CN110401630B - Transaction certificate verification method, device, electronic equipment and medium - Google Patents

Transaction certificate verification method, device, electronic equipment and medium Download PDF

Info

Publication number
CN110401630B
CN110401630B CN201910422731.8A CN201910422731A CN110401630B CN 110401630 B CN110401630 B CN 110401630B CN 201910422731 A CN201910422731 A CN 201910422731A CN 110401630 B CN110401630 B CN 110401630B
Authority
CN
China
Prior art keywords
transaction
identification information
processing server
determining
identifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910422731.8A
Other languages
Chinese (zh)
Other versions
CN110401630A (en
Inventor
李旭
周拓
李目贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Miya Information Technology Co ltd
Original Assignee
Hangzhou Miya Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Miya Information Technology Co ltd filed Critical Hangzhou Miya Information Technology Co ltd
Priority to CN201910422731.8A priority Critical patent/CN110401630B/en
Publication of CN110401630A publication Critical patent/CN110401630A/en
Application granted granted Critical
Publication of CN110401630B publication Critical patent/CN110401630B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The present disclosure provides a transaction certificate verification method, including obtaining a transaction request from a terminal, obtaining identification information of a transaction certificate based on the transaction request, determining a processing server according to the identification information, sending a verification request to the processing server so that the processing server verifies the transaction certificate and obtains a verification result, and receiving the verification result from the processing server and sending the verification result to the terminal. The disclosure also provides a transaction certificate verification device, an electronic device and a computer readable storage medium.

Description

Transaction certificate verification method, device, electronic equipment and medium
Technical Field
The disclosure relates to a method, an apparatus, an electronic device and a medium for verifying a transaction certificate.
Background
In an offline transaction service scenario, in order to verify transaction certificates from different channels, a verification module corresponding to a processing server of each channel needs to be developed on each transaction terminal, and the verification module and the verification interface need to be in butt joint with the corresponding processing server, which is inefficient and causes higher manufacturing cost of the transaction terminal.
Disclosure of Invention
One aspect of the present disclosure provides a method for verifying a transaction certificate, including obtaining a transaction request from a terminal, obtaining identification information of the transaction certificate based on the transaction request, determining a processing server according to the identification information, sending a verification request to the processing server so that the transaction certificate is verified by the processing server and a verification result is obtained, and receiving the verification result from the processing server and sending the verification result to the terminal.
Optionally, the obtaining identification information of the transaction credential based on the transaction request includes identifying the transaction credential included in the transaction request and identifying information of the transaction credential.
Optionally, the obtaining identification information of the transaction credentials based on the transaction request comprises determining whether consumable transaction credentials exist based on the transaction request, determining at least one transaction credential from the consumable transaction credentials as a transaction credential to be consumed if consumable transaction credentials exist, and identifying the identification information of the transaction credential to be consumed.
Optionally, the determining a processing server according to the identification information includes identifying an identification bit characterizing the processing server in the identification information, and determining a processing server corresponding to the transaction credential based on the identification bit.
Another aspect of the disclosure provides a verification apparatus for a transaction credential, including a first obtaining module, a second obtaining module, a determining module, a distributing module, and a feedback module. The first obtaining module is used for obtaining a transaction request from a terminal. And the second obtaining module is used for obtaining the identification information of the transaction voucher based on the transaction request. And the determining module is used for determining the processing server according to the identification information. And the distribution module is used for sending a verification request to the processing server so as to verify the transaction certificate and obtain a verification result by the processing server. And the feedback module is used for receiving the verification result from the processing server and sending the verification result to the terminal.
Optionally, the second obtaining module includes a first identification submodule and a second identification submodule. A first identification submodule for identifying a transaction credential contained in the transaction request. And the second identification submodule is used for identifying the identification information of the transaction voucher.
Optionally, the second obtaining module includes a first determining sub-module, a second determining sub-module, and a third identifying sub-module. A first determination submodule to determine whether consumable transaction credentials are present based on the transaction request. A second determining submodule for determining at least one transaction credential from the consumable transaction credentials as a transaction credential to be consumed if consumable transaction credentials are present. And the third identification submodule is used for identifying the identification information of the transaction voucher to be consumed.
Optionally, the determining module comprises a fourth identifying submodule and a third determining submodule. And the fourth identification submodule is used for identifying the identification position representing the processing server in the identification information. And the third determining submodule is used for determining a processing server corresponding to the transaction certificate based on the identification position.
Another aspect of the disclosure provides an electronic device comprising a processor and a memory. The memory has stored thereon a computer program which, when executed by the processor, causes the processor to perform the method as described above.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions for implementing the method as described above when executed.
Another aspect of the disclosure provides a computer program comprising computer executable instructions for implementing the method as described above when executed.
The method of the embodiment of the disclosure determines the processing server according to the identification information of the transaction certificate, and sends the verification request to the determined processing server, thereby avoiding developing a verification interface for accessing each processing server on each terminal, and greatly saving the time and cost for accessing the terminal to a new processing server.
Drawings
For a more complete understanding of the present disclosure and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
fig. 1 schematically shows a schematic diagram of an application scenario of a method of verification of a transaction credential according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow chart of a method of validation of transaction credentials according to an embodiment of the present disclosure;
FIG. 3A schematically illustrates a flow chart for obtaining identification information of a transaction credential based on the transaction request, in accordance with an embodiment of the present disclosure;
FIG. 3B schematically illustrates a flow diagram for obtaining identification information of a transaction credential based on the transaction request according to another embodiment of the present disclosure;
FIG. 3C schematically illustrates a flow diagram for determining a processing server from the identification information according to an embodiment of the present disclosure;
FIG. 4 schematically illustrates a block diagram of a validation apparatus for transaction credentials according to an embodiment of the present disclosure;
FIG. 5A schematically illustrates a block diagram of a second obtaining module according to an embodiment of the present disclosure;
FIG. 5B schematically shows a block diagram of a second obtaining module according to another embodiment of the present disclosure;
FIG. 5C schematically illustrates a block diagram of a determination module according to an embodiment of the disclosure; and
fig. 6 schematically shows a block diagram of an electronic device according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
Some block diagrams and/or flow diagrams are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations thereof, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the instructions, which execute via the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart block or blocks. The techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). In addition, the techniques of this disclosure may take the form of a computer program product on a computer-readable storage medium having instructions stored thereon for use by or in connection with an instruction execution system.
An embodiment of the present disclosure provides a method for verifying a transaction certificate, including obtaining a transaction request from a terminal, obtaining identification information of the transaction certificate based on the transaction request, determining a processing server according to the identification information, sending a verification request to the processing server so that the processing server verifies the transaction certificate and obtains a verification result, and receiving the verification result from the processing server and sending the verification result to the terminal.
Fig. 1 schematically shows a schematic diagram of an application scenario of a transaction credential validation method according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a scenario in which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, but does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, the system architecture 100 according to the embodiment may include terminal devices 111, 112, 113, a network 120, a transit server 130, and a plurality of processing servers 141, 142, 143. The network 120 is used to provide a medium of communication links between the terminal devices 111, 112, 113, the relay server 130, and the processing servers 141, 142, 143. Network 120 may include various types of connections, such as wire, wireless communication links, or fiber optic cables, to name a few.
The user may interact with the transit server 130 through the network 120 using the terminal devices 111, 112, 113 to receive or send messages or the like. Various messaging client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (examples only) may be installed on the terminal devices 111, 112, 113.
The terminal devices 111, 112, 113 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like, or dedicated devices specifically designed for a certain use.
According to the embodiment of the present disclosure, the terminal devices 111, 112, and 113 may be the payment receiving terminal devices of the respective stores, and are communicably connected to the transit server for implementing transaction functions, including assisting in verifying and canceling transaction credentials and receiving payment, where the transaction credentials may be coupons issued through respective channels, for example.
The processing servers 141, 142, 143 may be servers providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 111, 112, 113. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the terminal device.
According to the embodiment of the present disclosure, the processing servers 141, 142, and 143 may be servers for verifying and canceling transaction certificates, for example, coupons issued through different channels (e.g., mei-qu, popular comment, etc.) need to be verified and canceled through the servers of the channels, respectively, and the processing servers 141, 142, and 143 may be servers of the channels, for example, the server of mei-qu, the server of popular comment, etc.
It should be noted that the verification method of the transaction certificate provided by the embodiment of the present disclosure may be generally executed by the transit server 130. Accordingly, the verification device for the transaction certificate provided by the embodiment of the present disclosure may be generally disposed in the transit server 130. The verification method of the transaction certificate provided by the embodiment of the present disclosure may also be performed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 111, 112, 113 and/or the relay server 130. Accordingly, the verification device for the transaction certificate provided by the embodiment of the present disclosure may also be disposed in a server or a server cluster different from the transit server 130 and capable of communicating with the terminal devices 111, 112, 113 and/or the transit server 130.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Fig. 2 schematically shows a flow chart of a method of verification of a transaction credential according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S210 to S250.
In operation S210, a transaction request from a terminal is obtained.
According to the embodiment of the disclosure, for example, when a customer pays at a shop, the terminal device for collecting money sends a transaction request to the transit server, and the transit server receives the transaction request sent by the terminal. Wherein the request may comprise a request for verifying the transaction credential. For example, when a user designates a certain coupon to be used at the time of a transaction, a terminal device for collecting money needs to issue a transaction request to check whether the coupon is valid, if so, a certain amount of money can be deducted from the coupon, and if not, the customer is required to pay for the whole money.
In operation S220, identification information of the transaction credential is obtained based on the transaction request.
Operation S220 of the embodiment of the present disclosure is explained below with reference to fig. 3A.
Fig. 3A schematically illustrates a flow chart for obtaining identification information of a transaction credential based on the transaction request according to an embodiment of the present disclosure.
As shown in fig. 3A, the method includes operations S311 and 312.
In operation S311, transaction credentials included in the transaction request are identified.
In operation S312, identification information of the transaction credential is identified.
According to an embodiment of the present disclosure, each coupon may have a coupon crown code as a unique identifier of the coupon, where the coupon crown code is identification information of the coupon. In the transaction request, identification information of the transaction voucher to be credited should also be included. After receiving the transaction request, the transit server can identify the transaction certificate and further identify the identification information in the transaction certificate.
Fig. 3B schematically illustrates a flow chart for obtaining identification information of a transaction credential based on the transaction request according to another embodiment of the present disclosure.
As shown in FIG. 3B, the method includes operations S321-323.
In operation S321, it is determined whether consumable transaction credentials exist based on the transaction request.
According to the embodiment of the present disclosure, the transaction voucher may not be specified by the client, the transaction request may not include a request for canceling a certain transaction voucher, and after the transaction request is submitted to the transit server, the transit server may use an internal related function module or other external electronic device to find out whether a consumable transaction voucher exists. For example, the transaction request includes identification information of the payer, such as a user ID, and whether a consumable transaction credential exists under an account corresponding to the identification information may be searched. The consumable transaction document may be, for example, a coupon that is permitted to be used in the current transaction. For example, when a customer swipes his face for payment, the coupon which can be used can be automatically determined by the transit server for consumption, so that the operation cost of the user is reduced, and the user experience is improved.
In operation S322, in the presence of consumable transaction credentials, at least one transaction credential is determined from the consumable transaction credentials as a transaction credential to be consumed.
According to the embodiment of the disclosure, if one consumable transaction certificate is found, the transaction certificate can be used as a transaction certificate to be consumed, and if a plurality of consumable transaction certificates are found, at least one transaction certificate can be determined from the transaction certificates to be used as the transaction certificate to be consumed. For example, if multiple available coupons are found, a combination of coupons is selected based on the usage rules of the coupons such that the amount actually paid by the user is minimized.
In operation S323, identification information of the transaction credential to be consumed is identified. Upon determining the transaction credential(s) to be consumed, the identification information of the transaction credential(s) to be consumed may be identified.
Reference is made back to fig. 2. In operation S230, a processing server is determined according to the identification information.
Operation S230 of the embodiment of the present disclosure is explained below with reference to fig. 3C.
Fig. 3C schematically shows a flowchart for determining a processing server from the identification information according to an embodiment of the present disclosure.
As shown in fig. 3C, the method includes operations S331 and S332.
In operation S331, an identification bit characterizing the processing server in the identification information is identified.
In operation S332, a processing server corresponding to the transaction credential is determined based on the identification bit.
According to the embodiment of the disclosure, the identification information of the transaction voucher from different channels has different characteristics, and the channel from which the transaction voucher comes can be determined by identifying the characteristics, so that the transaction voucher can be determined to be processed by which processing server to realize the verification and the cancellation of the transaction voucher.
According to the embodiment of the disclosure, the processing server can be determined according to the characteristics of the length of the identification information, the initial character or characters, and the like. For example, when the length of the identification information is 12-bit characters, determining the A server as a processing server of the transaction certificate; when the initial bit of the identification information is '2', determining that the server B is a processing server of the transaction certificate; when the start bit of the identification information is '86', determining that the C server is a processing server of the transaction certificate; when the start bit of the identification information is "819" or "110819", it is determined that the D server is the processing server of the transaction voucher.
The above is an example of using the first character or characters as the identification bits, and those skilled in the art will understand that the identification bits may also be a middle bit or bits, or a ending bit or bits.
According to the embodiment of the disclosure, the transaction voucher can be one or more, and if a plurality of transaction vouchers exist, the processing servers corresponding to different transaction vouchers can be respectively determined.
Reference is made back to fig. 2. In operation S240, an authentication request is sent to the processing server so that the transaction credential is authenticated by the processing server and an authentication result is obtained.
According to the embodiment of the disclosure, after determining the processing server, the transit server sends the verification request to the processing server. The verification request is a request for verifying the transaction credential, for example, the request processing server verifies the coupon, and the verification request may be the same as the transaction request or a verification request obtained by the transit server processing the transaction request.
In operation S250, a verification result from the processing server is received and transmitted to the terminal.
According to the embodiment of the disclosure, after receiving the verification request, the processing server verifies the transaction certificate and returns a verification result of successful verification or failed verification. For example, after processing server a successfully validates the coupon, it returns a validation result of the validation success, and destroys the coupon, e.g., marks the coupon as a used coupon, so that the same coupon cannot be used again. The transit server receives the verification result from the processing server and returns the verification result to the terminal equipment, so that the terminal equipment can complete collection according to the verification result.
The method of the embodiment determines the processing server according to the identification information of the transaction certificate and sends the verification request to the determined processing server, thereby avoiding developing a verification interface which is accessed to each processing server on each terminal and greatly saving the time and cost for accessing the terminal to a new processing server.
Based on the same inventive concept, the present disclosure further provides a transaction certificate verification apparatus, and the transaction certificate verification apparatus according to the embodiment of the present disclosure is described below with reference to fig. 4.
Fig. 4 schematically shows a block diagram of a device 400 for verifying transaction credentials according to an embodiment of the present disclosure.
As shown in fig. 4, the apparatus 400 for verifying transaction credentials includes a first obtaining module 410, a second obtaining module 420, a determining module 430, a distributing module 440, and a feedback module 450. The transaction credential validation device 400 may perform the various methods described above.
The first obtaining module 410, for example, performs operation S210 described with reference to fig. 2 above, for obtaining a transaction request from a terminal.
The second obtaining module 420, for example, performs operation S220 described with reference to fig. 2 above, for obtaining the identification information of the transaction credential based on the transaction request.
The determining module 430, for example, performs operation S230 described with reference to fig. 2 above, for determining a processing server according to the identification information.
The distribution module 440, for example, performs operation S240 described with reference to fig. 2 above, for sending an authentication request to the processing server, so as to authenticate the transaction credential and obtain an authentication result by the processing server.
The feedback module 450, for example, performs the operation S250 described with reference to fig. 2 above, for receiving the verification result from the processing server and transmitting the verification result to the terminal.
Fig. 5A schematically illustrates a block diagram of a second obtaining module 510 according to an embodiment of the disclosure.
As shown in fig. 5A, the second obtaining module 510 includes a first identifying submodule 511 and a second identifying submodule 512.
The first identifying submodule 511, for example, performs operation S311 described with reference to fig. 3A above, for identifying the transaction credentials contained in the transaction request.
The second identification submodule 512, for example, performs the operation S312 described above with reference to fig. 3A, for identifying the identification information of the transaction voucher.
Fig. 5B schematically illustrates a block diagram of the second obtaining module 520 according to another embodiment of the present disclosure.
As shown in fig. 5B, the second obtaining module 520 includes a first determining submodule 521, a second determining submodule 522 and a third identifying submodule 523.
The first determining submodule 521, for example, performs the operation S321 described with reference to fig. 3B above, for determining whether consumable transaction credentials are present based on the transaction request.
The second determining submodule 522, for example, performs operation S322 described with reference to fig. 3B above, for determining at least one transaction credential from the consumable transaction credentials as a transaction credential to be consumed in case there are consumable transaction credentials.
The third identifying submodule 523 executes, for example, the operation S323 described with reference to fig. 3B above, and is configured to identify the identification information of the transaction certificate to be consumed.
Fig. 5C schematically illustrates a block diagram of the determination module 530 according to an embodiment of the present disclosure.
As shown in FIG. 5C, the determination module 530 includes a fourth identification submodule 531 and a third determination submodule 532.
The fourth identification submodule 531, for example, executes the operation S331 described with reference to fig. 3C above, and is configured to identify the identification bit representing the processing server in the identification information.
A third determining submodule 532, for example performing operation S332 described with reference to fig. 3C above, is configured to determine a processing server corresponding to the transaction credential based on the identification bit.
Any number of modules, sub-modules, units, sub-units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of or a suitable combination of software, hardware, and firmware implementations. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the disclosure may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
For example, a plurality of modules of the first obtaining module 410, the second obtaining module 420, the determining module 430, the distributing module 440, the feedback module 450, the first identifying sub-module 511, the second identifying sub-module 512, the first determining sub-module 521, the second determining sub-module 522, the third identifying sub-module 523, the fourth identifying sub-module 531, and the third determining sub-module 532 may be combined and implemented in one module, or any one of the modules may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the first obtaining module 410, the second obtaining module 420, the determining module 430, the distributing module 440, the feedback module 450, the first identifying sub-module 511, the second identifying sub-module 512, the first determining sub-module 521, the second determining sub-module 522, the third identifying sub-module 523, the fourth identifying sub-module 531 and the third determining sub-module 532 may be at least partially implemented as a hardware circuit, such as Field Programmable Gate Arrays (FPGAs), Programmable Logic Arrays (PLAs), systems on a chip, systems on a substrate, systems on a package, Application Specific Integrated Circuits (ASICs), or may be implemented in hardware or firmware in any other reasonable way of integrating or packaging circuits, or in any one of three implementations, software, hardware and firmware, or in any suitable combination of any of them. Alternatively, at least one of the first obtaining module 410, the second obtaining module 420, the determining module 430, the distributing module 440, the feedback module 450, the first identifying sub-module 511, the second identifying sub-module 512, the first determining sub-module 521, the second determining sub-module 522, the third identifying sub-module 523, the fourth identifying sub-module 531 and the third determining sub-module 532 may be at least partially implemented as a computer program module which, when executed, may perform a corresponding function.
FIG. 6 schematically shows a block diagram of a computer system suitable for implementing the above described method according to an embodiment of the present disclosure. The computer system illustrated in FIG. 6 is only one example and should not impose any limitations on the scope of use or functionality of embodiments of the disclosure.
As shown in fig. 6, a computer system 600 according to an embodiment of the present disclosure includes a processor 601, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. Processor 601 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 601 may also include onboard memory for caching purposes. Processor 601 may include a single processing unit or multiple processing units for performing different actions of a method flow according to embodiments of the disclosure.
In the RAM 603, various programs and data necessary for the operation of the system 600 are stored. The processor 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. The processor 601 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 602 and/or RAM 603. It is to be noted that the programs may also be stored in one or more memories other than the ROM 602 and RAM 603. The processor 601 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, system 600 may also include an input/output (I/O) interface 605, input/output (I/O) interface 605 also connected to bus 604. The system 600 may also include one or more of the following components connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
According to embodiments of the present disclosure, method flows according to embodiments of the present disclosure may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program, when executed by the processor 601, performs the above-described functions defined in the system of the embodiments of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to an embodiment of the present disclosure, a computer-readable storage medium may include ROM 602 and/or RAM 603 and/or one or more memories other than ROM 602 and RAM 603 described above.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (6)

1. A method of verifying a transaction credential performed by a transit server, comprising:
obtaining a transaction request from a terminal;
obtaining identification information of a transaction credential based on the transaction request comprises: determining whether a consumable transaction credential exists based on the transaction request, wherein the consumable transaction credential includes a coupon; determining at least one transaction voucher as a transaction voucher to be consumed from the consumable transaction vouchers in case there are consumable transaction vouchers, wherein if a plurality of available coupons are found, a coupon combination is determined according to usage rules of the coupons; and identifying identification information of the transaction credential to be consumed;
determining a processing server according to the identification information includes: identifying an identification position representing a processing server in the identification information, determining the processing server corresponding to the transaction certificate based on the identification position, wherein the identification information of the transaction certificate from different channels has different characteristics, and determining the channel of the transaction certificate according to the characteristics;
sending an authentication request to the processing server for the processing server to authenticate the transaction credential and obtain an authentication result; and
and receiving a verification result from the processing server and sending the verification result to the terminal.
2. The method of claim 1, wherein said obtaining identification information of transaction credentials based on the transaction request comprises:
identifying transaction credentials included in the transaction request; and
identifying identification information of the transaction credential.
3. An apparatus for verifying a transaction certificate performed by a transit server, comprising:
a first obtaining module, configured to obtain a transaction request from a terminal;
the second obtaining module comprises a first determining submodule, a second determining submodule and a third identifying submodule, and is used for obtaining the identification information of the transaction voucher based on the transaction request;
the determining module is used for determining a processing server according to the identification information, and comprises a fourth identifying submodule and a third determining submodule, wherein the fourth identifying submodule is used for identifying an identification position representing the processing server in the identification information, the third determining submodule is used for determining the processing server corresponding to the transaction voucher based on the identification position, the identification information of the transaction voucher from different channels has different characteristics, and the channel of the transaction voucher is determined according to the characteristics;
the distribution module is used for sending a verification request to the processing server so as to verify the transaction certificate and obtain a verification result by the processing server; and
the feedback module is used for receiving the verification result from the processing server and sending the verification result to the terminal;
wherein the first determination submodule is configured to determine whether a consumable transaction credential exists based on the transaction request, wherein the consumable transaction credential includes a coupon; the second determining submodule is used for determining at least one transaction voucher as a transaction voucher to be consumed from the consumable transaction vouchers under the condition that consumable transaction vouchers exist, wherein if a plurality of available coupons are found, a coupon combination is determined according to the using rules of the coupons; and the third identification submodule is used for identifying the identification information of the transaction voucher to be consumed.
4. The apparatus of claim 3, wherein the second obtaining means comprises:
a first identification submodule for identifying a transaction credential contained in the transaction request; and
and the second identification submodule is used for identifying the identification information of the transaction voucher.
5. An electronic device, comprising:
one or more processors;
a memory for storing one or more computer programs,
wherein the one or more computer programs, when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1 and 2.
6. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 and 2.
CN201910422731.8A 2019-05-21 2019-05-21 Transaction certificate verification method, device, electronic equipment and medium Active CN110401630B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910422731.8A CN110401630B (en) 2019-05-21 2019-05-21 Transaction certificate verification method, device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910422731.8A CN110401630B (en) 2019-05-21 2019-05-21 Transaction certificate verification method, device, electronic equipment and medium

Publications (2)

Publication Number Publication Date
CN110401630A CN110401630A (en) 2019-11-01
CN110401630B true CN110401630B (en) 2022-05-27

Family

ID=68323097

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910422731.8A Active CN110401630B (en) 2019-05-21 2019-05-21 Transaction certificate verification method, device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN110401630B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112559825B (en) * 2020-12-28 2024-02-23 中国工商银行股份有限公司 Service processing method, device, computing equipment and medium
CN114004617B (en) * 2021-12-24 2022-04-15 浙江口碑网络技术有限公司 Certificate verification and cancellation method and device, storage medium and computer equipment
CN114546872B (en) * 2022-02-23 2023-02-17 吉林银行股份有限公司 Certificate management testing method and device, computer equipment and storage medium
CN114915424A (en) * 2022-04-22 2022-08-16 京东城市(北京)数字科技有限公司 Interactive certificate generation method and device, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034449A (en) * 2007-04-17 2007-09-12 华中科技大学 Method, system and mobile terminal for implementing electronic payment
CN101980272A (en) * 2010-10-18 2011-02-23 广东益民旅游休闲服务有限公司 Method and device for pushing and using consumption coupon
CN103455924A (en) * 2013-08-28 2013-12-18 小米科技有限责任公司 Method and device for verifying transaction requests and server
CN103489095A (en) * 2013-10-08 2014-01-01 百度在线网络技术(北京)有限公司 Electronic transaction method and system and payment platform system
CN103679488A (en) * 2012-09-10 2014-03-26 中国银联股份有限公司 System and method of coupon payment
CN104348792A (en) * 2013-07-30 2015-02-11 阿里巴巴集团控股有限公司 Data processing method, device and system
CN105518733A (en) * 2013-07-26 2016-04-20 维萨国际服务协会 Provisioning payment credentials to a consumer
CN106570709A (en) * 2016-10-28 2017-04-19 乐视控股(北京)有限公司 Transaction processing method and apparatus, and electronic equipment

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3527211B2 (en) * 2000-08-01 2004-05-17 日立マクセル株式会社 Electronic coupon system
TWI275037B (en) * 2001-12-04 2007-03-01 Gary Leung System and method for facilitating electronic financial transactions using a mobile telecommunication device
US20040111343A1 (en) * 2002-12-04 2004-06-10 American Express Travel Related Services Company, Inc. System and method for merchant account acquisition and approval
WO2008008037A1 (en) * 2006-07-12 2008-01-17 Veritas Mobile Solutions Pte. Ltd. Voucher systems and methods
CN102722816B (en) * 2012-05-24 2015-08-05 张盛毅 A kind of method, system and device of mobile payment
CN103778546A (en) * 2012-10-19 2014-05-07 联盟服务国际公司 Electronic coupon management system and method and user device
CN103873432A (en) * 2012-12-10 2014-06-18 深圳市腾讯计算机系统有限公司 Verification code implementation method and system thereof and verification code server end
CN106096962A (en) * 2016-06-12 2016-11-09 财付通支付科技有限公司 Electronic certificate processing method and electronic certificate processing means
CN108389080B (en) * 2018-02-13 2021-08-24 口碑(上海)信息技术有限公司 Transaction processing method and platform

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034449A (en) * 2007-04-17 2007-09-12 华中科技大学 Method, system and mobile terminal for implementing electronic payment
CN101980272A (en) * 2010-10-18 2011-02-23 广东益民旅游休闲服务有限公司 Method and device for pushing and using consumption coupon
CN103679488A (en) * 2012-09-10 2014-03-26 中国银联股份有限公司 System and method of coupon payment
CN105518733A (en) * 2013-07-26 2016-04-20 维萨国际服务协会 Provisioning payment credentials to a consumer
CN104348792A (en) * 2013-07-30 2015-02-11 阿里巴巴集团控股有限公司 Data processing method, device and system
CN103455924A (en) * 2013-08-28 2013-12-18 小米科技有限责任公司 Method and device for verifying transaction requests and server
CN103489095A (en) * 2013-10-08 2014-01-01 百度在线网络技术(北京)有限公司 Electronic transaction method and system and payment platform system
CN106570709A (en) * 2016-10-28 2017-04-19 乐视控股(北京)有限公司 Transaction processing method and apparatus, and electronic equipment

Also Published As

Publication number Publication date
CN110401630A (en) 2019-11-01

Similar Documents

Publication Publication Date Title
CN110401630B (en) Transaction certificate verification method, device, electronic equipment and medium
US11403684B2 (en) System, manufacture, and method for performing transactions similar to previous transactions
US20170148021A1 (en) Homogenization of online flows and backend processes
CN111160845B (en) Service processing method and device
US8856043B2 (en) Method and system for managing data and enabling payment transactions between multiple entities
US20170200137A1 (en) Combined security for electronic transfers
US20210049579A1 (en) Multi-factor identity authentication
US20200042693A1 (en) Confirming the identity of integrator applications
US10692087B2 (en) Electronic financial service risk evaluation
CN111598575A (en) Business process control method and device, electronic equipment and readable storage medium
US20150248673A1 (en) Methods and apparatus for a token management system for transactions
CN108449186B (en) Security verification method and device
CN114756877A (en) Data management method, device, server and storage medium
CN110889106A (en) Configuration method, device, system and computer readable storage medium
CN111626729A (en) Transaction method, apparatus, computing device and medium executed by target institution
US10841109B2 (en) Bundling over-the-top services with third party services
CN112182400B (en) Message processing method, message processing device, electronic equipment and storage medium
KR102094938B1 (en) Contents distribution method based block chain and apparatus for executing the same
CN110659897A (en) Method, system, computing device and medium for transaction verification
US10652308B2 (en) Cognitive storage management for a mobile computing device
CN113132400A (en) Business processing method, device, computer system and storage medium
CN111415245A (en) Account opening method and device
KR101701116B1 (en) Device and application for offering automatic response system authorizing service
CN110795720A (en) Information processing method, system, electronic device, and computer-readable medium
CN114785560B (en) Information processing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant