CN109087109A - A kind of mobile payment confirmation method, device, system and storage medium - Google Patents

A kind of mobile payment confirmation method, device, system and storage medium Download PDF

Info

Publication number
CN109087109A
CN109087109A CN201810941574.7A CN201810941574A CN109087109A CN 109087109 A CN109087109 A CN 109087109A CN 201810941574 A CN201810941574 A CN 201810941574A CN 109087109 A CN109087109 A CN 109087109A
Authority
CN
China
Prior art keywords
mobile payment
user terminal
payment account
information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810941574.7A
Other languages
Chinese (zh)
Other versions
CN109087109B (en
Inventor
施文进
施俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WELLONG ETOWN INTERNATIONAL LOGISTICS Co Ltd
Original Assignee
WELLONG ETOWN INTERNATIONAL LOGISTICS Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WELLONG ETOWN INTERNATIONAL LOGISTICS Co Ltd filed Critical WELLONG ETOWN INTERNATIONAL LOGISTICS Co Ltd
Priority to CN201810941574.7A priority Critical patent/CN109087109B/en
Publication of CN109087109A publication Critical patent/CN109087109A/en
Application granted granted Critical
Publication of CN109087109B publication Critical patent/CN109087109B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a kind of mobile payment confirmation method, device, system and storage mediums, for improving the safety and reliability of mobile payment especially graphic code payment.Method of mobile payment, comprising: the mobile payment request that payment user terminal is sent is received, wherein carrying the first biological information for being paid for user of the first movement payment account mark for being paid for user and the payment user terminal acquisition;Search the corresponding second mobile payment account identification of first biological information;If the first payment account mark and second payment account mark are inconsistent, corresponding first user terminal identification of the second mobile payment account identification is searched;Mobile payment confirmation request is sent to corresponding first user terminal, wherein carrying the inconsistent prompt information of mobile payment account information;Receive the instruction of the first user terminal return whether paid;This payment is determined whether according to the instruction received.

Description

A kind of mobile payment confirmation method, device, system and storage medium
Technical field
The present invention relates to mobile payment technical field more particularly to a kind of mobile payment confirmation method, device, system and deposit Storage media.
Background technique
Mobile payment is also referred to as e-payment, user using its mobile terminal (usually mobile phone) to the commodity consumed or A kind of mode that service is paid.User is by mobile device, internet or short distance sensing directly or indirectly to bank Financial institution or Third-party payment mechanism send payment instruction and generate currency payment and fund displacement behavior, to realize movement Payment function.Mobile payment blends terminal device, internet, application provider and financial institution, provides goods for user The financial business such as coin payment, payment.
Two dimensional code payment is a kind of new generation of wireless payment scheme built based on system of account.In the means of payment Under, businessman can be assembled into the Transaction Informations such as account, commodity price one two dimensional code and issue, and payment user passes through cell phone customer End scans the two-dimensional code, and can realize payment and settlement.
Two dimensional code is paid while bringing convenience in payment for user, and there is also some security risks, for example, businessman issues Two-dimensional barcode information replaced by illegal user from malicious, if the two-dimensional barcode information that is replaced of payment scanning input completes mobile payment Process, then to businessman pay expense will be transferred to illegal user electronic account in, it reduce the safety of mobile payment Property and reliability.
Summary of the invention
The embodiment of the present invention provides a kind of mobile payment confirmation method, device, system and storage medium, for improving movement The safety and reliability of payment especially graphic code payment.
In a first aspect, providing a kind of mobile payment confirmation system, comprising:
User terminal is paid, for sending mobile payment request to network side server, is taken in the mobile payment request Be paid for user first with the payment user terminal acquisition is identified with the first movement payment account for being paid for user Biological information;
Server is used for according to first biological information, raw in the mobile payment account identification of foundation and user The corresponding second mobile payment account identification of first biological information is searched in the corresponding relationship of object characteristic information;And If the first movement payment account mark is inconsistent with the second mobile payment account identification, in the mobile branch of record It pays a bill and searches corresponding first user terminal identification of the second mobile payment account identification in the log-on message table of family;According to lookup The first user terminal identification arrived sends mobile payment confirmation request, the mobile payment confirmation to corresponding first user terminal The inconsistent prompt information of mobile payment account information is carried in request;
First user terminal, for being to server return after receiving the mobile payment confirmation request The no instruction for allowing to pay.
Optionally, mobile-payment system provided in an embodiment of the present invention further includes second user terminal, in which:
The second user terminal carries in the bind request for sending bind request to the server State the second biological information and third mobile payment account identification of the acquisition of second user terminal;
The server is also used to establish between the third mobile payment account identification and the second biological information Binding relationship simultaneously stores.
Optionally, first biological information and second biological information include any one of following: vocal print Characteristic information, fingerprint feature information, iris feature information and facial image features information.
Second aspect provides another mobile payment confirmation method, comprising:
The mobile payment request that payment user terminal is sent is received, is carried in the mobile payment request and is paid for user First movement payment account mark and it is described payment user terminal acquisition the first biological information for being paid for user;
According to first biological information, in mobile payment account identification and the user biological characteristic information of foundation The corresponding second mobile payment account identification of first biological information is searched in corresponding relationship;;
If the first payment account mark and second payment account mark are inconsistent, in the mobile branch of record It pays a bill and searches corresponding first user terminal identification of the second mobile payment account identification in the log-on message table of family;
Mobile payment confirmation request is sent to corresponding first user terminal according to the first user terminal identification found, The inconsistent prompt information of mobile payment account information is carried in the mobile payment confirmation request;
It receives first user terminal and is directed to the instruction whether paid that the mobile payment confirmation request returns;
This payment is determined whether according to the instruction received.
Optionally, before receiving the mobile payment request that payment user terminal is sent, further includes:
The bind request that second user terminal is sent is received, the second user terminal is carried in the bind request and adopts The second biological information and third mobile payment account identification of collection;
Establish the binding relationship between the third mobile payment account identification and the second biological information and storage.
Optionally, first biological information and second biological information include any one of following: vocal print Characteristic information, fingerprint feature information, iris feature information and facial image features information.
The third aspect provides a kind of mobile payment confirmation device, comprising:
First receiving unit, the mobile payment request sent for receiving payment user terminal, the mobile payment request In carry be paid for user first movement payment account mark and it is described payment user terminal acquisition be paid for user's First biological information;
First searching unit, for according to first biological information, foundation mobile payment account identification with The corresponding second mobile payment account mark of first biological information is searched in the corresponding relationship of user biological characteristic information Know;
Second searching unit, if different for first payment account mark and second payment account mark It causes, then searches the second mobile payment account identification corresponding first in the mobile payment Account Logon information table of record and use Family terminal iidentification;
Transmission unit is moved for being sent according to the first user terminal identification found to corresponding first user terminal Payment affirmation is requested, and carries the inconsistent prompt information of mobile payment account information in the mobile payment confirmation request;
Second receiving unit, for receive first user terminal for the mobile payment confirmation request return be The no instruction paid;
Mobile payment unit, for determining whether this payment according to the instruction received.
Optionally, mobile payment provided in an embodiment of the present invention confirms device, further includes:
Third receiving unit carries in the bind request for receiving the bind request of second user terminal transmission The second biological information and third mobile payment account identification of the second user terminal acquisition;
Binding unit, the binding for establishing between the third mobile payment account identification and the second biological information Relationship simultaneously stores.
Optionally, first biological information and second biological information include any one of following: vocal print Characteristic information, fingerprint feature information, iris feature information and facial image features information.
Fourth aspect provides a kind of computing device, including at least one processor and at least one processor, wherein The memory is stored with computer program, when described program is executed by the processor, so that the processor executes State step described in any mobile payment confirmation method.
5th aspect, provides a kind of computer-readable storage medium, is stored with the calculating that can be executed by computing device Machine program, when described program is run on the computing device, so that the computing device executes any of the above-described mobile payment confirmation Step described in method.
Mobile payment confirmation method, device, system and storage medium provided in an embodiment of the present invention, server are receiving After paying the mobile payment request that user submits, according to the biological information for being paid for user wherein carried, searching should The mobile payment account identification of biological information binding, if the mobile payment account identification found and mobile payment are requested The mobile payment account identification of middle carrying is inconsistent, then according to the mobile payment account identification found corresponding mobile to login Pay a bill family user terminal send mobile payment confirmation request, wherein carry mobile payment account information it is inconsistent prompt letter Breath determines whether this payment according to the payment instruction that the user terminal returns, in this way, if being paid for the movement of user When payment account mark is replaced, the mobile payment account identification for being paid for user and pre-stored life can be detected accordingly Object characteristic information is inconsistent and refuses this payment, to improve the safety and reliability of mobile payment.
Other features and advantages of the present invention will be illustrated in the following description, also, partly becomes from specification It obtains it is clear that understand through the implementation of the invention.The objectives and other advantages of the invention can be by written explanation Specifically noted structure is achieved and obtained in book, claims and attached drawing.
Detailed description of the invention
The drawings described herein are used to provide a further understanding of the present invention, constitutes a part of the invention, this hair Bright illustrative embodiments and their description are used to explain the present invention, and are not constituted improper limitations of the present invention.In the accompanying drawings:
Fig. 1 is the application scenarios schematic diagram of the embodiment of the present invention;
Fig. 2 is corresponding between mobile payment account identification and biological information according to establishing for mode of the embodiment of the present invention The implementation process diagram of relationship;
Fig. 3 is the implementation process diagram according to the mobile payment confirmation method of embodiment of the present invention;
Fig. 4 is the structural schematic diagram that system is confirmed according to the mobile payment of embodiment of the present invention;
Fig. 5 is the structural schematic diagram that device is confirmed according to the mobile payment of embodiment of the present invention;
Fig. 6 is the structural schematic diagram according to the computing device of embodiment of the present invention.
Specific embodiment
In order to improve the safety and reliability of mobile payment, the embodiment of the invention provides a kind of mobile payment confirmation sides Method, device, system and storage medium.
It should be noted that the user terminal in the present invention can be PC (full name in English: Personal Computer, PC), tablet computer, personal digital assistant (Personal Digita l Assistant, PDA), personal communication The user terminals such as business (full name in English: Personal Communication Service, PCS) phone, notebook and mobile phone, Be also possible to the computer with mobile terminal, for example, it may be portable, pocket, hand-held, built-in computer or Vehicle-mounted mobile device, the equipment that they can provide a user voice and/or data connectivity, and handed over wireless access network Change language and/or data.
In addition, the specification and claims in the embodiment of the present invention and the term " first " in above-mentioned attached drawing, " Two ", " third " and " the 4th " etc. are to be used to distinguish similar objects, without being used to describe a particular order or precedence order. It should be understood that the data used in this way are interchangeable under appropriate circumstances, so that the embodiments described herein can be in addition at this In illustrate or description content other than sequence implement.
Below in conjunction with Figure of description, preferred embodiment of the present invention will be described, it should be understood that described herein Preferred embodiment only for the purpose of illustrating and explaining the present invention and is not intended to limit the present invention, and in the absence of conflict, this hair The feature in embodiment and embodiment in bright can be combined with each other.
As shown in Figure 1, the application scenarios schematic diagram of its mobile payment confirmation method provided for this law embodiment.Payment is used Family 10 can pass through the movement installed in user terminal 11 and user terminal 21 with user (i.e. businessman user) 20 is paid for respectively Payment client terminal login service device 12, wherein client can be to be installed on user terminal, such as mobile phone, in tablet computer etc. Mobile payment client.User terminal 11 can be payment user terminal involved in the embodiment of the present invention, and user terminal 21 can Think the first user terminal or second user terminal for being paid for that user uses involved in the embodiment of the present invention.
It is communicatively coupled between user terminal 11 and user terminal 21 and server 12 by network, which can be Local area network, wide area network etc..User terminal 11 can be portable equipment (such as: mobile phone, plate, laptop etc.), can also be with For PC (PC, Personal Computer), server 12 can be capable of providing setting for mobile payment service to be any It is standby.
Wherein, it payment user 10 and is paid for user 20 and is utilized respectively user terminal 11 and user terminal 21 by service Device 12 registration obtain user name, server 12 store after user succeeds in registration user name and with pay user 10 and by Pay the user password that user 20 is arranged and be used as authentication information, continuation payment user 10 be paid for user 20 and log on service When device 12, server 12 returns to login page to client, pays user 10 and is paid for user 20 and steps on what client was shown Record page input authentication information (i.e. user name and user password) simultaneously submits to server 12, and server 12, which compares user's submission, to be recognized Whether the authentication information that stores one is shown and determines whether that user logs in when card information is with from user's registration.
User registration success and after opening mobile payment account, can send bind request, the present invention is real to server 12 It applies in example, to guarantee that the safety of mobile payment opens mobile payment in its request for being paid for user (i.e. businessman user) After account success, the corresponding relationship that needs to bind its biological information between the mobile payment account identification opened.It needs It is noted that the biological information can be following any: vocal print feature information, fingerprint feature information, iris feature Information and facial image features information.Particularly, biological information involved in the embodiment of the present invention can be face-image Characteristic information.
Based on this, in the embodiment of the present invention, mobile payment account identification and biological characteristic can be established according to following below scheme Corresponding relationship between information, as shown in Fig. 2, may comprise steps of:
S21, server receive the bind request that second user terminal is sent.
Wherein, the second biological information and the third that the second user terminal acquisition is carried in bind request are mobile Payment account mark.
When it is implemented, be paid for user open mobile payment account success after, can to server send binding ask It asks, wherein the mobile payment account identification and the biological information for being paid for user for being paid for that user opens are carried, wherein Biological information can be acquired by second user terminal, can be the vocal print feature information for being paid for user, be referred to Line characteristic information, iris feature information and facial image features information.When it is implemented, according to the hardware knot of second user terminal Structure feature can acquire different information, for example, can acquire the facial image features information for being paid for user by camera With iris feature information;The fingerprint feature information etc. of user, the embodiment of the present invention are paid for by fingerprint acquisition device acquisition To this without limiting.
S22, binding relationship and storage between third mobile payment account identification and the second biological information are established.
Corresponding relationship and storage between the server mobile payment account identification received and biological information.
So far, the binding process of mobile payment account identification and biological information is completed, as shown in table 1, for clothes A kind of possible data structure of corresponding relationship between the mobile payment account identification and biological information of business device storage is shown Meaning:
Table 1
Register user name Mobile payment account identification Biological information
Wherein, mobile payment account identification and biological information are one-to-one relationships.It is open-minded being paid for user After mobile payment account, graphic code can be generated for the mobile payment account opened, which can be two dimensional code, It is paid for issue after user obtains the two dimensional code, wherein include the mobile payment account mark in the graphic code of generation Know, payment user is paid for the graphic code of user's offer by scanning, can pay expense to user is paid for.
Based on this, the embodiment of the invention provides a kind of mobile payment confirmation methods, as shown in figure 3, it is real for the present invention The implementation process diagram for applying the mobile payment confirmation method of example offer, may comprise steps of:
S31, server receive the mobile payment request that payment user terminal is sent.
Wherein, the first movement payment account mark and the branch for being paid for user are carried in the mobile payment request Pay the first biological information for being paid for user of user terminal acquisition.It is whole that first movement payment account is identified as payment user End is obtained by the graphic code that scanning is paid for user's publication.
Wherein, if the first biological information is facial image features information or iris feature information, specific reality Shi Shi, the first user terminal can be the user terminals such as the mobile phone with dual camera, sweep using one of camera While retouching the graphic code for being paid for user's publication, the facial image features of user are paid for using the acquisition of another camera Information.
And if the first biological information is fingerprint feature information or vocal print feature information, the first user terminal exists After scanning figure shape code, prompts payment user that please be paid for user and input finger print information or typing voiceprint.
In this way, obtaining the mobile payment account information (first movement i.e. in the embodiment of the present invention for being paid for user Payment account information) and be paid for after the biological information of user, it carries be sent to clothes in mobile payment request together Business device.
Payment user terminal involved in the embodiment of the present invention is the user terminal for paying user and using.
S32, server are according to first biological information, in the mobile payment account identification and user biological of foundation The corresponding second mobile payment account identification of first biological information is searched in the corresponding relationship of characteristic information.
In this step, server is believed after receiving mobile payment request according to the first biological characteristic wherein carried Breath searches the corresponding second mobile payment account identification of first biological information in the database table shown in table 2.
If S33, first payment account mark and second payment account mark are inconsistent, in the shifting of record Corresponding first user terminal identification of the second mobile payment account identification is searched in dynamic payment account log-on message table.
Wherein, mobile payment Account Logon information table is user when logging in mobile payment account, and server record is stepped on Record the mapping table between the device identification and mobile payment account of the subscriber terminal equipment of current mobile payment account, such as table It is a kind of possible structural representation of mobile payment Account Logon information table shown in 2:
Table 2
User terminal identification Mobile payment account identification
…… ……
Wherein, the first user terminal identification can be the device identification of subscriber terminal equipment.It can by the device identification Corresponding subscriber terminal equipment is uniquely identified in a network, can be the MAC Address of subscriber terminal equipment, or It is calculated using certain characteristic informations of subscriber terminal equipment using certain computation rule, as long as can guarantee user end End equipment is unique in a network.
S34, mobile payment confirmation is sent to corresponding first user terminal according to the first user terminal identification found Request.
Wherein, the inconsistent prompt information of mobile payment account information is carried in the mobile payment confirmation request.
S35, first user terminal is received for whether being paid of returning of the mobile payment confirmation request Instruction.
When it is implemented, the first user terminal is after receiving mobile payment confirmation request, can by play frame or Floating window shows the inconsistent prompt information of mobile payment account information, is paid for the prompt that user shows according to the first user terminal Information chooses whether to allow to pay.Whether the first user terminal allows to pay according to the selection for being paid for user to server return Instruction.
S36, this payment is determined whether according to the instruction received.
If server receives the instruction for allowing to pay, allow this payment, if server, which receives, not to be allowed The instruction of payment, then server refuses this payment.
In mobile payment confirmation method provided in an embodiment of the present invention, server is in the movement for receiving payment user's submission After payment request, according to the biological information for being paid for user wherein carried, biological information binding is searched Mobile payment account identification, if the mobile payment account identification found and the mobile payment account carried in mobile payment request Family mark is inconsistent, then is sent out according to the mobile payment account identification found to the user terminal for logging in corresponding mobile payment account Mobile payment confirmation request is sent, wherein the inconsistent prompt information of mobile payment account information is carried, according to the user terminal The payment instruction of return determines whether this payment, in this way, if the mobile payment account identification for being paid for user is replaced When changing, it can detect that the mobile payment account identification for being paid for user and pre-stored biological information are inconsistent accordingly And refuse this payment, to improve the safety and reliability of mobile payment.
Based on the same inventive concept, a kind of mobile payment confirmation system and device are additionally provided in the embodiment of the present invention, by It is similar to above-mentioned mobile payment confirmation method in the principle that above system and device solve the problems, such as, therefore the shifting of server implementation The implementation of dynamic payment affirmation method and device may refer to the implementation of the above method, and overlaps will not be repeated.
As shown in figure 4, it confirms the structural schematic diagram of system for mobile payment provided in an embodiment of the present invention, comprising:
User terminal 41 is paid, is requested for sending mobile payment to network side server, in the mobile payment request Carry be paid for user the of the first movement payment account mark for being paid for user and the payment user terminal acquisition One biological information;
Server 42 is used for according to first biological information, in the mobile payment account identification of foundation and user The corresponding second mobile payment account identification of first biological information is searched in the corresponding relationship of biological information;With And if first movement payment account mark is inconsistent with the second mobile payment account identification, in the movement of record Corresponding first user terminal identification of the second mobile payment account identification is searched in payment account log-on message table;According to looking into The first user terminal identification found sends mobile payment confirmation request to corresponding first user terminal, and the mobile payment is true Recognize in request and carries the inconsistent prompt information of mobile payment account information;
First user terminal 43, for being returned to the server after receiving the mobile payment confirmation request Whether the instruction that pays is allowed.
Optionally, mobile-payment system provided in an embodiment of the present invention further includes second user terminal, in which:
The second user terminal carries in the bind request for sending bind request to the server State the second biological information and third mobile payment account identification of the acquisition of second user terminal;
The server is also used to establish between the third mobile payment account identification and the second biological information Binding relationship simultaneously stores.
Optionally, first biological information and second biological information include any one of following: vocal print Characteristic information, fingerprint feature information, iris feature information and facial image features information.
As shown in figure 5, it confirms the structural schematic diagram of device for mobile payment provided in an embodiment of the present invention, comprising:
First receiving unit, the mobile payment request sent for receiving payment user terminal, the mobile payment request In carry be paid for user first movement payment account mark and it is described payment user terminal acquisition be paid for user's First biological information;
First searching unit, for according to first biological information, foundation mobile payment account identification with The corresponding second mobile payment account mark of first biological information is searched in the corresponding relationship of user biological characteristic information Know;
Second searching unit, if different for first payment account mark and second payment account mark It causes, then searches the second mobile payment account identification corresponding first in the mobile payment Account Logon information table of record and use Family terminal iidentification;
Transmission unit is moved for being sent according to the first user terminal identification found to corresponding first user terminal Payment affirmation is requested, and carries the inconsistent prompt information of mobile payment account information in the mobile payment confirmation request;
Second receiving unit, for receive first user terminal for the mobile payment confirmation request return be The no instruction paid;
Mobile payment unit, for determining whether this payment according to the instruction received.
Optionally, mobile payment provided in an embodiment of the present invention confirms device, further includes:
Third receiving unit carries in the bind request for receiving the bind request of second user terminal transmission The second biological information and third mobile payment account identification of the second user terminal acquisition;
Binding unit, the binding for establishing between the third mobile payment account identification and the second biological information Relationship simultaneously stores.
Optionally, first biological information and second biological information include any one of following: vocal print Characteristic information, fingerprint feature information, iris feature information and facial image features information.
For convenience of description, above each section is divided by function describes respectively for each module (or unit).Certainly, exist Implement to realize the function of each module (or unit) in same or multiple softwares or hardware when the present invention.
After the mobile payment confirmation method and device for describing exemplary embodiment of the invention, next, introducing The computing device of another exemplary embodiment according to the present invention.
Person of ordinary skill in the field it is understood that various aspects of the invention can be implemented as system, method or Program product.Therefore, various aspects of the invention can be embodied in the following forms, it may be assumed that complete hardware embodiment, complete The embodiment combined in terms of full Software Implementation (including firmware, microcode etc.) or hardware and software, can unite here Referred to as circuit, " module " or " system ".
In some possible embodiments, computing device according to the present invention can include at least at least one processing Device and at least one processor.Wherein, the memory is stored with program code, when said program code is by the processing When device executes, so that the processor executes the shifting of the illustrative embodiments various according to the present invention of this specification foregoing description Step in dynamic payment affirmation method.For example, the processor can execute step S31 as shown in Figure 3, server receives The mobile payment request for paying user terminal transmission and step S32, server are being built according to first biological information First biological information pair is searched in the corresponding relationship of vertical mobile payment account identification and user biological characteristic information The the second mobile payment account identification answered;If step S33, the described first payment account mark and the second payment account mark Know inconsistent, then it is corresponding to search the second mobile payment account identification in the mobile payment Account Logon information table of record First user terminal identification;Step S34, it is sent according to the first user terminal identification found to corresponding first user terminal Mobile payment confirmation request;Step S35, receiving first user terminal for what the mobile payment confirmation request returned is The no instruction paid;Step S36, this payment is determined whether according to the instruction received.
The computing device 60 of this embodiment according to the present invention is described referring to Fig. 6.The calculating dress that Fig. 6 is shown Setting 60 is only an example, should not function to the embodiment of the present invention and use scope bring any restrictions.
As shown in fig. 6, computing device 60 is showed in the form of universal computing device.The component of computing device 60 may include But it is not limited to: at least one above-mentioned processor 61, above-mentioned at least one processor 62, (including the storage of the different system components of connection Device 62 and processor 61) bus 63.
Bus 63 indicates one of a few class bus structures or a variety of, including memory bus or Memory Controller, Peripheral bus, processor or the local bus using any bus structures in a variety of bus structures.
Memory 62 may include the readable medium of form of volatile memory, such as random access memory (RAM) 621 And/or cache memory 622, it can further include read-only memory (ROM) 623.
Memory 62 can also include program/utility 625 with one group of (at least one) program module 624, this The program module 624 of sample includes but is not limited to: operating system, one or more application program, other program modules and journey It may include the realization of network environment in ordinal number evidence, each of these examples or certain combination.
Computing device 60 can also be communicated with one or more external equipments 64 (such as keyboard, sensing equipment etc.), may be used also Enable a user to the equipment interacted with computing device 60 communication with one or more, and/or with enable the computing device 60 Any equipment (such as router, modem etc.) communicated with one or more of the other calculating equipment communicates.This Kind communication can be carried out by input/output (I/O) interface 65.Also, computing device 60 can also pass through network adapter 66 With one or more network (such as local area network (LAN), wide area network (WAN) and/or public network, such as internet) communication. As shown, network adapter 66 is communicated by bus 63 with other modules for computing device 60.It will be appreciated that though figure In be not shown, can in conjunction with computing device 60 use other hardware and/or software module, including but not limited to: microcode, equipment Driver, redundant processor, external disk drive array, RAID system, tape drive and data backup storage system etc..
In some possible embodiments, the various aspects of mobile payment confirmation method provided by the invention can also be real It is now a kind of form of program product comprising program code, it is described when described program product is run on a computing device The exemplary embodiment party various according to the present invention that program code is used to that the computer equipment to be made to execute this specification foregoing description Step in the mobile payment confirmation method of formula, for example, the computer equipment can execute step S31 as shown in Figure 3, Server receives the mobile payment request that payment user terminal is sent and step S32, server according to first biological characteristic It is special to search first biology in the mobile payment account identification of foundation and the corresponding relationship of user biological characteristic information for information Reference ceases corresponding second mobile payment account identification;If step S33, the described first payment account mark and described second It is inconsistent to pay account identification, then searches the second mobile payment account mark in the mobile payment Account Logon information table of record Know corresponding first user terminal identification;Step S34, according to the first user terminal identification for finding to corresponding first user Terminal sends mobile payment confirmation request;Step S35, it receives first user terminal and is directed to the mobile payment confirmation request The instruction whether paid returned;Step S36, this payment is determined whether according to the instruction received.
Described program product can be using any combination of one or more readable mediums.Readable medium can be readable letter Number medium or readable storage medium storing program for executing.Readable storage medium storing program for executing for example may be-but not limited to-electricity, magnetic, optical, electromagnetic, red The system of outside line or semiconductor, device or device, or any above combination.The more specific example of readable storage medium storing program for executing (non exhaustive list) includes: the electrical connection with one or more conducting wires, portable disc, hard disk, random access memory (RAM), read-only memory (ROM), erasable programmable read only memory (EPROM or flash memory), optical fiber, portable compact disc Read memory (CD-ROM), light storage device, magnetic memory device or above-mentioned any appropriate combination.
The program product for mobile payment confirmation of embodiments of the present invention can be read-only using portable compact disc Memory (CD-ROM) and including program code, and can run on the computing device.However, program product of the invention is unlimited In this, in this document, readable storage medium storing program for executing can be any tangible medium for including or store program, which can be referred to Enable execution system, device or device use or in connection.
Readable signal medium may include in a base band or as the data-signal that carrier wave a part is propagated, wherein carrying Readable program code.The data-signal of this propagation can take various forms, including --- but being not limited to --- electromagnetism letter Number, optical signal or above-mentioned any appropriate combination.Readable signal medium can also be other than readable storage medium storing program for executing it is any can Read medium, the readable medium can send, propagate or transmit for by instruction execution system, device or device use or Program in connection.
The program code for including on readable medium can transmit with any suitable medium, including --- but being not limited to --- Wirelessly, wired, optical cable, RF etc. or above-mentioned any appropriate combination.
The program for executing operation of the present invention can be write with any combination of one or more programming languages Code, described program design language include object oriented program language-Java, C++ etc., further include conventional Procedural programming language-such as " C " language or similar programming language.Program code can be fully in user It calculates and executes in equipment, partly executes on a user device, being executed as an independent software package, partially in user's calculating Upper side point is executed on a remote computing or is executed in remote computing device or server completely.It is being related to far Journey calculates in the situation of equipment, and remote computing device can pass through the network of any kind --- including local area network (LAN) or extensively Domain net (WAN)-be connected to user calculating equipment, or, it may be connected to external computing device (such as utilize Internet service Provider is connected by internet).
It should be noted that although being referred to several unit or sub-units of device in the above detailed description, this stroke It point is only exemplary not enforceable.In fact, embodiment according to the present invention, it is above-described two or more The feature and function of unit can embody in a unit.Conversely, the feature and function of an above-described unit can It is to be embodied by multiple units with further division.
In addition, although describing the operation of the method for the present invention in the accompanying drawings with particular order, this do not require that or Hint must execute these operations in this particular order, or have to carry out shown in whole operation be just able to achieve it is desired As a result.Additionally or alternatively, it is convenient to omit multiple steps are merged into a step and executed by certain steps, and/or by one Step is decomposed into execution of multiple steps.
It should be understood by those skilled in the art that, the embodiment of the present invention can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the present invention Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the present invention, which can be used in one or more, The computer program implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) produces The form of product.
The present invention be referring to according to the method for the embodiment of the present invention, the process of equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The device for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that it includes referring to that instruction stored in the computer readable memory, which generates, Enable the manufacture of device, the command device realize in one box of one or more flows of the flowchart and/or block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer or The instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or block diagram one The step of function of being specified in a box or multiple boxes.
Although preferred embodiments of the present invention have been described, it is created once a person skilled in the art knows basic Property concept, then additional changes and modifications can be made to these embodiments.So it includes excellent that the following claims are intended to be interpreted as It selects embodiment and falls into all change and modification of the scope of the invention.
Obviously, various changes and modifications can be made to the invention without departing from essence of the invention by those skilled in the art Mind and range.In this way, if these modifications and changes of the present invention belongs to the range of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to include these modifications and variations.

Claims (11)

1. a kind of mobile payment confirms system characterized by comprising
User terminal is paid, for sending mobile payment request to network side server, is carried in the mobile payment request It is paid for the first movement payment account mark of user and the first biology for being paid for user of the payment user terminal acquisition Characteristic information;
Server is used for according to first biological information, special in the mobile payment account identification and user biological of foundation The corresponding second mobile payment account identification of first biological information is searched in the corresponding relationship of reference breath;And if The first movement payment account mark is inconsistent with the second mobile payment account identification, then in the mobile payment account of record Corresponding first user terminal identification of the second mobile payment account identification is searched in the log-on message table of family;According to what is found First user terminal identification sends mobile payment confirmation request, the mobile payment confirmation request to corresponding first user terminal In carry the inconsistent prompt information of mobile payment account information;
First user terminal, for whether being permitted after receiving the mobile payment confirmation request to server return Perhaps the instruction paid.
2. the system as claimed in claim 1, which is characterized in that further include second user terminal, in which:
The second user terminal carries described the in the bind request for sending bind request to the server The second biological information and third mobile payment account identification of two user terminals acquisition;
The server is also used to establish the binding between the third mobile payment account identification and the second biological information Relationship simultaneously stores.
3. first biological information and second biological information include any one of following: vocal print feature information, Fingerprint feature information, iris feature information and facial image features information.
4. a kind of mobile payment confirmation method characterized by comprising
The mobile payment request that payment user terminal is sent is received, is carried in mobile payment request and is paid for the of user The first biological information for being paid for user of one mobile payment account identification and the payment user terminal acquisition;
It is corresponding with user biological characteristic information in the mobile payment account identification of foundation according to first biological information The corresponding second mobile payment account identification of first biological information is searched in relationship;
If the first payment account mark and second payment account mark are inconsistent, in the mobile payment account of record Corresponding first user terminal identification of the second mobile payment account identification is searched in the log-on message table of family;
Mobile payment confirmation request is sent to corresponding first user terminal according to the first user terminal identification found, it is described The inconsistent prompt information of mobile payment account information is carried in mobile payment confirmation request;
It receives first user terminal and is directed to the instruction whether paid that the mobile payment confirmation request returns;
This payment is determined whether according to the instruction received.
5. method as claimed in claim 4, which is characterized in that request it receiving the mobile payment that payment user terminal is sent Before, further includes:
The bind request that second user terminal is sent is received, the second user terminal acquisition is carried in the bind request Second biological information and third mobile payment account identification;
Establish the binding relationship between the third mobile payment account identification and the second biological information and storage.
6. method as described in claim 4 or 5, which is characterized in that first biological information and second biology Characteristic information includes any one of following: vocal print feature information, fingerprint feature information, iris feature information and facial image features letter Breath.
7. a kind of mobile payment confirms device characterized by comprising
First receiving unit is requested for receiving the mobile payment that payment user terminal is sent, and is taken in the mobile payment request Be paid for user first with the payment user terminal acquisition is identified with the first movement payment account for being paid for user Biological information;
First searching unit is used for according to first biological information, in the mobile payment account identification of foundation and user The corresponding second mobile payment account identification of first biological information is searched in the corresponding relationship of biological information;
Second searching unit, if inconsistent for first payment account mark and second payment account mark, It is whole that corresponding first user of the second mobile payment account identification is searched in the mobile payment Account Logon information table of record End mark;
Transmission unit, for sending mobile payment to corresponding first user terminal according to the first user terminal identification found Confirmation request carries the inconsistent prompt information of mobile payment account information in the mobile payment confirmation request;
Second receiving unit, for receive first user terminal for the mobile payment confirmation request return whether into The instruction of row payment;
Mobile payment unit, for determining whether this payment according to the instruction received.
8. device as claimed in claim 7, which is characterized in that further include:
Third receiving unit carries described for receiving the bind request of second user terminal transmission in the bind request The second biological information and third mobile payment account identification of second user terminal acquisition;
Binding unit, the binding relationship for establishing between the third mobile payment account identification and the second biological information And it stores.
9. device as claimed in claim 7 or 8, which is characterized in that first biological information and second biology Characteristic information includes any one of following: vocal print feature information, fingerprint feature information, iris feature information and facial image features letter Breath.
10. a kind of computing device, which is characterized in that including at least one processor and at least one processor, wherein institute It states memory and is stored with computer program, when described program is executed by the processor, so that the processor perform claim It is required that the step of 4,5 or 6 the method.
11. a kind of computer-readable storage medium, which is characterized in that it is stored with the computer journey that can be executed by computing device Sequence, when described program is run on the computing device, so that the computing device perform claim requires 4,5 or 6 the methods Step.
CN201810941574.7A 2018-08-17 2018-08-17 Mobile payment confirmation method, device, system and storage medium Active CN109087109B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810941574.7A CN109087109B (en) 2018-08-17 2018-08-17 Mobile payment confirmation method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810941574.7A CN109087109B (en) 2018-08-17 2018-08-17 Mobile payment confirmation method, device, system and storage medium

Publications (2)

Publication Number Publication Date
CN109087109A true CN109087109A (en) 2018-12-25
CN109087109B CN109087109B (en) 2021-09-21

Family

ID=64793816

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810941574.7A Active CN109087109B (en) 2018-08-17 2018-08-17 Mobile payment confirmation method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN109087109B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111246023A (en) * 2020-02-24 2020-06-05 中移(杭州)信息技术有限公司 Identity recognition method, network communication platform, calling terminal and electronic equipment
CN112819454A (en) * 2021-01-22 2021-05-18 中国银联股份有限公司 Payment method, gateway device, server and storage medium
CN114971631A (en) * 2021-02-23 2022-08-30 西安艾润物联网技术服务有限责任公司 Electronic money payment method, device and computer storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104574081A (en) * 2013-10-28 2015-04-29 腾讯科技(深圳)有限公司 Network payment method as well as related equipment and system
CN105930765A (en) * 2016-02-29 2016-09-07 中国银联股份有限公司 Payment method and device
CN106529955A (en) * 2016-10-19 2017-03-22 上海摩软通讯技术有限公司 Payment method and device
CN107292617A (en) * 2016-04-01 2017-10-24 中兴通讯股份有限公司 Method for authenticating, the device of payment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104574081A (en) * 2013-10-28 2015-04-29 腾讯科技(深圳)有限公司 Network payment method as well as related equipment and system
CN105930765A (en) * 2016-02-29 2016-09-07 中国银联股份有限公司 Payment method and device
CN107292617A (en) * 2016-04-01 2017-10-24 中兴通讯股份有限公司 Method for authenticating, the device of payment
CN106529955A (en) * 2016-10-19 2017-03-22 上海摩软通讯技术有限公司 Payment method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111246023A (en) * 2020-02-24 2020-06-05 中移(杭州)信息技术有限公司 Identity recognition method, network communication platform, calling terminal and electronic equipment
CN112819454A (en) * 2021-01-22 2021-05-18 中国银联股份有限公司 Payment method, gateway device, server and storage medium
WO2022156253A1 (en) * 2021-01-22 2022-07-28 中国银联股份有限公司 Payment method, gateway device, server, and storage medium
CN112819454B (en) * 2021-01-22 2023-11-21 中国银联股份有限公司 Payment method, gateway device, server and storage medium
CN114971631A (en) * 2021-02-23 2022-08-30 西安艾润物联网技术服务有限责任公司 Electronic money payment method, device and computer storage medium

Also Published As

Publication number Publication date
CN109087109B (en) 2021-09-21

Similar Documents

Publication Publication Date Title
CN108734471A (en) Identity identifying method, device, system and storage medium in mobile-payment system
CN108681902A (en) Mobile payment confirmation method, device, system and storage medium
US10915227B1 (en) System for adjustment of resource allocation based on multi-channel inputs
CN104025136A (en) Method and apparatus for utilizing recognition data in conducting transactions
CN108764919A (en) E-payment confirmation method, device, system and storage medium
MX2014006488A (en) A system, payment agent and computer readable storage medium for facilitating contactless mobile payment transactions.
CN109087109A (en) A kind of mobile payment confirmation method, device, system and storage medium
CN102779067B (en) Prompt operation method to set up and device
US11374976B2 (en) System for authentication of resource actions based on multi-channel input
CN109685514A (en) For the method, apparatus of payment, storage medium and electronic equipment
CN109767200A (en) A kind of electric paying method, device, system and storage medium
CN109214801A (en) A kind of e-payment confirmation method, device and storage medium
CN108073429A (en) A kind of means of payment collocation method, device, equipment and storage medium
CN110599152A (en) Aggregated payment method and system
CN110009480A (en) The recommended method in judicial collection path, device, medium, electronic equipment
Vasylieva et al. Bank 3.0 concept: global trends and implications
CN110097356A (en) A kind of method of payment, device, equipment and storage medium
US20200320507A1 (en) Transaction selection mechanism
CN106296154A (en) Transaction methods and system
CN108734462A (en) A kind of method of mobile payment, device, system and storage medium
CN109697607A (en) A kind of Electronic Transfer method, apparatus and storage medium
KR102317655B1 (en) Method for providing combined barcode for payment service, system and apparatus thereof
KR20130141242A (en) System for payment of off-line, method for payment off-line and apparatus in the system
CN112348486A (en) Method and device for examining and approving insurance letters
CN108764913A (en) Common method of payment, device, system and storage medium based on multi-user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant