limited to:Telephone number, mailbox, instant messaging account etc..
Optionally, the mark of destination object and the contact method of second terminal can be carried in the first request message simultaneously. For example, carried by field A-B, wherein, A represents the mark of destination object, and B is contact method.Where it is possible to A and B phases Together.For example, A, B are same telephone numbers.Optionally, in order to avoid server obscures the destination object and contact method, first The destination object can also be marked for terminal, mutually to be distinguished with contact method.Or in destination object and contact method phase Meanwhile can only it send first, to characterize the two with this identical;Server both can send the by the contact method to second terminal Two request messages, again can Information Authentication to be verified by when, to the contact method perform processing operation.
In one embodiment, in the case where information to be verified is not verified, this method also includes:
Refusal performs processing operation to destination object;Wherein, can be with when refusal performs processing operation to destination object Remind first terminal processing failure.
And/or
Prompt message is sent to first terminal, wherein, prompt message is used to prompt user to confirm destination object and/or second Whether the contact method of terminal is correct.
In this embodiment, when information to be verified is not verified, illustrate that the destination object may be wrong, it very may be used Can not be the correct object that the desired execution operation of user should be directed to, thus, it is rejected by performing processing to destination object Operation, so as to avoid the object for mistake to carry out processing operation as far as possible, and user is caused to lose.
Furthermore, it is contemplated that when first terminal request for the first time carries out above-mentioned processing operation to destination object, second terminal is simultaneously Storage correctly information to be verified is had not enough time to, then its information to be verified returned, which may also be verified, does not pass through.Thus, to be tested When card information is not verified, prompt message can also be sent to first terminal, so that the user of first terminal actively confirms mesh Whether the contact method for marking object and/or second terminal is correct.If receiving the confirmation instruction of user's transmission, server is still Processing operation can be so performed to destination object, otherwise, is rejected by performing destination object processing operation.
As shown in Fig. 2 in one embodiment, before the second request message is sent to second terminal, the above method is also It may include step S201:
In step s 201, the default checking information that first terminal is sent is received, and is stored;
After the information to be verified that second terminal returns is received, the above method may also include step S202 and step S203:
In step S202, judge default checking information whether with information match to be verified;
In step S203, when default checking information and information match to be verified, determine that Information Authentication to be verified is led to Cross, otherwise, it determines information to be verified is not verified.
Optionally, first terminal can preset this checking information transmission before the first request message is sent to server To server.Server can after second terminal returns to information to be verified, automatic decision preset checking information whether with it is to be verified Information match, and then when default checking information and information match to be verified, illustrate that second terminal knows correctly to verify Information, and then determine that Information Authentication to be verified passes through;Otherwise, illustrate second terminal and be unaware of correct checking information, and then Determine that information to be verified is not verified.
Optionally, in the case of processing operates identical, can be preset between first terminal and different terminals different pre- If checking information;And/or default checking information can also be different because of processing operation, so, first terminal is sent to server Default checking information may be multiple, and when whether judging default checking information with information match to be verified, as long as should Information to be verified matches with one in multiple default checking informations, you can judges information to be verified and default checking information phase Matching.
Optionally, above-mentioned default checking information can be the answer of default problem, telephony recording etc., in addition, above-mentioned default Checking information one is configured, can use always, and without resetting every time, certainly, user can also constantly change or Person updates the above-mentioned checking information.
Such as:The telephone number of first terminal, communications records can be pre-stored in server as default checking information In;The information to be verified that second terminal returns is communications records of the second terminal in preset time period;Server judges second Whether communications records of the terminal in preset time period are included in the log of first terminal, or judge that second terminal exists Whether communications records with first terminal are included in communications records in preset time period, to determine first terminal and second terminal Whether communicated in preset time period;If communicated, by checking, in this way, in the recent period with first terminal by phone or When there is arrearage and dropped calls with the terminal that first terminal is being conversed in person, if user is other side's charge filling, server According to telephone number, communications records user can be avoided to fill improper remark expense to a certain extent.
As shown in Figure 3A, in one embodiment, before processing operation is performed to destination object, the above method can also wrap Include step S301 and step S302:
In step S301, information to be verified is sent to first terminal;
In step s 302, the configured information inputted based on user by first terminal, determines whether information to be verified is tested Card passes through.
Optionally, when confirming whether information to be verified is verified, the information to be verified can also be sent to first Terminal, so that the user of first terminal independently verifies whether information to be verified is correct.And then first terminal is passed through based on the user The configured information of input, determines whether information to be verified is verified.Specifically, when the configured information indicates the information to be verified When correct, determine the Information Authentication to be verified by otherwise, it determines the information to be verified is not verified.Pass through first terminal User is verified, can effectively ensure the accuracy of the result.
Optionally, in order to reduce user's operation, first terminal can also be tested automatically according to the information to be verified itself stored Demonstrate,prove whether information to be verified is verified, to improve verification efficiency.
In one embodiment, the first request message and the second request message include close guarantor's problem that user specifies, and treat Checking information includes the response message to close guarantor's problem,
Information to be verified is sent to first terminal, including:
Response message is sent to first terminal, judges whether response message is correct with instruction user.
In this embodiment, close guarantor's problem that user specifies can be included in the first request message and the second request message, And information to be verified includes the response message to close guarantor's problem, so, response message can be sent to first terminal by server, Judge whether response message is correct with instruction user, so as to verify whether destination object is correct by the response message.
Optionally, close guarantor's problem includes but are not limited to:Password, the personal information such as age of second terminal user.
As shown in Figure 3 B, according to the second aspect of the embodiment of the present disclosure, there is provided another information processing method, it is performed Main body is first terminal, for example, first terminal can be the terminals such as mobile phone, computer, the processing method includes:
In step S303, the first request message is sent to server;
Wherein, the first request message is used for request server to the request of second terminal transmission second associated with destination object Message, the second request message are used to ask second terminal to return to information to be verified, and information to be verified is used for server or first The user of terminal is verified, and in Information Authentication to be verified in the case of, triggers and processing operation is performed to destination object.
In this embodiment, by sending the first request message to server, can be sent out with request server to second terminal The second request message for returning to information to be verified is sent, so, the user of server or first terminal can be according to second eventually Hold whether the validation of information to be verified of the return information to be verified is verified, and situation about passing through in Information Authentication to be verified Under, processing operation is just performed to destination object, when handling operation so as to avoid request server to carry out certain as far as possible, operation object There is mistake, and then avoid bringing loss or puzzlement to user due to carrying out processing operation to error object as far as possible.
Optionally, also include in first request message:The contact method of second terminal, so, server can be based on the The contact method of two terminals sends the second request message to second terminal.
Optionally, server is in the case where information to be verified is not verified, can be with:
Refusal performs processing operation to destination object;And/or
Send prompt message to first terminal, wherein, prompt message be used to prompting user confirm the destination object and/or Whether the contact method of second terminal is correct.
In one embodiment, in the case where information to be verified is verified for server, method also includes:
Default checking information is sent to server;Information to be verified be used for server authentication preset checking information with it is to be verified Whether information matches.
In the embodiment, by sending default checking information to server, server can be made to preserve correctly checking letter Just whether breath, so can be by verifying whether default checking information matches with information to be verified, to automatically confirm that destination object It is really errorless, and then avoid carrying out processing operation to the object of mistake as far as possible.
In one embodiment, in the case where information to be verified is verified for the user of first terminal, this method Also include:
The information to be verified that the second terminal that the reception server is sent returns;
The configured information that user is inputted based on information to be verified is received, to determine whether information to be verified is verified.
In the embodiment, after the information to be verified that the second terminal for receiving server transmission returns, used by receiving The configured information that family is inputted based on information to be verified, terminal can determine that whether information to be verified is verified, to be sent out to server The result is sent, so that server such as can determine whether to supplement destination object with money, transfer accounts at the processing according to the result Operation.
According to the third aspect of the embodiment of the present disclosure, there is provided another information processing method, its executive agent are second Terminal, for example, second terminal can be the terminals such as mobile phone, computer, the processing method includes step S401 and step S402:
In step S401, the second request message of the reception server transmission, wherein, the second request message is based on server The first request message that the first terminal that receives is sent and generate, the first request message is used for request server to destination object Processing operation is performed, the second request message is used to ask to return to information to be verified;
In step S402, information to be verified is returned to server, wherein, information to be verified is used for server or first The user of terminal is verified, and in Information Authentication to be verified in the case of, triggers and processing operation is performed to destination object.
In this embodiment, it is to be tested by being returned to server after the second request message of server transmission is received Information is demonstrate,proved, can be verified the user of server or first terminal, and in Information Authentication to be verified in the case of, Triggering performs processing operation to destination object, and when being operated with avoiding request server to carry out certain processing as far as possible, operation object goes out Existing mistake, and then avoid bringing loss or puzzlement to user due to carrying out processing operation to error object as far as possible.
The above- mentioned information processing method that the corresponding embodiment of the present disclosure provides, the embodiment of the present disclosure also provide a kind of information processing Device, as shown in figure 5, the device includes:
First sending module 501, it is configured as when receiving the first request message of first terminal transmission, to second eventually End sends the second request message, wherein, the first request message is configured as request and processing operation is performed to destination object, and second please Ask message to be configured as the second terminal that request associates with destination object and return to information to be verified;
First receiving module 502, it is configured as receiving the information to be verified that second terminal returns;
Execution module 503, it is configured as in Information Authentication to be verified in the case of, processing behaviour is performed to destination object Make.
In one embodiment, the first request message includes:The contact method of second terminal;
First sending module 501 can include:
First sending submodule, it is configured as to the request of second terminal transmission second disappearing based on the contact method of second terminal Breath.
In one embodiment, device also includes:
First processing module, it is configured as, in the case where information to be verified is not verified, refusing to hold destination object Row processing operation;And/or
Prompt message sending module, it is configured as sending prompt message to first terminal, wherein, prompt message is configured as Whether the contact method for prompting user to confirm the destination object and/or second terminal is correct.
As shown in fig. 6, in one embodiment, device also includes:
Second processing module 601, it is configured as before the second request message is sent to second terminal, receives first terminal The default checking information sent, and stored;
Judge module 602, it is configured as after the information to be verified that second terminal returns is received, judges default checking letter Breath whether with information match to be verified;
First determining module 603, when being configured as default checking information with information match to be verified, determine to be verified Information Authentication is by otherwise, it determines information to be verified is not verified.
As shown in fig. 7, in one embodiment, device also includes:
Information sending module 701 to be verified, it is configured as before processing operation is performed to destination object, by letter to be verified Breath is sent to first terminal;
Second determining module 702, the configured information inputted based on user by first terminal is configured as, is determined to be verified Whether information is verified.
In one embodiment, the first request message and the second request message include close guarantor's problem that user specifies, and treat Checking information includes the response message to close guarantor's problem,
Information sending module to be verified includes:
Second sending submodule, it is configured as response message being sent to first terminal, judges that response is believed with instruction user Whether breath is correct.
The above- mentioned information processing method that the corresponding embodiment of the present disclosure provides, the embodiment of the present disclosure are also provided at another information Device is managed, the device includes:
Second sending module, it is configured as sending the first request message to server,
Wherein, the first request message is configured as request server and sends second to the second terminal associated with destination object Request message, the second request message are configured as asking second terminal to return to information to be verified, and information to be verified is configured as taking The user of business device or first terminal is verified, and is triggered in Information Authentication to be verified in the case of to destination object Perform processing operation.
In one embodiment, the device also includes:
Default checking information sending module, it is configured as being configured as the situation that server verified in information to be verified Under, send default checking information to server;Information to be verified be configured as server authentication preset checking information with it is to be verified Whether information matches.
As shown in figure 8, in one embodiment, device also includes:
Information receiving module 801 to be verified, the user for being configured as being configured as first terminal in information to be verified are carried out In the case of checking, the information to be verified for the second terminal return that the reception server is sent;
Configured information receiving module 802, it is configured as receiving the configured information that user is inputted based on information to be verified, with true Whether fixed information to be verified is verified.
The above- mentioned information processing method that the corresponding embodiment of the present disclosure provides, the embodiment of the present disclosure are provided at another information Device is managed, as shown in figure 9, the device includes:
Second receiving module 901, the second request message of the reception server transmission is configured as, wherein, the second request disappears Cease the first request message that the first terminal received based on server is sent and generate, the first request message is configured as asking Server performs processing operation to destination object, and the second request message is configured as request and returns to information to be verified;
Module 902 is returned, is configured as returning to information to be verified to server, wherein, information to be verified is configured as taking The user of business device or first terminal is verified, and is triggered in Information Authentication to be verified in the case of to destination object Perform processing operation.
According to the embodiment of the present disclosure, a kind of information processor is additionally provided, including:
First processor;
First memory for the first reason device executable instruction at storage;
Wherein, first processor is configured as:
When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, First request message be used for ask to destination object perform processing operation, second request message be used for ask with it is described The second terminal of destination object association returns to information to be verified;
Receive the information to be verified that the second terminal returns;
In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.
According to the embodiment of the present disclosure, a kind of information processor is additionally provided, including:
Second processor;
For storing the second memory of second processor executable instruction;
Wherein, second processor is configured as:
The first request message is sent to server,
Wherein, first request message is used to ask the server to send to the second terminal associated with destination object Second request message, second request message are used to ask the second terminal to return to information to be verified, the letter to be verified Cease and verified for the user of the server or first terminal, and situation about passing through in the Information Authentication to be verified Under, trigger and processing operation is performed to the destination object.
According to the embodiment of the present disclosure, a kind of information processor is additionally provided, including:
3rd processor;
For storing the 3rd memory of the 3rd processor-executable instruction;
Wherein, the 3rd processor is configured as:
The second request message that the reception server is sent, wherein, second request message is received based on the server To first terminal send the first request message and generate, first request message be used for ask the server to target Object performs processing operation, and second request message is used to ask to return to information to be verified;
Return to the information to be verified to the server, wherein, the information to be verified be used for the server or The user of the first terminal is verified, and is triggered in the Information Authentication to be verified in the case of to the target Object performs the processing operation.
Figure 10 is a kind of block diagram for information processor according to an exemplary embodiment.For example, device 1000 may be provided in a server.Device 1000 includes processing component 1022, and it further comprises one or more processing Device, and as the memory resource representated by memory 1032, can be by the instruction of the execution of processing component 1022, example for storing Such as application program.The application program stored in memory 1032 can include it is one or more each correspond to one group The module of instruction.In addition, processing component 1022 is configured as execute instruction, to perform the method as shown in above-mentioned Fig. 1 to Fig. 3 A.
Device 1000 can also include a power supply module 1026 and be configured as the power management of performs device 1000, one Wired or wireless network interface 1050 is configured as device 1000 being connected to network, and input and output (I/O) interface 1058.Device 1000 can be operated based on the operating system for being stored in memory 1032, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or similar.
A kind of non-transitorycomputer readable storage medium, when the instruction in the storage medium is by the processing of device 1000 When device performs so that device 1000 is able to carry out above- mentioned information processing method, and methods described includes:
When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, First request message be used for ask to destination object perform processing operation, second request message be used for ask with it is described The second terminal of destination object association returns to information to be verified;
Receive the information to be verified that the second terminal returns;
In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.
Figure 11 is a kind of block diagram for information processor 1100 according to an exemplary embodiment, and the device is fitted For terminal device.For example, device 1100 can be mobile phone, and computer, digital broadcast terminal, messaging devices, trip Play console, tablet device, Medical Devices, body-building equipment, individual number assistant etc..
Reference picture 11, device 1100 can include with next or at least two components:Processing component 1102, memory 1104, power supply module 1106, multimedia groupware 1108, audio-frequency assembly 1110, input/output (I/O) interface 1112, sensor group Part 1114, and communication component 1116.
The integrated operation of the usual control device 1100 of processing component 1102, such as communicated with display, call, data, The operation that camera operation and record operation are associated.Processing component 1102 can include one or at least two processors 1120 Execute instruction, to complete all or part of step of above-mentioned method.In addition, processing component 1102 can include one or at least Two modules, the interaction being easy between processing component 1102 and other assemblies.For example, processing component 1102 can include multimedia Module, to facilitate the interaction between multimedia groupware 1108 and processing component 1102.
Memory 1104 is configured as storing various types of data to support the operation in device 1100.These data Example includes the instruction of any storage object or method for being operated on device 1100, contacts user data, telephone directory number According to, message, picture, video etc..Memory 1104 can by any kind of volatibility or non-volatile memory device or it Combination realize, as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM) are erasable Except programmable read only memory (EPROM), programmable read only memory (PROM), read-only storage (ROM), magnetic memory, soon Flash memory, disk or CD.
Power supply module 1106 provides power supply for the various assemblies of device 1100.Power supply module 1106 can include power management System, one or at least two power supplys, and other components associated with generating, managing and distributing power supply for device 1100.
Multimedia groupware 1108 is included in the screen of one output interface of offer between described device 1100 and user. In some embodiments, screen can include liquid crystal display (LCD) and touch panel (TP).If screen includes touch panel, Screen may be implemented as touch-screen, to receive the input signal from user.Touch panel touches including one or at least two Sensor is touched with the gesture on sensing touch, slip and touch panel.The touch sensor can not only sensing touch or cunning The border of action, but also detect the duration and pressure related to the touch or slide.In some embodiments In, multimedia groupware 1108 includes a front camera and/or rear camera.When device 1100 is in operator scheme, such as When screening-mode or video mode, front camera and/or rear camera can receive outside multi-medium data.Before each Putting camera and rear camera can be a fixed optical lens system or have focusing and optical zoom capabilities.
Audio-frequency assembly 1110 is configured as output and/or input audio signal.For example, audio-frequency assembly 1110 includes a wheat Gram wind (MIC), when device 1100 is in operator scheme, during such as call model, logging mode and speech recognition mode, microphone quilt It is configured to receive external audio signal.The audio signal received can be further stored in memory 1104 or via communication Component 1116 is sent.In certain embodiments, audio-frequency assembly 1110 also includes a loudspeaker, for exports audio signal.
I/O interfaces 1112 provide interface, above-mentioned peripheral interface module between processing component 1102 and peripheral interface module Can be keyboard, click wheel, button etc..These buttons may include but be not limited to:Home button, volume button, start button and Locking press button.
Sensor cluster 1114 includes one or at least two sensors, for providing the shape of various aspects for device 1100 State is assessed.For example, sensor cluster 1114 can detect opening/closed mode of device 1100, the relative positioning of component, example Such as the display and keypad that the component is device 1100, sensor cluster 1114 can be with detection means 1100 or device The position change of 1100 1 components, the existence or non-existence that user contacts with device 1100, the orientation of device 1100 or acceleration/subtract The temperature change of speed and device 1100.Sensor cluster 1114 can include proximity transducer, be configured to not any Physical contact when detect nearby object presence.Sensor cluster 1114 can also include optical sensor, as CMOS or CCD schemes As sensor, for being used in imaging applications.In certain embodiments, the sensor cluster 1114 can also include acceleration Sensor, gyro sensor, Magnetic Sensor, pressure sensor or temperature sensor.
Communication component 1116 is configured to facilitate the communication of wired or wireless way between device 1100 and other equipment.Dress The wireless network based on communication standard, such as WiFi, 2G or 3G, or combinations thereof can be accessed by putting 1100.It is exemplary at one In embodiment, communication component 1116 receives broadcast singal or broadcast correlation from external broadcasting management system via broadcast channel Information.In one exemplary embodiment, the communication component 1116 also includes near-field communication (NFC) module, to promote short distance Communication.For example, radio frequency identification (RFID) technology, Infrared Data Association (IrDA) technology, ultra wide band can be based in NFC module (UWB) technology, bluetooth (BT) technology and other technologies are realized.
In the exemplary embodiment, device 1100 can by one or at least two application specific integrated circuits (ASIC), Digital signal processor (DSP), digital signal processing appts (DSPD), PLD (PLD), field-programmable gate array Arrange (FPGA), controller, microcontroller, microprocessor or other electronic building bricks to realize, for performing as shown in above-mentioned Fig. 3 B Method corresponding with first terminal, or for performing method corresponding with second terminal as shown in Figure 4 above.
In the exemplary embodiment, a kind of non-transitorycomputer readable storage medium including instructing, example are additionally provided Such as include the memory 1104 of instruction, above-mentioned instruction can be performed to complete the above method by the processor 1120 of device 1100.Example Such as, the non-transitorycomputer readable storage medium can be ROM, it is random access memory (RAM), CD-ROM, tape, soft Disk and optical data storage devices etc..
A kind of non-transitorycomputer readable storage medium, when the instruction in the storage medium is by said apparatus 1100 During computing device so that said apparatus 1100 is able to carry out a kind of information processing method, including:
The first request message is sent to server,
Wherein, first request message is used to ask the server to send to the second terminal associated with destination object Second request message, second request message are used to ask the second terminal to return to information to be verified, the letter to be verified Cease and verified for the user of the server or first terminal, and situation about passing through in the Information Authentication to be verified Under, trigger and processing operation is performed to the destination object.
Another non-transitorycomputer readable storage medium, when the instruction in the storage medium is by said apparatus 1100 Computing device when so that said apparatus 1100 is able to carry out another information processing method, including:
The second request message that the reception server is sent, wherein, second request message is received based on the server To first terminal send the first request message and generate, first request message be used for ask the server to target Object performs processing operation, and second request message is used to ask to return to information to be verified;To described in server return Information to be verified, wherein, the information to be verified is used for the server or the user of the first terminal is verified, and In the Information Authentication to be verified in the case of, trigger and the processing operation is performed to the destination object.
According to the embodiment of the present disclosure, a kind of information processing system, including any described information of above-mentioned Fig. 5-7 are additionally provided Processing unit, the information processor described in Fig. 8, and the information processor described in Fig. 9.
Art technology user person will readily occur to the disclosure after considering specification and putting into practice disclosure disclosed herein Other embodiments.The application is intended to any modification, purposes or the adaptations of the disclosure, these modifications, purposes Or adaptations follow the disclosure general principle and including the disclosure it is undocumented in the art it is known often Knowledge or conventional techniques.Description and embodiments are considered only as exemplary, and the true scope of the disclosure and spirit are by following Claim point out.
It should be appreciated that the precision architecture that the disclosure is not limited to be described above and is shown in the drawings, and And various modifications and changes can be being carried out without departing from the scope.The scope of the present disclosure is only limited by appended claim.

Claims (15)

  1. A kind of 1. information processing method, it is characterised in that including:
    When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, it is described First request message is used to ask to perform destination object processing operation, and second request message is used to ask and the target The second terminal of object association returns to information to be verified;
    Receive the information to be verified that the second terminal returns;
    In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.
  2. 2. according to the method for claim 1, it is characterised in that
    First request message includes:The contact method of the second terminal;
    It is described to send the second request message to the second terminal, including:
    Contact method based on the second terminal sends second request message to the second terminal.
  3. 3. according to the method for claim 2, it is characterised in that in the case where the information to be verified is not verified, Methods described also includes:
    Refusal performs the processing to the destination object and operated;And/or
    Prompt message is sent to the first terminal, wherein, the prompt message is used to prompt user to confirm the destination object And/or whether the contact method of the second terminal is correct.
  4. 4. according to the method in any one of claims 1 to 3, it is characterised in that
    Before second request message is sent to the second terminal, methods described also includes:
    The default checking information that the first terminal is sent is received, and is stored;
    After the information to be verified that the second terminal returns is received, methods described also includes:
    Judge the default checking information whether with the information match to be verified;
    When the default checking information and the information match to be verified, it is no to determine that the Information Authentication to be verified passes through Then, determine that the information to be verified is not verified.
  5. 5. according to the method in any one of claims 1 to 3, it is characterised in that described in being performed to the destination object Before processing operation, methods described also includes:
    The information to be verified is sent to the first terminal;
    The configured information inputted based on user by the first terminal, determines whether the information to be verified is verified.
  6. 6. according to the method for claim 5, it is characterised in that in first request message and second request message The close guarantor's problem specified including user, the information to be verified include the response message to close guarantor's problem,
    It is described that the information to be verified is sent to the first terminal, including:
    The response message is sent to the first terminal, judges whether the response message is correct with instruction user.
  7. A kind of 7. information processing method, it is characterised in that including:
    The first request message is sent to server,
    Wherein, first request message is used to ask the server to send second to the second terminal associated with destination object Request message, second request message are used to ask the second terminal to return to information to be verified, and the information to be verified is used Verified in the user of the server or first terminal, and in the Information Authentication to be verified in the case of, touched Hair performs processing operation to the destination object.
  8. 8. according to the method for claim 7, it is characterised in that tested in the information to be verified for the server In the case of card, methods described also includes:
    Default checking information is sent to the server;The information to be verified is used to preset checking described in the server authentication Whether information matches with the information to be verified.
  9. 9. according to the method for claim 7, it is characterised in that be used for the use of the first terminal in the information to be verified In the case that family is verified, methods described also includes:
    Receive the information to be verified that the second terminal that the server is sent returns;
    Configured information of the user based on the information input to be verified is received, to determine whether the information to be verified is verified Pass through.
  10. A kind of 10. information processing method, it is characterised in that including:
    The second request message that the reception server is sent, wherein, what second request message was received based on the server First terminal send the first request message and generate, first request message be used for ask the server to destination object Processing operation is performed, second request message is used to ask to return to information to be verified;
    The information to be verified is returned to the server, wherein, the information to be verified is used for the server or described The user of first terminal is verified, and is triggered in the Information Authentication to be verified in the case of to the destination object Perform the processing operation.
  11. A kind of 11. information processor, it is characterised in that including:
    First sending module, for when receiving the first request message of first terminal transmission, second to be sent to second terminal Request message, wherein, first request message is used to ask to perform destination object processing operation, second request message The second terminal for asking to associate with the destination object returns to information to be verified;
    First receiving module, the information to be verified returned for receiving the second terminal;
    Execution module, in the case of, the processing to be performed to the destination object in the Information Authentication to be verified Operation.
  12. A kind of 12. information processor, it is characterised in that including:
    Second sending module, for sending the first request message to server,
    Wherein, first request message is used to ask the server to send second to the second terminal associated with destination object Request message, second request message are used to ask the second terminal to return to information to be verified, and the information to be verified is used Verified in the user of the server or first terminal, and in the Information Authentication to be verified in the case of, touched Hair performs processing operation to the destination object.
  13. A kind of 13. information processor, it is characterised in that including:
    Second receiving module, the second request message sent for the reception server, wherein, second request message is based on institute State the first request message that the first terminal that server receives is sent and generate, first request message is described for asking Server performs processing operation to destination object, and second request message is used to ask to return to information to be verified;
    Module is returned, for returning to the information to be verified to the server, wherein, the information to be verified is used for the clothes Business device or the user of the first terminal verified, and in the Information Authentication to be verified in the case of, triggering pair The destination object performs the processing operation.
  14. A kind of 14. information processing system, it is characterised in that including:Information processor, right will as claimed in claim 11 Seek the information processor described in information processor and the claim 13 described in 12.
  15. A kind of 15. information processor, it is characterised in that including:
    First processor;
    For storing the first memory of the first processor executable instruction;
    Wherein, the first processor is configured as:
    When receiving the first request message of first terminal transmission, the second request message is sent to second terminal, wherein, it is described First request message is used to ask to perform destination object processing operation, and second request message is used to ask and the target The second terminal of object association returns to information to be verified;
    Receive the information to be verified that the second terminal returns;
    In the Information Authentication to be verified in the case of, the processing is performed to the destination object and is operated.
CN201710508471.7A 2017-06-28 2017-06-28 Information processing method, apparatus and system Pending CN107369021A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710508471.7A CN107369021A (en) 2017-06-28 2017-06-28 Information processing method, apparatus and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710508471.7A CN107369021A (en) 2017-06-28 2017-06-28 Information processing method, apparatus and system

Publications (1)

Publication Number Publication Date
CN107369021A true CN107369021A (en) 2017-11-21

Family

ID=60305643

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710508471.7A Pending CN107369021A (en) 2017-06-28 2017-06-28 Information processing method, apparatus and system

Country Status (1)

Country Link
CN (1) CN107369021A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1652130A (en) * 2005-02-25 2005-08-10 侯万春 Intelligent wallet based on mobile phone number and device and method for implementing the same
CN103577979A (en) * 2012-07-31 2014-02-12 黄金富 Mobile payment system applying two-dimensional bar code and corresponding method
CN104599113A (en) * 2013-10-31 2015-05-06 腾讯科技(深圳)有限公司 Information processing method, device and system
CN106529955A (en) * 2016-10-19 2017-03-22 上海摩软通讯技术有限公司 Payment method and device
CN106603571A (en) * 2017-01-09 2017-04-26 北京翼时创科技有限公司 Safety authentication method and safety authentication device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1652130A (en) * 2005-02-25 2005-08-10 侯万春 Intelligent wallet based on mobile phone number and device and method for implementing the same
CN103577979A (en) * 2012-07-31 2014-02-12 黄金富 Mobile payment system applying two-dimensional bar code and corresponding method
CN104599113A (en) * 2013-10-31 2015-05-06 腾讯科技(深圳)有限公司 Information processing method, device and system
CN106529955A (en) * 2016-10-19 2017-03-22 上海摩软通讯技术有限公司 Payment method and device
CN106603571A (en) * 2017-01-09 2017-04-26 北京翼时创科技有限公司 Safety authentication method and safety authentication device

Similar Documents

Publication Publication Date Title
US9456298B2 (en) Device-to-device location awareness
CN111670571B (en) Method and terminal for viewing information content
CN105119887B (en) Method of calling and system
CN106453052B (en) Message interaction method and device
CN104639533B (en) Method of controlling security based on terminal and device
CN105100096B (en) Verification method and device
CN104331668A (en) Wrong password prompting method and device
CN106204046A (en) The method and device that order pays
CN104717622A (en) Information forwarding method and device, terminal and server
CN107172087A (en) Verification method, device and storage medium based on checking mail
CN104468581B (en) The method and device of login application program
US20190327246A1 (en) Information Security Verification Method and Terminal
CN105407070A (en) Logging-in authorization method and device
CN105282162B (en) The processing method and processing device of account management business
CN107395624A (en) Information processing method and device
US20150319617A1 (en) Methods and devices for providing information in voice service
CN106034177A (en) Information interaction method and apparatus thereof
CN104967966B (en) A kind of method and device of binding bluetooth equipment
CN107592289A (en) Cipher set-up method and device
CN110008668A (en) A kind of data processing method, device and storage medium
CN106022013B (en) Release the method and device of application program authorization
CN107369021A (en) Information processing method, apparatus and system
CN105721677B (en) Guard method, device and the mobile terminal of information
CN114915923A (en) 5G message-as-a-service triggering method and device, electronic equipment and storage medium
CN109255601B (en) Terminal bus card processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination