CN110166461B - User unified identification processing method, device, equipment and storage medium - Google Patents

User unified identification processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN110166461B
CN110166461B CN201910441859.9A CN201910441859A CN110166461B CN 110166461 B CN110166461 B CN 110166461B CN 201910441859 A CN201910441859 A CN 201910441859A CN 110166461 B CN110166461 B CN 110166461B
Authority
CN
China
Prior art keywords
uniform
identification
server
target user
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910441859.9A
Other languages
Chinese (zh)
Other versions
CN110166461A (en
Inventor
鲁志军
蒋海俭
闵青
王礼霖
才华
章政
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201910441859.9A priority Critical patent/CN110166461B/en
Publication of CN110166461A publication Critical patent/CN110166461A/en
Priority to TW109105743A priority patent/TWI804713B/en
Priority to PCT/CN2020/080927 priority patent/WO2020238364A1/en
Application granted granted Critical
Publication of CN110166461B publication Critical patent/CN110166461B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Multi-Process Working Machines And Systems (AREA)
  • General Factory Administration (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the invention discloses a user unified identifier processing method, a user unified identifier processing device, user unified identifier processing equipment and a storage medium. The method comprises the following steps: obtaining an authorization code for authorizing to obtain a unified identification of a target user; sending the authorization code to the acceptor server; receiving a uniform identification acquisition request aiming at a target user and sent by a first server; if the uniform identification obtaining request comprises an authorization code, obtaining the uniform identification of the target user according to the authorization code; and sending the unified identifier to the first server so that the first server sends the unified identifier to the acceptor server. The user unified identification processing method, the device, the equipment and the storage medium provided by the embodiment of the invention can acquire the unified identification of the user, facilitate user management, improve user management efficiency, do not send user information to a receiver server, avoid user privacy disclosure and improve safety.

Description

User unified identification processing method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of mobile payment, in particular to a user unified identifier processing method, device, equipment and storage medium.
Background
In the current mobile payment scenario, when the same target user uses different payment methods for payment, the acquirer often regards the target user as a different target user, which is not favorable for the target user management of the acquirer and also cannot accurately count the historical consumption records of the same target user.
Disclosure of Invention
The embodiment of the invention provides a user unified identification processing method, a user unified identification processing device, user unified identification processing equipment and a storage medium, which can improve the management efficiency of a target user, avoid the disclosure of user privacy and improve the safety.
In a first aspect, an embodiment of the present invention provides a method for processing a user unified identifier, where the method includes:
obtaining an authorization code for authorizing the obtaining of the uniform identification of the target user;
sending the authorization code to the acceptor server;
receiving a uniform identification acquisition request aiming at a target user and sent by a first server;
if the uniform identification obtaining request comprises an authorization code, obtaining the uniform identification of the target user according to the authorization code;
and sending the uniform identifier to the first server so that the first server sends the uniform identifier to the acceptor server.
In a second aspect, an embodiment of the present invention provides a method for processing a unified user identifier, where the method includes:
receiving an authorization code sent by terminal equipment; the authorization code is used for authorizing and obtaining the uniform identification of the target user;
feeding back a uniform identification acquisition request including an authorization code and aiming at a target user to the terminal equipment so that the terminal equipment acquires the uniform identification of the target user according to the authorization code;
and acquiring the unified identification of the target user fed back by the terminal equipment.
In a third aspect, an embodiment of the present invention provides a device for processing a user unified identifier, where the device includes:
the authorization code acquisition module is used for acquiring an authorization code for authorizing and acquiring the uniform identification of the target user;
the authorization code sending module is used for sending the authorization code to the acceptor server;
the uniform identification acquisition request acquisition module is used for receiving a uniform identification acquisition request aiming at a target user and sent by a first server;
the unified identification obtaining module is used for obtaining the unified identification of the target user according to the authorization code if the unified identification obtaining request comprises the authorization code;
and the unified identifier sending module is used for sending the unified identifier to the first server so that the first server sends the unified identifier to the acceptor server.
In a fourth aspect, an embodiment of the present invention provides a device for processing a user unified identifier, where the device includes:
the authorization code receiving module is used for receiving an authorization code sent by the terminal equipment; the authorization code is used for authorizing and obtaining the uniform identification of the target user;
the terminal equipment comprises a unified identification obtaining request feedback module, a unified identification obtaining module and a unified identification obtaining module, wherein the unified identification obtaining request feedback module is used for feeding back a unified identification obtaining request which comprises an authorization code and aims at a target user to the terminal equipment so that the terminal equipment obtains the unified identification of the target user according to the authorization code;
and the unified identification acquisition module is used for acquiring the unified identification of the target user fed back by the terminal equipment.
In a fifth aspect, an embodiment of the present invention provides a device for processing a user uniform identifier, where the device includes a processor, a memory, and a computer program that is stored in the memory and is executable on the processor, and when the computer program is executed by the processor, the steps of the method for processing a user uniform identifier provided in an embodiment of the present invention are implemented.
In a sixth aspect, an embodiment of the present invention provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method for processing a user uniform identifier provided in the embodiment of the present invention are implemented.
According to the user uniform identification processing method, the device, the equipment and the storage medium, the authorization code for authorizing and obtaining the uniform identification of the target user is obtained; sending the authorization code to the acceptor server; receiving a uniform identification acquisition request aiming at a target user and sent by a first server; if the uniform identification obtaining request comprises an authorization code, obtaining the uniform identification of the target user according to the authorization code; and sending the unified identifier to the first server so that the first server sends the unified identifier to the acceptor server. The unified identification of the user can be obtained, user management is facilitated, user management efficiency can be improved, user information is not sent to the accepting party server, privacy disclosure of the user can be avoided, and safety is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart illustrating a user unified identifier processing method applied to a terminal device according to an embodiment of the present invention;
fig. 2 is a schematic flowchart illustrating a user unified identifier processing method applied to an acquirer server according to an embodiment of the present invention;
fig. 3 is a process diagram illustrating a user unified identity processing method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram illustrating a user unified identity processing apparatus applied to a terminal device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram illustrating a user unified identity processing apparatus applied to an acceptor server according to an embodiment of the present invention;
fig. 6 is a schematic diagram illustrating a hardware structure of a terminal device according to an embodiment of the present invention;
fig. 7 is a block diagram illustrating an exemplary hardware architecture of a computing device capable of implementing the user unified identity processing method and apparatus according to an embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below, and in order to make objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be construed as limiting the invention. It will be apparent to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
In order to solve the problem of the prior art, embodiments of the present invention provide a method, an apparatus, a device, and a storage medium for processing a user uniform identifier. First, a method for processing a unified user identifier according to an embodiment of the present invention is described below.
As shown in fig. 1, fig. 1 is a schematic flowchart illustrating a method for processing a user unified identifier applied to a terminal device according to an embodiment of the present invention. The user unified identification processing method applied to the terminal equipment can comprise the following steps:
s101: an authorization code is obtained for authorizing acquisition of the uniform identification of the target user.
S102: the authorization code is sent to the acquirer server.
S103: and receiving a uniform identification acquisition request which is sent by a first server and aims at a target user.
S104: and if the uniform identification obtaining request comprises the authorization code, obtaining the uniform identification of the target user according to the authorization code.
S105: and sending the unified identifier to the first server so that the first server sends the unified identifier to the acceptor server.
In one embodiment of the present invention, the acceptor server may be an acquirer server or a provider server that provides an acquirer page, and the first server may be a clearinghouse server.
In an embodiment of the present invention, the authorization code may be generated by the terminal device or may be generated by the second server.
If the authorization code is generated by the terminal device, the terminal device may directly generate the authorization code for authorizing to obtain the uniform identifier of the target user when obtaining the authorization code for authorizing to obtain the uniform identifier of the target user.
If the authorization code is generated by the second server, the terminal device may send an authorization code acquisition request to the second server when acquiring the authorization code for authorizing to acquire the unified identifier of the target user, and the second server generates the authorization code and feeds back the generated authorization code to the terminal device.
And after the terminal equipment acquires the authorization code, the terminal equipment sends the authorization code to the acceptor server. And after receiving the authorization code, the acceptor server sends a uniform identifier acquisition request which comprises the authorization code and aims at the target user to the first server. And the first server sends the uniform identification acquisition request to the second server. And the second server sends the unified identification acquisition request to the terminal equipment.
The terminal equipment acquires the uniform identification of the target user after receiving the uniform identification acquisition request; and the unified identification of the target user is sent to a second server, the second server sends the unified identification to a first server, and the first server sends the unified identification to a receiver server.
The user unified identification processing method applied to the terminal equipment can acquire the unified identification of the user, is convenient for user management, can improve the user management efficiency, does not send user information to the accepting party server, can avoid the privacy leakage of the user, and improves the safety.
In an embodiment of the present invention, before obtaining the unified identifier of the target user according to the authorization code, the terminal device may further verify the identity of the acceptor server according to the identifier information of the acceptor server; and if the identity authentication of the acceptor server passes, acquiring the uniform identification of the target user according to the authorization code.
For example, the acceptor server first sends a uniform identifier authorization acquisition request for the target user to the terminal device, where the uniform identifier authorization acquisition request includes identifier information of the acceptor server. The unified identifier acquisition request for the target user, which is sent by the first server and received by the terminal device, also includes identifier information of the acceptor server. And if the identification information of the acceptor server included in the uniform identification authorization acquisition request is the same as the identification information of the acceptor server included in the uniform identification acquisition request, the identity authentication of the acceptor server is passed.
In one embodiment of the invention, the uniform identification of the target user may be generated by the second server. At this time, the terminal device sends an acquisition request for the uniform identifier of the target user to the second server, where the acquisition request may include an authorization code. After receiving the obtaining request, the second server may generate a unified identifier of the target user corresponding to the authorization code, or search for the unified identifier of the target user corresponding to the authorization code, and then feed back the unified identifier of the target user to the terminal device.
In one embodiment of the invention, the uniform identification of the target user may be generated by the terminal device.
In one embodiment of the present invention, the unified identification of the target user may be generated in advance. For example, after acquiring an authorization code for authorizing acquisition of the unified identifier of the target user, the terminal device generates the unified identifier of the target user, and establishes a corresponding relationship between the unified identifier and the target user. After receiving the uniform identifier obtaining request, the uniform identifier of the target user does not need to be generated at this time, and the uniform identifier corresponding to the authorization code is directly searched, and at this time, the searched uniform identifier is the uniform identifier of the target user.
In an embodiment of the present invention, after receiving the uniform identifier obtaining request, the terminal device may further obtain the identity characteristic information of the target user corresponding to the authorization code; and generating a unified identification of the target user based on the identity characteristic information.
In an embodiment of the present invention, an attribute value corresponding to an identity attribute capable of uniquely identifying a target user may be used as identity characteristic information of the target user.
Attributes that can uniquely identify a user identity include, but are not limited to: a cell phone number and an identification number, etc.
In an embodiment of the present invention, the terminal device may generate the unified identifier of the target user according to the identity characteristic information of the target user and/or the identifier information of the acceptor server.
In one embodiment of the present invention, the identification information of the acquirer server may be generated by the acquirer itself or may be distributed by the acquirer.
In an embodiment of the present invention, the terminal device may process the identity feature information and/or the identification information of the acceptor server by using a coding algorithm and/or a hash algorithm, so as to generate the uniform identification of the target user.
In one embodiment of the present invention, the hash algorithm may include: a message digest algorithm or a secure hash algorithm.
In one embodiment of the invention, the encoding algorithm comprises one or more of the following:
ANSI encoding algorithm, Unicode encoding algorithm, UTF-8 encoding algorithm, Base64 encoding algorithm, and HEX encoding algorithm.
In an embodiment of the present invention, the terminal device may perform character string splicing on the identity characteristic information of the target user and the identification information of the acceptor server to obtain a spliced character string; and processing the spliced character strings by using a coding algorithm and/or a Hash algorithm to generate a uniform identifier of the target user.
For example, assume that the identity information of the target user is the target user's mobile phone number "15011059568". The identification information of the acquirer server is an acquirer code "802". And carrying out character string splicing on the identification information of the acceptor server before the identity characteristic information of the target user to obtain a spliced character string '15011059568802'.
Assuming that the utilized hashing algorithm is the MD5 algorithm, the generated 32-bit target user is collectively identified as "c 8fe695d9f780290035fffb60b4083a 8".
In an embodiment of the present invention, the identification information of the acceptor server may be preceded, and the identity information of the target user may be subjected to character string concatenation to obtain a concatenated character string "80215011059568".
Assuming that the utilized hash algorithm is the MD5 algorithm, the generated 32-bit target user is collectively identified as "33 ce40300cbf22e960b1762fbb46748 c".
In an embodiment of the present invention, the terminal device may process the identity characteristic information and the identifier information of the acceptor server by using a coding algorithm and/or a hash algorithm, respectively; and splicing the two character strings obtained by processing, wherein the character string obtained by splicing the character strings is used as the unified identification of the target user.
For example, assume that the identity information of the target user is the target user's mobile phone number "15011059568". The recipient server identification information is the acquirer code "802". The hashing algorithm utilized is the MD5 algorithm.
The 16-bit string obtained by processing the string "15011059568" by using the MD5 algorithm is "15 bfd42bdcfbcb2 d". The 16-bit string obtained by processing the string "802" by using the MD5 algorithm is "a 2c2b13f5505d7c 4". And carrying out character string splicing after the processed character string corresponding to '15011059568' is preceded and the processed character string corresponding to '802' is succeeded to obtain the unified identifier of the target user, namely '15 bfd42bdcfbcb2da 2b13f5505d7c 4'.
And if the processed character string corresponding to the '802' is in front of the processed character string corresponding to the '15011059568', character string splicing is carried out to obtain a unified identifier of the target user, namely 'a 2c2b13f5505d7c415bfd42bdcfbcb2 d'.
In an embodiment of the present invention, the identity information of the target user may be denoted as a, and the identification information of the acceptor server may be denoted as B. And splicing the character strings A and B, marking the spliced character string as AB, and coding the character string AB by utilizing a UTF-8 coding algorithm to obtain a character array C. Processing C using SHA-256 hash algorithm yields byte array D. And encoding the byte array D by using an HEX encoding algorithm to obtain a 64-bit-length character string, and taking the 64-bit-length character string as a unified identifier of a target user.
In an embodiment of the present invention, before acquiring the authorization code for authorizing and acquiring the uniform identifier of the target user, the terminal device may further receive a uniform identifier authorization acquisition request for the target user, which is sent by the acceptor server. And after receiving the uniform identification authorization acquisition request, the terminal equipment acquires an authorization code for authorizing and acquiring the uniform identification of the target user.
In one embodiment of the present invention, the unified identity authorization acquisition request may include: the authorization result returns an address.
For example, assume that the uniform identity authorization get request is a URL address as follows:
https://www.XXXX.com/userAuthredirectUrl=https%3a%2fwww.YYYY.com%2furlToGetUserId。
wherein, the redirectUrl returns address parameters for the authorization result; https% 3 a% 2 fww.yyyy.com% 2furlToGetUserId is the authorization result return address.
The terminal equipment accesses the authorization result return address.
https:// www.YYYY.com/furltogetuseriduerauthcode ═ ZZZZ. The userAuthcode is an authorization code parameter, and the ZZZZZZ is an authorization code generated by the terminal equipment and used for authorizing and obtaining the uniform identification of the target user.
In an embodiment of the present invention, the unified identity authorization acquisition request may include: identification information of the acceptor server.
For example, assume that the uniform identity authorization get request is a URL address as follows: https:// www.XXXX.com/usera directurl ═ https% 3 a% 2 fww.yyyy.com% 2furl to getuserid & acquireID ═ XYZ. Wherein, acquireID is an identification information parameter of the acceptor server, and XYZ is identification information of the acceptor server.
In an embodiment of the present invention, the unified identity authorization acquisition request may further be configured to: and requesting to acquire user related information except the unified identification of the target user. Wherein, the user-related information includes but is not limited to: a nickname of the user, the gender of the user, the address to which the user belongs, the name of the user, the identification number of the user, and the like.
For example, assume that the uniform identity authorization get request is a URL address as follows: https:// www.XXXX.com/usernauthirectUrl ═ https% 3 a% 2 fww.yyyy.com% 2furltogetUserId & acquireID ═ XYZ & useradInfoMap ═ 000000000. The userAddnInfoMap is a parameter for requesting to acquire user-related information other than the uniform identifier of the target user.
In an embodiment of the present invention, the terminal device may further send a result indicating whether the unified identifier of the target user can be obtained to the acceptor server.
And the terminal equipment returns an access authorization result to the address.
https://www.YYYY.com/furlToGetUserIdrespCode=MM&userAuthCode=ZZZZ。
The respCode is a result parameter used for indicating whether the unified identifier of the target user can be obtained, and the MM is a result of whether the unified identifier of the target user can be obtained; the usernauthcode is an authorization code parameter, and the ZZZZ is an authorization code generated by the terminal device and used for authorizing and obtaining the uniform identifier of the target user.
When the MM is a preset first value (for example, 00), it indicates that the user's unified identity is successfully obtained, and the acquirer must upload the user's unified identity for subsequent payment.
When the MM is not equal to the preset first value or the preset second value (for example, 34), indicating that the obtaining of the uniform identifier of the user fails, the acceptor server returns a page to be displayed on the terminal device, and the page content prompts the user that the obtaining of the uniform identifier of the user fails.
When the MM is equal to the second value, the terminal equipment does not support the acquisition of the unified identification of the user, and the acquiring mechanism does not need to upload the unified identification of the user during subsequent payment and does not need to send a unified identification acquisition request to the terminal equipment.
In an embodiment of the present invention, the terminal device may further send the payment identifier to the acquirer server; the payment identifier is used to verify whether the payment application is a payment application that meets payment criteria. The payment identifier is generally defined by a clearing institution, and the terminal device and the acquirer server process and recognize the payment identifier in a manner defined by the clearing institution, for example, the payment identifier is "UnionPay/1.0 ICBC".
And after the acceptance party server receives the payment identifier, the payment application program is verified, and if the payment application program is not verified to meet the payment standard, the application program used by the user is prompted to be possibly an illegal application program, and information such as user property safety and the like can be influenced by continuously paying.
In an embodiment of the present invention, the authorization code may be valid only for a preset time period, for example, five minutes. By limiting the effective duration of the authorization code, the security of the user property can be improved.
Fig. 2 is a flowchart illustrating a user unified identity processing method applied to an acceptor server according to an embodiment of the present invention. The user unified identification processing method applied to the acceptor server can comprise the following steps:
s201: and receiving the authorization code sent by the terminal equipment.
The authorization code is used for authorizing and obtaining the uniform identification of the target user.
S202: and feeding back a uniform identification acquisition request including an authorization code and aiming at the target user to the terminal equipment so that the terminal equipment acquires the uniform identification of the target user according to the authorization code.
S203: and acquiring a unified identifier fed back by the terminal equipment.
In an embodiment of the present invention, the authorization code may be generated by the terminal device or may be generated by the second server.
And after the terminal equipment acquires the authorization code, the terminal equipment sends the authorization code to the acceptor server. The acceptor server feeds back a uniform identifier acquisition request including an authorization code for a target user to the terminal device.
Specifically, the acceptor server sends a uniform identifier acquisition request for the target user, including the authorization code, to the first server after receiving the authorization code. And the first server sends the unified identification acquisition request to the second server. And the second server sends the unified identification acquisition request to the terminal equipment.
And after receiving the uniform identification acquisition request, the terminal equipment feeds back the uniform identification of the target user to the acceptor server.
Before feeding back the unified identification of the target user to the acceptor server, the terminal equipment can verify the identity of the acceptor server according to the identification information of the acceptor server; and if the identity authentication of the acceptor server passes, acquiring the uniform identification of the target user, and further feeding back the uniform identification of the target user to the acceptor server.
Specifically, the terminal equipment acquires the uniform identifier of the target user after receiving the uniform identifier acquisition request; and sending the unified identification of the target user to a second server, sending the unified identification to a first server by the second server, and sending the unified identification to a receiver server by the first server.
The user unified identification processing method applied to the acceptor server can acquire the unified identification of the user, is convenient for user management, can improve the user management efficiency, does not send user information to the acceptor server, can avoid the privacy leakage of the user, and improves the safety.
In an embodiment of the present invention, before receiving the authorization code sent by the terminal device, the method for processing the user uniform identifier applied to the acceptor server according to the embodiment of the present invention further includes:
and sending a uniform identification authorization acquisition request aiming at the target user to the terminal equipment.
In an embodiment of the present invention, the unified identity authorization acquisition request may include: the authorization result returns an address.
For example, assume that the uniform identity authorization get request is a URL address as follows: https:// www.XXXX.com/usera directcurl ═ https% 3 a% 2 fww.yyyy.com% 2furl to getuserid.
Wherein, the redirectUrl returns address parameters for the authorization result; https% 3 a% 2 fwwww.yyyy.com% 2furl togetuserid is the authorization result return address.
The terminal equipment accesses the authorization result return address.
https:// www.YYYY.com/furltogetuserideruuthcode ═ ZZZZ. The usernauthcode is an authorization code parameter, and the ZZZZ is an authorization code generated by the terminal device and used for authorizing and obtaining the uniform identifier of the target user.
In an embodiment of the present invention, the unified identity authorization acquisition request may include: identification information of the acceptor server.
For example, assume that the uniform identity authorization get request is a URL address as follows: https:// www.XXXX.com/userAuthredirectUrl ═ https% (% 3 a%) 2 fww.YYYYY.com% (% 2 furlToGetUserId: ═ XYZ. Wherein, acquireID is an identification information parameter of the acceptor server, and XYZ is identification information of the acceptor server.
In an embodiment of the present invention, the unified identity authorization acquisition request may further be configured to: and requesting to acquire user related information except the unified identification of the target user. Wherein, the user-related information includes but is not limited to: a nickname of the user, the gender of the user, the address to which the user belongs, the name of the user, the identification number of the user, and the like.
For example, assume that the uniform identity authorization get request is a URL address as follows: https:// www.XXXX.com/usernauthirectUrl ═ https% 3 a% 2 fww.yyyy.com% 2furltogetUserId & acquireID ═ XYZ & useradInfoMap ═ 000000000. The userAddnInfoMap is a parameter for requesting to acquire user-related information other than the uniform identifier of the target user.
In an embodiment of the present invention, the acquirer server may receive a payment identifier sent by the terminal device; the payment identifier is used to verify whether the payment application is a payment application that meets payment criteria.
And after the acceptance party server receives the payment identifier, the payment application program is verified, and if the payment application program is not verified to meet the payment standard, the application program used by the user is prompted to be possibly an illegal application program, and information such as user property safety and the like can be influenced by continuously paying.
In an embodiment of the present invention, the authorization code may be valid only for a preset time period, for example, five minutes. By limiting the effective duration of the authorization code, the security of the user property can be improved.
Fig. 3 is a process diagram illustrating a user unified identity processing method according to an embodiment of the present invention.
And the terminal equipment sends a page access request to the acceptor server, wherein the page access request comprises a payment identifier of an application program which is initiated by the terminal equipment to access the page corresponding to the address of the acceptor server.
And the acceptor server verifies the application program initiating the access to the page corresponding to the address of the acceptor server, and if the verification is passed, a unified identifier authorization acquisition request is sent to the terminal equipment.
And after receiving the uniform identifier authorization acquisition request, the terminal equipment acquires an authorization code, wherein the authorization code is used for authorizing the acquisition of the uniform identifier of the target user.
The terminal equipment responds to the uniform identification authorization acquisition request and sends a uniform identification authorization response to the acceptor server, wherein the uniform identification authorization response comprises an authorization code.
And after receiving the uniform identifier authorization response, the acceptor server sends a uniform identifier acquisition request to the first server, wherein the uniform identifier acquisition request comprises an authorization code.
And after receiving the uniform identification acquisition request, the first server feeds the uniform identification acquisition request back to the terminal equipment.
And after receiving the uniform identification acquisition request, the terminal equipment verifies the identity of the accepting party. And if the identity authentication of the acceptor is passed, acquiring the uniform identification of the target user.
And feeding back a uniform identification acquisition response to the first server, wherein the uniform identification acquisition response comprises the uniform identification of the target user.
And after receiving the uniform identifier acquisition response, the first server forwards the uniform identifier acquisition response to the acceptor server.
Corresponding to the above method embodiment, the embodiment of the present invention further provides a user unified identifier processing apparatus applied to the terminal device. As shown in fig. 4, fig. 4 is a schematic structural diagram illustrating a user unified identity processing apparatus applied to a terminal device according to an embodiment of the present invention. The user unified identification processing device applied to the terminal equipment can comprise:
an authorization code obtaining module 401, configured to obtain an authorization code for authorizing obtaining the uniform identifier of the target user.
An authorization code sending module 402, configured to send the authorization code to the acquirer server.
A unified identifier obtaining request obtaining module 403, configured to receive a unified identifier obtaining request for a target user sent by a first server.
A unified identifier obtaining module 404, configured to, if the unified identifier obtaining request includes an authorization code, obtain the unified identifier of the target user according to the authorization code.
A unified identifier sending module 405, configured to send the unified identifier to the first server, so that the first server sends the unified identifier to the acceptor server.
In an embodiment of the present invention, the authorization code obtaining module 401 may be specifically configured to:
an authorization code is generated for authorizing acquisition of the uniform identification of the target user.
In an embodiment of the present invention, the authorization code obtaining module 401 may be specifically configured to:
and receiving an authorization code which is generated and sent by the second server and used for authorizing to obtain the uniform identification of the target user.
In an embodiment of the present invention, the apparatus for processing a unified user identifier applied to a terminal device, provided in the implementation of the present invention, may further include:
the acceptor identity authentication module is used for authenticating the identity of the acceptor server according to the identification information of the acceptor server; if the identity authentication of the acceptor server is passed, the unified identifier obtaining module 404 is triggered.
In an embodiment of the present invention, the unified identifier obtaining module 404 may be specifically configured to:
and receiving a uniform identifier which is generated and sent by the second server and corresponds to the authorization code, and taking the uniform identifier as the uniform identifier of the target user.
In an embodiment of the present invention, the unified identifier obtaining module 404 may be specifically configured to:
and acquiring a pre-generated uniform identifier corresponding to the authorization code, and taking the uniform identifier as the uniform identifier of the target user.
In an embodiment of the present invention, the unified identity acquiring module 404 may include:
an identity characteristic information obtaining unit, configured to obtain identity characteristic information of a target user corresponding to the authorization code;
and the unified identification generation unit is used for generating the unified identification of the target user based on the identity characteristic information.
In an embodiment of the present invention, an attribute value corresponding to an identity attribute capable of uniquely identifying a target user may be used as identity characteristic information of the target user.
In an embodiment of the present invention, the unified identifier generating unit may be specifically configured to:
and generating a uniform identifier of the target user according to the identity characteristic information and/or the identifier information of the acceptor server.
In an embodiment of the present invention, the unified identifier generating unit may be specifically configured to:
and processing the identity characteristic information and/or the identification information of the acceptor server by using a coding algorithm and/or a hash algorithm to generate a uniform identification of the target user.
In an embodiment of the present invention, the unified identifier generating unit may be specifically configured to:
character string splicing is carried out on the identity characteristic information and the identification information of the acceptor server to obtain a spliced character string;
and processing the spliced character strings by using a coding algorithm and/or a Hash algorithm to generate a uniform identifier of the target user.
In an embodiment of the present invention, the unified identifier generating unit may be specifically configured to:
respectively processing the identity characteristic information and the identification information of the acceptor server by using a coding algorithm and/or a Hash algorithm;
and performing character string splicing on the processed identity characteristic information and the processed identification information of the acceptor server, and taking the spliced character string as the unified identification of the target user.
In one embodiment of the present invention, the hash algorithm includes:
an information digest algorithm or a secure hash algorithm.
In one embodiment of the invention, the encoding algorithm comprises one or more of the following:
ANSI encoding algorithm, Unicode encoding algorithm, UTF-8 encoding algorithm, Base64 encoding algorithm, and HEX encoding algorithm.
In an embodiment of the present invention, the apparatus for processing a unified user identifier applied to a terminal device according to an embodiment of the present invention may further include:
and the uniform identifier authorization acquisition request receiving module is used for receiving a uniform identifier authorization acquisition request aiming at a target user and sent by the acceptor server.
In one embodiment of the present invention, the unified identity authorization acquisition request comprises: the authorization result returns an address.
In an embodiment of the present invention, the unified identity authorization acquisition request may include:
identification information of the acceptor server.
In an embodiment of the present invention, the unified identity authorization acquisition request may further be configured to:
and requesting to acquire user related information except the unified identification of the target user.
In an embodiment of the present invention, the access request of the user unified identifier processing apparatus applied to the terminal device, provided in the embodiment of the present invention, may further include:
and the result sending module is used for sending a result for indicating whether the unified identifier of the target user can be obtained to the acceptor server.
In an embodiment of the present invention, the apparatus for processing a unified user identifier applied to a terminal device according to an embodiment of the present invention may further include:
the payment identifier sending module is used for sending the payment identifier to the acceptor server; the payment identifier is used to verify whether the payment application is a payment application that meets payment criteria.
In one embodiment of the invention, the authorization code is valid for a preset length of time.
Corresponding to the above method embodiment, the embodiment of the present invention further provides a user unified identifier processing apparatus applied to the acceptor server. As shown in fig. 5, fig. 5 is a schematic structural diagram of a user unified identity processing apparatus applied to an acceptor server according to an embodiment of the present invention. The user unified identification processing device applied to the acceptor server may include:
an authorization code receiving module 501, configured to receive an authorization code sent by a terminal device.
The authorization code is used for authorizing and obtaining the uniform identification of the target user;
a unified identifier obtaining request feedback module 502, configured to feed back a unified identifier obtaining request for the target user, which includes the authorization code, to the terminal device, so that the terminal device obtains the unified identifier of the target user according to the authorization code.
A unified identifier obtaining module 503, configured to obtain a unified identifier of the target user fed back by the terminal device.
In an embodiment of the present invention, the apparatus for processing a unified identifier of a user applied to an acceptor server according to an embodiment of the present invention may further include:
and the uniform identifier authorization acquisition request sending module is used for sending a uniform identifier authorization acquisition request aiming at a target user to the terminal equipment.
In one embodiment of the present invention, the unified identity authorization acquisition request includes: the authorization result returns an address.
In one embodiment of the present invention, the unified identity grant acquisition request includes:
and identification information of the acceptor server.
In an embodiment of the present invention, the unified identifier obtaining request feedback module 502 may be specifically configured to:
sending the uniform identification acquisition request to a first server; so that the first server sends the uniform identification acquisition request to the second server, and the second server sends the uniform identification acquisition request to the terminal equipment.
Fig. 6 shows a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present invention. The terminal device 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a power supply 611. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 6 does not constitute a limitation of the terminal device, and that the terminal device may include more or fewer components than shown, or combine certain components, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
A processor 610 configured to obtain an authorization code for authorizing obtaining of the uniform identifier of the target user; sending the authorization code to the acceptor server; receiving a uniform identification acquisition request aiming at a target user and sent by a first server; if the uniform identification obtaining request comprises an authorization code, obtaining the uniform identification of the target user according to the authorization code; and sending the unified identifier to the first server so that the first server sends the unified identifier to the acceptor server.
By the embodiment of the invention, the user unified identification can be obtained, the user management is convenient, the user management efficiency can be improved, the user information is not sent to the acceptor server, the user privacy disclosure can be avoided, and the safety is improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 601 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 610; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 601 may also communicate with a network and other devices through a wireless communication system.
The terminal device provides the user with wireless broadband internet access through the network module 602, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 603 may convert audio data received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into an audio signal and output as sound. Also, the audio output unit 603 can also provide audio output related to a specific function performed by the terminal apparatus 600 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
The input unit 604 is used to receive audio or video signals. The input Unit 604 may include a Graphics Processing Unit (GPU) 6041 and a microphone 6042, and the Graphics processor 6041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capture mode or an image capture mode. The processed image frames may be displayed on the display unit 606. The image frames processed by the graphic processor 6041 may be stored in the memory 609 (or other storage medium) or transmitted via the radio frequency unit 601 or the network module 602. The microphone 6042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 601 in case of the phone call mode.
The terminal device 600 further comprises at least one sensor 605, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the luminance of the display panel 6061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 6061 and/or the backlight when the terminal apparatus 600 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 605 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 606 is used to display information input by the user or information provided to the user. The Display unit 606 may include a Display panel 6061, and the Display panel 6061 may be configured by a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 607 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 607 includes a touch panel 6071 and other input devices 6072. Touch panel 6071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 6071 using a finger, stylus, or any other suitable object or attachment). The touch panel 6071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 610, receives a command from the processor 610, and executes the command. In addition, the touch panel 6071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The user input unit 607 may include other input devices 6072 in addition to the touch panel 6071. Specifically, the other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 6071 can be overlaid on the display panel 6061, and when the touch panel 6071 detects a touch operation on or near the touch panel 6071, the touch operation is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 provides a corresponding visual output on the display panel 6061 according to the type of the touch event. Although in fig. 6, the touch panel 6071 and the display panel 6061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 6071 and the display panel 6061 may be integrated to implement the input and output functions of the terminal device, and this is not limited here.
The interface unit 608 is an interface for connecting an external device to the terminal apparatus 600. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 608 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 600 or may be used to transmit data between the terminal apparatus 600 and an external device.
The memory 609 may be used to store software programs as well as various data. The memory 609 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 609 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 610 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 609 and calling data stored in the memory 609, thereby performing overall monitoring of the terminal device. Processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The terminal device 600 may further include a power supply 611 (such as a battery) for supplying power to various components, and preferably, the power supply 611 may be logically connected to the processor 610 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal device 600 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal device, which includes a processor 610, a memory 609, and a computer program stored in the memory 609 and capable of running on the processor 610, where the computer program, when executed by the processor 610, implements the processes of the embodiment of the method for processing a user uniform identifier applied to a terminal device, and can achieve the same technical effects, and in order to avoid repetition, details are not described here again.
Fig. 7 is a block diagram illustrating an exemplary hardware architecture of a computing device capable of implementing the user unified identity processing method and apparatus according to an embodiment of the present invention. As shown in fig. 7, computing device 700 includes an input device 701, an input interface 702, a central processor 703, a memory 704, an output interface 705, and an output device 706. The input interface 702, the central processing unit 703, the memory 704, and the output interface 705 are connected to each other via the bus 110, and the input device 701 and the output device 706 are connected to the bus 710 via the input interface 702 and the output interface 705, respectively, and further connected to other components of the computing device 700.
Specifically, the input device 701 receives input information from the outside, and transmits the input information to the central processor 703 through the input interface 702; the central processor 703 processes input information based on computer-executable instructions stored in the memory 704 to generate output information, stores the output information temporarily or permanently in the memory 704, and then transmits the output information to the output device 706 through the output interface 705; the output device 706 outputs output information external to the computing device 700 for use by a user.
That is, the computing device shown in fig. 7 may also be implemented as a user unified identity processing device, which may include: a memory storing computer executable instructions; and the processor can realize the user uniform identification processing method and device provided by the embodiment of the invention when executing the computer executable instruction.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores computer program instructions; the computer program instructions, when executed by a processor, implement the user uniform identification processing method provided by the embodiments of the present invention.
It is to be understood that the invention is not limited to the specific arrangements and instrumentality described above and shown in the drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions or change the order between the steps after comprehending the spirit of the present invention.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, Erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments noted in this patent describe some methods or systems based on a series of steps or devices. However, the present invention is not limited to the order of the above steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed at the same time.
As described above, only the specific embodiments of the present invention are provided, and it can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present invention, and these modifications or substitutions should be covered within the scope of the present invention.

Claims (25)

1. A user unified identification processing method is applied to terminal equipment, and is characterized by comprising the following steps:
obtaining an authorization code for authorizing the obtaining of the uniform identification of the target user;
sending the authorization code to an accepting party server so that the accepting party server sends a uniform identifier obtaining request including the authorization code to a first server, and the first server feeds the uniform identifier obtaining request back to the terminal device;
receiving a uniform identification acquisition request aiming at the target user and sent by a first server;
if the unified identification obtaining request comprises the authorization code, obtaining the unified identification of the target user according to the authorization code;
sending the uniform identifier to the first server, so that the first server sends the uniform identifier to the acceptor server;
the unified identification of the target user is generated according to the identity characteristic information of the target user and/or the identification information of the acceptor server, and is generated by the terminal equipment;
before the obtaining an authorization code for authorizing obtaining the uniform identification of the target user, the method further comprises:
receiving a uniform identifier authorization acquisition request aiming at the target user and sent by the acceptor server;
the request for obtaining the uniform identification authorization comprises the following steps:
identification information of the acceptor server;
before the obtaining the unified identifier of the target user according to the authorization code, the method further includes:
verifying the identity of the acceptor server according to the identification information of the acceptor server; and if the identity verification of the acceptor server passes, acquiring the uniform identification of the target user according to the authorization code.
2. The method of claim 1, wherein obtaining an authorization code authorizing obtaining a uniform identification of a target user comprises:
and generating the authorization code for authorizing to obtain the uniform identification of the target user.
3. The method of claim 1, wherein obtaining an authorization code authorizing obtaining a uniform identification of a target user comprises:
and receiving an authorization code which is generated and sent by the second server and used for authorizing the acquisition of the uniform identification of the target user.
4. The method according to claim 1, wherein the obtaining the unified identity of the target user according to the authorization code includes:
and receiving a uniform identifier which is generated and sent by a second server and corresponds to the authorization code, and taking the uniform identifier as the uniform identifier of the target user.
5. The method of claim 1, wherein obtaining the uniform identifier of the target user according to the authorization code comprises:
and acquiring a pre-generated uniform identifier corresponding to the authorization code, and taking the uniform identifier as the uniform identifier of the target user.
6. The method of claim 1, wherein obtaining the uniform identifier of the target user according to the authorization code comprises:
acquiring identity characteristic information of the target user corresponding to the authorization code;
and generating a unified identification of the target user based on the identity characteristic information.
7. The method of claim 6, wherein generating the unified identity of the target user based on the identity information comprises:
and generating a unified identifier of the target user according to the identity characteristic information and/or the identifier information of the acceptor server.
8. The method according to claim 7, wherein the generating a unified identifier of the target user according to the identity information and/or the identifier information of the acquirer server includes:
and processing the identity characteristic information and/or the identification information of the acceptor server by using a coding algorithm and/or a hash algorithm to generate the unified identification of the target user.
9. The method of claim 8, wherein processing the identity information and the identifier information of the acceptor server using a coding algorithm and/or a hashing algorithm to generate the unified identifier of the target user comprises:
character string splicing is carried out on the identity characteristic information and the identification information of the acceptor server, and a spliced character string is obtained;
and processing the spliced character strings by utilizing a coding algorithm and/or a Hash algorithm to generate the unified identification of the target user.
10. The method of claim 8, wherein processing the identity information and the identifier information of the acquirer server using a coding algorithm and/or a hashing algorithm to generate the unified identifier of the target user comprises:
processing the identity characteristic information and the identification information of the acceptor server by using a coding algorithm and/or a hash algorithm respectively;
and performing character string splicing on the processed identity characteristic information and the processed identification information of the acceptor server, and taking the spliced character string as the unified identification of the target user.
11. The method of claim 8, wherein the hashing algorithm comprises:
an information digest algorithm or a secure hash algorithm.
12. The method of claim 8, wherein the encoding algorithm comprises one or more of:
ANSI encoding algorithm, Unicode encoding algorithm, UTF-8 encoding algorithm, Base64 encoding algorithm, and HEX encoding algorithm.
13. The method of claim 1, wherein the unified identity authorization acquisition request comprises an authorization result return address.
14. The method of claim 1, wherein the unified identity authorization acquisition request is further configured to:
and requesting to acquire user related information except the unified identification of the target user.
15. The method of claim 1, further comprising:
and sending a result for indicating whether the unified identification of the target user can be acquired to the acceptor server.
16. The method of claim 1, further comprising:
and sending a payment identifier to the acquirer server, wherein the payment identifier is used for verifying whether the payment application program is a payment application program meeting payment standards.
17. The method of claim 1, wherein the authorization code is valid for a preset duration.
18. A user unified identification processing method is applied to an acceptor server, and is characterized by comprising the following steps:
receiving an authorization code sent by terminal equipment; the authorization code is used for authorizing and obtaining the uniform identification of the target user;
feeding back a uniform identification acquisition request which comprises the authorization code and aims at the target user to the terminal equipment so that the terminal equipment can acquire the uniform identification of the target user according to the authorization code;
acquiring a unified identifier of the target user fed back by the terminal equipment;
the unified identification of the target user is generated according to the identity characteristic information of the target user and/or the identification information of the acceptor server and is generated by the terminal equipment;
before receiving the authorization code sent by the terminal device, the method further includes:
sending a uniform identification authorization acquisition request aiming at the target user to the terminal equipment;
the request for obtaining the uniform identification authorization comprises the following steps:
sending the identification information of the acceptor server of the uniform identification authorization acquisition request;
the feedback includes a request for obtaining a uniform identifier of the authorization code for the target user to the terminal device, and includes:
and sending the uniform identification acquisition request including the authorization code to a first server so that the first server feeds the uniform identification acquisition request back to the terminal equipment after receiving the uniform identification acquisition request.
19. The method of claim 18, wherein the authorization code is generated by the terminal device or generated by a second server.
20. The method of claim 18, wherein the uniform identity authorization acquisition request comprises:
the authorization result returns an address.
21. The method of claim 18, wherein the feedback includes a uniform identity acquisition request for the target user of the authorization code to the terminal device, and wherein the feedback includes:
and sending the uniform identification acquisition request to a first server so that the first server sends the uniform identification acquisition request to a second server, and the second server sends the uniform identification acquisition request to the terminal equipment.
22. A user uniform identification processing device is applied to terminal equipment, and is characterized in that the device comprises:
the authorization code acquisition module is used for acquiring an authorization code for authorizing and acquiring the unified identification of the target user;
an authorization code sending module, configured to send the authorization code to an accepting party server, so that the accepting party server sends a uniform identifier obtaining request including the authorization code to a first server, and the first server feeds back the uniform identifier obtaining request to the terminal device;
a uniform identifier obtaining request obtaining module, configured to receive a uniform identifier obtaining request for the target user sent by a first server;
a unified identifier obtaining module, configured to, if the unified identifier obtaining request includes the authorization code, obtain a unified identifier of the target user according to the authorization code;
a unified identifier sending module, configured to send the unified identifier to the first server, so that the first server sends the unified identifier to the acceptor server;
the unified identification of the target user is generated according to the identity characteristic information of the target user and/or the identification information of the acceptor server and is generated by the terminal equipment;
the device further comprises:
a uniform identifier authorization acquisition request receiving module, configured to receive a uniform identifier authorization acquisition request for the target user sent by the acceptor server;
the request for obtaining the uniform identification authorization comprises the following steps:
identification information of the acceptor server;
the device further comprises:
the acceptor identity authentication module is used for authenticating the identity of the acceptor server according to the identification information of the acceptor server; and if the identity verification of the acceptor server passes, acquiring the uniform identification of the target user according to the authorization code.
23. A user unified identifier processing device is applied to an acceptor server, and is characterized by comprising:
the authorization code receiving module is used for receiving an authorization code sent by the terminal equipment; the authorization code is used for authorizing and obtaining the uniform identification of the target user;
a unified identifier obtaining request feedback module, configured to feed back a unified identifier obtaining request for the target user, which includes the authorization code, to the terminal device, so that the terminal device obtains the unified identifier of the target user according to the authorization code;
a unified identifier obtaining module, configured to obtain a unified identifier of the target user, which is fed back by the terminal device;
the unified identification of the target user is generated according to the identity characteristic information of the target user and/or the identification information of the acceptor server and is generated by the terminal equipment;
the device further comprises:
a uniform identifier authorization acquisition request sending module, configured to send a uniform identifier authorization acquisition request for the target user to the terminal device;
the request for obtaining the uniform identification authorization comprises the following steps:
sending the identification information of the acceptor server of the uniform identification authorization acquisition request;
the unified identifier acquisition request feedback module is specifically configured to:
and sending the uniform identification acquisition request including the authorization code to a first server so that the first server feeds the uniform identification acquisition request back to the terminal equipment after receiving the uniform identification acquisition request.
24. A subscriber uniform identity handling device comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of a subscriber uniform identity handling method as claimed in any one of claims 1 to 17 or implementing the steps of a subscriber uniform identity handling method as claimed in any one of claims 18 to 21.
25. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method for handling a uniform subscriber identity according to any one of claims 1 to 17 or the steps of the method for handling a uniform subscriber identity according to any one of claims 18 to 21.
CN201910441859.9A 2019-05-24 2019-05-24 User unified identification processing method, device, equipment and storage medium Active CN110166461B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201910441859.9A CN110166461B (en) 2019-05-24 2019-05-24 User unified identification processing method, device, equipment and storage medium
TW109105743A TWI804713B (en) 2019-05-24 2020-02-21 User uniform identification processing method, processing device, processing equipment and computer-readable storage medium
PCT/CN2020/080927 WO2020238364A1 (en) 2019-05-24 2020-03-24 Method, apparatus and device for processing uniform identifier of user, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910441859.9A CN110166461B (en) 2019-05-24 2019-05-24 User unified identification processing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110166461A CN110166461A (en) 2019-08-23
CN110166461B true CN110166461B (en) 2022-09-20

Family

ID=67632860

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910441859.9A Active CN110166461B (en) 2019-05-24 2019-05-24 User unified identification processing method, device, equipment and storage medium

Country Status (3)

Country Link
CN (1) CN110166461B (en)
TW (1) TWI804713B (en)
WO (1) WO2020238364A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166461B (en) * 2019-05-24 2022-09-20 中国银联股份有限公司 User unified identification processing method, device, equipment and storage medium
CN112637247A (en) * 2021-02-03 2021-04-09 三和智控(北京)系统集成有限公司 Method and device for constructing anonymous real-name registration device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101877850A (en) * 2009-04-29 2010-11-03 华为技术有限公司 Access authentication method and device
CN104104673A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for realizing security payment through third party unified dynamic authorization code
CN105897668A (en) * 2015-10-22 2016-08-24 乐视致新电子科技(天津)有限公司 Third party account authorization method, device, server and system
CN107920138A (en) * 2016-10-08 2018-04-17 腾讯科技(深圳)有限公司 A kind of user's unifying identifier generation method, apparatus and system

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6311170B1 (en) * 1996-12-04 2001-10-30 Mark C. Embrey Method and apparatus for making payments and delivering payment information
US20050250538A1 (en) * 2004-05-07 2005-11-10 July Systems, Inc. Method and system for making card-based payments using mobile devices
US8534564B2 (en) * 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US10032239B2 (en) * 2010-06-10 2018-07-24 United Parcel Service Of America, Inc. Enhanced payments for shipping
US20120330784A1 (en) * 2011-06-22 2012-12-27 Broadcom Corporation Mobile Device for Transaction Payment Delegation
US9529930B2 (en) * 2014-06-09 2016-12-27 Delonaco Limited Unified ID
CN104104671B (en) * 2014-06-30 2017-11-10 重庆智韬信息技术中心 Establish the unified dynamic authorization code system of business entity's account
CN104104672B (en) * 2014-06-30 2017-11-10 重庆智韬信息技术中心 The method that dynamic authorization code is established in identity-based certification
CN104318438A (en) * 2014-10-29 2015-01-28 重庆智韬信息技术中心 Integrated authorization method for safe payment through dynamic authorization code
CN109286633A (en) * 2018-10-26 2019-01-29 深圳市华云中盛科技有限公司 Single sign-on method, device, computer equipment and storage medium
CN110166461B (en) * 2019-05-24 2022-09-20 中国银联股份有限公司 User unified identification processing method, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101877850A (en) * 2009-04-29 2010-11-03 华为技术有限公司 Access authentication method and device
CN104104673A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for realizing security payment through third party unified dynamic authorization code
CN105897668A (en) * 2015-10-22 2016-08-24 乐视致新电子科技(天津)有限公司 Third party account authorization method, device, server and system
CN107920138A (en) * 2016-10-08 2018-04-17 腾讯科技(深圳)有限公司 A kind of user's unifying identifier generation method, apparatus and system

Also Published As

Publication number Publication date
CN110166461A (en) 2019-08-23
TWI804713B (en) 2023-06-11
WO2020238364A1 (en) 2020-12-03
TW202044155A (en) 2020-12-01

Similar Documents

Publication Publication Date Title
US20210336780A1 (en) Key updating method, apparatus, and system
CN107786504B (en) ELF file release method, ELF file verification method, server and terminal
US10547609B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
WO2017118437A1 (en) Service processing method, device, and system
CN109257336B (en) Block chain-based password information processing method and terminal equipment
CN109768977B (en) Streaming media data processing method and device, related equipment and medium
US10454905B2 (en) Method and apparatus for encrypting and decrypting picture, and device
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
WO2014000652A1 (en) Browser plug-in installation method, device and terminal
CN104580177B (en) Resource provider method, device and system
CN111049980A (en) Application sharing method, electronic equipment and computer readable storage medium
CN110166461B (en) User unified identification processing method, device, equipment and storage medium
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN108021379B (en) Application program upgrading method, mobile terminal and server
CN107995151B (en) Login verification method, device and system
CN109218082B (en) Network configuration parameter processing method, device and equipment
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN110602706B (en) Network access method, terminal and server
CN113221150A (en) Data protection method and device
CN107786423A (en) A kind of method and system of instant messaging
CN108737341B (en) Service processing method, terminal and server
CN115589286A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN111343618B (en) Display method and electronic equipment
CN109257441B (en) Wireless local area network position acquisition method and device
CN114124418B (en) Block chain-based data processing method, device and system and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40011596

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant