CN110852739A - Account number merging method, device, equipment and computer readable storage medium - Google Patents

Account number merging method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN110852739A
CN110852739A CN201810946579.9A CN201810946579A CN110852739A CN 110852739 A CN110852739 A CN 110852739A CN 201810946579 A CN201810946579 A CN 201810946579A CN 110852739 A CN110852739 A CN 110852739A
Authority
CN
China
Prior art keywords
user
account
personal information
balance
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810946579.9A
Other languages
Chinese (zh)
Inventor
何益汗
陈平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Didi Infinity Technology and Development Co Ltd
Original Assignee
Beijing Didi Infinity Technology and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Didi Infinity Technology and Development Co Ltd filed Critical Beijing Didi Infinity Technology and Development Co Ltd
Priority to CN201810946579.9A priority Critical patent/CN110852739A/en
Publication of CN110852739A publication Critical patent/CN110852739A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/227Payment schemes or models characterised in that multiple accounts are available, e.g. to the payer

Abstract

The invention provides an account number merging method, an account number merging device, account number merging equipment and a computer readable storage medium, wherein the method comprises the following steps: receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing user identity and an application identifier of the application software; acquiring user real name information corresponding to the first user identification according to the first user identification; acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications; and processing the service transaction request according to the user data corresponding to each user account. Therefore, the integration of the user data of the accounts corresponding to the user identifications can be realized, the processing of the service handling request is realized through the integrated user data, and the user experience can be improved.

Description

Account number merging method, device, equipment and computer readable storage medium
Technical Field
The present invention relates to the field of communications, and in particular, to an account merging method, apparatus, device, and computer-readable storage medium.
Background
With the development of network technologies, various electronic accounts have come to the fore, and personalized data is often generated in the use process of a user for each application, and personalized historical data often brings convenience to the subsequent use of the user, so how to protect the security of the personalized data of the user becomes a problem to be solved urgently.
In order to improve the security of the personalized data of the user, an account bound with a mobile phone number is generally registered in the current application through the mobile phone number currently used by the user, so that the operations of login, browsing, consumption and the like can be realized through the mobile phone number subsequently.
However, since some users often use a plurality of mobile phone numbers and register a plurality of account numbers with the plurality of mobile phone numbers, when using any one of the account numbers, the user cannot share information with other account numbers and cannot share balance, which often brings inconvenience to the user. For example, if the user uses the current login account to pay, the balance in the account is insufficient, and other accounts have sufficient balance, and the balance of the two accounts cannot be shared, the payment failure of the user is caused, and the user experience is poor.
Disclosure of Invention
The invention provides an account number merging method, an account number merging device, account number merging equipment and a computer readable storage medium, which are used for solving the technical problem that account number information registered by a user through a plurality of mobile phone numbers cannot be shared and inconvenience is brought to the user.
The first aspect of the present invention provides an account merging method, including:
receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
acquiring user real name information corresponding to the first user identification according to the first user identification;
acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
and processing the service transaction request according to the user data corresponding to each user account.
Another aspect of the present invention provides an account merging apparatus, including:
the system comprises a service handling request receiving module, a service handling request receiving module and a service processing module, wherein the service handling request receiving module is used for receiving a service handling request initiated by application software, and the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
the real-name information acquisition module is used for acquiring user real-name information corresponding to the first user identifier according to the first user identifier;
the user account acquisition module is used for acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
and the processing module is used for processing the service handling request according to the user data corresponding to each user account.
Another aspect of the present invention provides an account merging device, including: a memory, a processor;
a memory; a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the account merging method as described above.
Yet another aspect of the present invention is to provide a computer-readable storage medium, in which computer-executable instructions are stored, and the computer-executable instructions are executed by a processor to implement the account merging method as described above.
The account merging method, the device, the equipment and the computer readable storage medium provided by the invention receive a business handling request initiated by application software, wherein the business handling request comprises a first user identification representing the user identity and an application identification of the application software; acquiring user real name information corresponding to the first user identification according to the first user identification; acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications; and processing the service transaction request according to the user data corresponding to each user account. Therefore, the integration of the user data of the accounts corresponding to the user identifications can be realized, the processing of the service handling request is realized through the integrated user data, and the user experience can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a schematic flowchart of an account merging method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an account merging method according to a second embodiment of the present invention;
fig. 3 is a schematic flowchart of an account merging method according to a third embodiment of the present invention;
fig. 4 is a schematic flowchart of an account merging method according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of an account merging device according to a fifth embodiment of the present invention;
fig. 6 is a schematic structural diagram of an account merging device according to a sixth embodiment of the present invention;
fig. 7 is a schematic structural diagram of an account merging device according to a seventh embodiment of the present invention;
fig. 8 is a schematic structural diagram of an account merging device according to an eighth embodiment of the present invention;
fig. 9 is a schematic structural diagram of account merging equipment according to a ninth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other examples obtained based on the examples in the present invention are within the scope of the present invention.
Fig. 1 is a schematic flow chart of an account merging method according to an embodiment of the present invention, and as shown in fig. 1, the method includes:
step 101, receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing a user identity and an application identifier of the application software.
In this embodiment, when the user uses the application software, the user is often required to perform operations such as filling in user data under various conditions, and when the user has a plurality of user identifiers, the same user data needs to be repeatedly filled in or otherwise operated when the user uses the same application software for each user identifier, so that the use efficiency of the user on the application software is often low, and the user experience is poor. If the user data required to be filled by the user currently is completely filled in the account corresponding to the other user identifier, the user can initiate a service handling request. Correspondingly, a service transaction request initiated by a user through application software can be received, wherein the service transaction request comprises a first user identifier representing the user identity and an application identifier of the application software. It should be noted that the user identifier may be any identifier that characterizes the identity of the user, for example, it may be a mobile phone number currently used by the user. In addition, the service transaction request includes but is not limited to a payment request, a credit point inquiry request and a user personal information acquisition request, and accordingly, the user data includes but is not limited to balance, credit points and user personal information.
And 102, acquiring user real name information corresponding to the first user identification according to the first user identification.
In this embodiment, since the user identifiers are transacted through the user real-name information, after receiving a service transaction request initiated by a user through application software, the user real-name information corresponding to the first user identifier may be determined according to the first user identifier in the service transaction request. Specifically, the user real-name information may be obtained through interaction with the operator background, or may be obtained through a pre-stored correspondence between the first user identifier and the user real-name information, or may be obtained through any one of the manners, which is not limited herein.
Step 103, acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in the application software corresponding to the application identifications by the second user identifications.
It should be noted that the user identifier only corresponds to one user real-name information, but the user real-name information may correspond to multiple user identifiers, so that after the user real-name information is obtained according to the first user identifier, all second user identifiers corresponding to the user real-name information may be obtained according to the user real-name information, and a user account registered in the application software corresponding to the application identifier by each second user identifier may be obtained.
And 104, processing the service transaction request according to the user data corresponding to each user account.
In this embodiment, after the user account corresponding to each second user identifier is determined, the user data in each user account is acquired, the user data under all the user identifiers corresponding to the user real-name information is integrated, and the service handling request is processed through the integrated user data. Correspondingly, if the service transaction request is a payment request, the payment request can be processed according to the balance in the user account to complete payment; if the service transaction request is a credit point query request, the credit point query request can be processed according to the credit points in each user account number, so that the feedback of the credit points is realized; if the service transaction request is a user personal information acquisition request, the user personal information acquisition request can be processed according to the user personal information corresponding to each user account, so that the feedback of the user personal information is realized.
In the account merging method provided by this embodiment, a service transaction request initiated by application software is received, where the service transaction request includes a first user identifier representing a user identity and an application identifier of the application software; acquiring user real name information corresponding to the first user identification according to the first user identification; acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications; and processing the service transaction request according to the user data corresponding to each user account. Therefore, the integration of the user data of the accounts corresponding to the user identifications can be realized, the processing of the service handling request is realized through the integrated user data, and the user experience can be improved.
Fig. 2 is a schematic flow chart of an account merging method according to a second embodiment of the present invention, where on the basis of the second embodiment, as shown in fig. 2, the service transaction request includes a payment request, and accordingly, the user data is a balance; the method comprises the following steps:
step 201, receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing a user identity and an application identifier of the application software;
step 202, obtaining user real name information corresponding to the first user identification according to the first user identification;
step 203, acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
step 204, determining a first user account with the most balance in all the user accounts;
step 205, processing the payment request according to the balance in the first user account.
In this embodiment, after the user real-name information is obtained according to the first user identifier in the service handling request, and all the second user identifiers and the user accounts are obtained according to the user real-name information, the user data in each user account may be integrated, and the service handling request may be processed according to the integrated user data.
In particular, the service transaction request may be a payment request and accordingly the user data is balance data. When the user fails to pay according to the first user identifier, a payment request can be initiated according to the first user identifier and the application identifier of the application software to be paid currently. Correspondingly, after a payment request initiated by a user is received, user real-name information can be determined according to the first user identification, all second user identifications and user accounts can be obtained according to the user real-name information, the balance in each user account can be obtained, the first user account with the highest balance in each user account can be determined, and the payment request can be processed through the balance in the first user account, so that payment is realized.
According to the account merging method provided by the embodiment, when the service handling request is a payment request, all second user identifications of the user can be determined according to the real name information corresponding to the first user identification, and the payment request is processed according to the first user account with the largest current balance, so that payment can be completed when the balance of the account corresponding to the first user identification of the user is insufficient, and user experience can be improved.
Further, on the basis of any of the above embodiments, the method further includes:
receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
acquiring user real name information corresponding to the first user identification according to the first user identification;
acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
determining a first user account with the highest balance in all the user accounts;
judging whether the balance in the first user account is larger than the amount to be paid in the payment request;
if so, processing the payment request according to the balance in the first user account;
if not, calculating the total value of the balance in each user account, acquiring the total balance corresponding to each user account, and processing the payment request according to the total balance.
In this embodiment, after receiving a payment request initiated by a user, the method may determine user real-name information according to the first user identifier, obtain all second user identifiers and user accounts according to the user real-name information, obtain a balance in each user account, and determine a first user account with the highest balance in each user account. And judging whether the balance in the first user account is larger than the amount to be paid in the payment request, if so, representing that the payment request can be processed through the balance in the first user account. If the balance in the first user account is smaller than the amount to be paid in the payment request, the user cannot process the payment request through the balance in the first user account, at this time, the balances in all the user accounts can be integrated, the total value of the balances in all the user accounts is calculated, and the payment request is processed according to the total balance.
According to the account merging method provided by the embodiment, after the first user account with the most balance is obtained, the balance in the first user account is judged, so that the payment request can be successfully processed, and the user experience can be improved on the basis of completing the payment.
Further, on the basis of any of the above embodiments, the method further includes:
receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
acquiring user real name information corresponding to the first user identification according to the first user identification;
acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
determining a first user account with the highest balance in all the user accounts;
processing the payment request according to the balance in the first user account;
and updating the balance corresponding to the first user account according to the amount to be paid corresponding to the payment request.
In this embodiment, after receiving a payment request initiated by a user, the method may determine user real-name information according to a first user identifier, obtain all second user identifiers and user accounts according to the user real-name information, obtain a balance in each user account, determine a first user account with the highest balance in each user account, and process the payment request according to the balance in the first user account. In order to enable the user to clearly know the balance in the account, after the payment request is processed through the balance in the first user account with the most balance, the balance in the first user account can be updated according to the amount to be paid corresponding to the payment request.
As an implementable manner, if the balance in the first user account is insufficient to implement the processing of the payment request, the balances in all the user accounts of the user may be integrated, and the processing of the payment request may be implemented according to the integrated total balance. Accordingly, in order to enable the user to know the balance of each user account to be cleared, the balance of each user account may be updated. Specifically, the proportion of the balance in each user account in the total balance may be determined, and the balance in each user account is deducted according to the proportion and the amount to be paid, and accordingly, the balance in each user account is updated according to the deducted amount.
According to the account merging method provided by the embodiment, after the payment request is processed through the balance in the first user account with the most balance, the balance in the first user account is updated according to the amount to be paid corresponding to the payment request, so that the user can know about the balance in each user account, and the user experience is improved.
Fig. 3 is a schematic flow chart of an account merging method according to a third embodiment of the present invention, where on the basis of any one of the embodiments, as shown in fig. 3, the service transaction request includes a credit point query request, and correspondingly, the user data is credit points; the method comprises the following steps:
step 301, receiving a service handling request initiated by application software, where the service handling request includes a first user identifier representing a user identity and an application identifier of the application software;
step 302, obtaining user real name information corresponding to the first user identification according to the first user identification;
step 303, acquiring all second user identifiers corresponding to the user real-name information and user accounts corresponding to the second user identifiers according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifiers by the second user identifiers;
step 304, obtaining credit points corresponding to the user accounts;
305, calculating credit points corresponding to the user account numbers according to a preset credit point algorithm to obtain standard credit points;
step 306, processing the credit point inquiry request according to the standard credit point.
Generally, the credit score of an account needs to be evaluated according to the use data of a user after the user uses application software for a period of time, and if the account of the user is a newly registered account, the credit score of the account is difficult to determine, and at this time, the credit score of the current account can be evaluated according to the credit scores of accounts corresponding to other user identifications registered in real name of the user. In addition, the credit points corresponding to a plurality of user accounts are integrated, so that the accuracy of the credit points of the user accounts can be further improved. Specifically, after user real-name information is acquired according to a first user identifier in a service handling request, and all second user identifiers and user accounts are acquired according to the user real-name information, credit points corresponding to the user accounts are acquired, the credit points corresponding to the user accounts are calculated according to a preset credit point calculation method, standard credit points are acquired, a credit point inquiry request is processed according to the standard credit points, and evaluation of the credit points of the newly registered accounts is achieved. It should be noted that the preset credit integration calculation method may be a weighted average calculation method, or any other method capable of achieving the calculation of the standard credit integration, and the present invention is not limited herein.
According to the account number merging method provided by the embodiment, credit points corresponding to a plurality of user account numbers are integrated, so that the accuracy of the credit points of the user account numbers can be improved on the basis of processing a service processing request.
Fig. 4 is a schematic flow chart of an account merging method according to a fourth embodiment of the present invention, where on the basis of any one of the embodiments, as shown in fig. 4, the service transaction request includes a user personal information acquisition request, and accordingly, the user data is user personal information; the method comprises the following steps:
step 401, receiving a service handling request initiated by application software, where the service handling request includes a first user identifier representing a user identity and an application identifier of the application software;
step 402, obtaining user real name information corresponding to the first user identification according to the first user identification;
step 403, acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in the application software corresponding to the application identifications by the second user identifications;
step 404, acquiring user personal information corresponding to each user account;
step 405, processing the user personal information acquisition request according to the user personal information.
Generally, after a user registers an account according to a user identifier, the user often needs to fill in a lot of personal information to be able to realize normal use of each function in application software, and when the user has a plurality of user identifiers, the user needs to fill in user information for many times aiming at one application software, so that the operation is often tedious, and the user experience is poor. Therefore, the service handling request may include a user personal information acquisition request, the user real-name information is acquired according to the first user identifier in the service handling request, after all the second user identifiers and the user accounts are acquired according to the user real-name information, the user personal information corresponding to each user account is acquired, and the user personal information acquisition request is processed according to the user personal information.
According to the account merging method provided by the embodiment, the user real-name information is acquired according to the first user identification in the service handling request, the user personal information corresponding to each user account is acquired after all the second user identifications and the user accounts are acquired according to the user real-name information, and the user personal information acquisition request is processed according to the user personal information, so that the number of times that a user fills in repeated information can be effectively reduced, and the user experience can be improved.
Further, on the basis of any of the above embodiments, the method further includes:
receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
acquiring user real name information corresponding to the first user identification according to the first user identification;
acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
acquiring user personal information corresponding to each user account;
judging whether the personal information of the user corresponding to the user account is consistent;
if the user personal information is consistent with the user personal information, processing the user personal information acquisition request according to the user personal information;
if not, acquiring the information with the most repetition times as the personal information of the standard user;
and processing the user personal information acquisition request according to the standard user personal information.
In this embodiment, since there may be a case of writing error or partial information replacement when the user fills in the personal information for each user account, the personal information for a partial user may be wrong or no longer used currently, so that an error may occur when the subsequent application software develops an activity according to the personal information. Therefore, after the user real-name information is acquired according to the first user identifier in the service handling request, all the second user identifiers and the user accounts are acquired according to the user real-name information, and the user personal information corresponding to each user account is acquired, whether the user personal information corresponding to each user account is consistent or not can be judged, and if so, the user personal information acquisition request can be processed according to the user personal information. If the user information is inconsistent with the standard user information, the user personal information corresponding to a certain user account may be wrong, and at this time, the information with the largest repetition times among the user personal information corresponding to each user account may be acquired as the standard user information, and the user personal information acquisition request is processed according to the standard user information.
As an implementable manner, if it is detected that the user personal information corresponding to each user account is inconsistent, it may be that the user personal information corresponding to a certain user account is wrong, at this time, information with the largest number of repetitions in the user personal information corresponding to each user account may be acquired as standard user information, and information inconsistent with the standard user information is corrected according to the standard user information, so that accuracy of the user personal information can be improved.
Optionally, if it is detected that the user personal information corresponding to each user account is inconsistent, it may be that the user personal information corresponding to a certain user account is wrong, at this time, the user may be prompted to manually input the different information, and the information inconsistent with the standard user information is corrected according to the standard user information manually input by the user, so that the accuracy of the user personal information can be improved.
According to the account merging method provided by the embodiment, the standard user personal information is determined under the condition that the user personal information corresponding to each account is inconsistent, and the user personal information acquisition request is processed according to the standard user personal information, so that the frequency of inputting the personal information by the user can be reduced, and the user experience is improved.
Fig. 5 is a schematic structural diagram of an account merging device according to a fifth embodiment of the present invention, and as shown in fig. 5, the device includes:
a service transaction request receiving module 51, configured to receive a service transaction request initiated by application software, where the service transaction request includes a first user identifier representing a user identity and an application identifier of the application software.
And the real name information acquiring module 52 is configured to acquire, according to the first user identifier, user real name information corresponding to the first user identifier.
A user account obtaining module 53, configured to obtain, according to the user real-name information, all second user identifiers corresponding to the user real-name information and a user account corresponding to the second user identifiers, where the user account is an account registered by the second user identifiers in application software corresponding to the application identifiers.
And the processing module 54 is configured to process the service transaction request according to the user data corresponding to each user account.
The account merging device provided in this embodiment receives a service transaction request initiated by application software, where the service transaction request includes a first user identifier representing a user identity and an application identifier of the application software; acquiring user real name information corresponding to the first user identification according to the first user identification; acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications; and processing the service transaction request according to the user data corresponding to each user account. Therefore, the integration of the user data of the accounts corresponding to the user identifications can be realized, the processing of the service handling request is realized through the integrated user data, and the user experience can be improved.
Fig. 6 is a schematic structural view of an account merging device according to a sixth embodiment of the present invention, where on the basis of the foregoing embodiment, as shown in fig. 6, the service transaction request includes a payment request, and accordingly, the user data is a balance; the device comprises:
a service transaction request receiving module 61, configured to receive a service transaction request initiated by application software, where the service transaction request includes a first user identifier representing a user identity and an application identifier of the application software;
a real name information obtaining module 62, configured to obtain, according to the first user identifier, user real name information corresponding to the first user identifier;
a user account obtaining module 63, configured to obtain, according to the user real-name information, all second user identifiers corresponding to the user real-name information and a user account corresponding to the second user identifiers, where the user account is an account registered by the second user identifiers in application software corresponding to the application identifiers;
the processing module 64 includes:
a first user account determining unit 601, configured to determine a first user account with a largest balance among the user accounts;
a first processing unit 602, configured to process the payment request according to a balance in the first user account.
According to the account merging device provided by the embodiment, when the service handling request is a payment request, all second user identifications of the user can be determined according to the real name information corresponding to the first user identification, and the payment request is processed according to the first user account with the largest current balance, so that payment can be completed when the balance of the account corresponding to the first user identification of the user is insufficient, and user experience can be improved.
Further, on the basis of any one of the above embodiments, the apparatus further includes:
the system comprises a service handling request receiving module, a service handling request receiving module and a service processing module, wherein the service handling request receiving module is used for receiving a service handling request initiated by application software, and the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
the real-name information acquisition module is used for acquiring user real-name information corresponding to the first user identifier according to the first user identifier;
the user account acquisition module is used for acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
the processing module comprises:
the first user account determining unit is used for determining a first user account with the highest balance in all the user accounts;
the first judging unit is used for judging whether the balance in the first user account is larger than the amount to be paid in the payment request;
a fourth processing unit, configured to, if yes, process the payment request according to a balance in the first user account;
and the fifth processing unit is used for calculating the total value of the balance in each user account if the balance in each user account is not the same as the balance in the corresponding user account, acquiring the total balance corresponding to each user account, and processing the payment request according to the total balance.
The account merging device provided by this embodiment judges the balance in the first user account after acquiring the first user account with the largest balance, so that the successful processing of the payment request can be realized, and the user experience can be improved on the basis of completing the payment.
Further, on the basis of any one of the above embodiments, the apparatus further includes:
the system comprises a service handling request receiving module, a service handling request receiving module and a service processing module, wherein the service handling request receiving module is used for receiving a service handling request initiated by application software, and the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
the real-name information acquisition module is used for acquiring user real-name information corresponding to the first user identifier according to the first user identifier;
the user account acquisition module is used for acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
the processing module comprises:
the first user account determining unit is used for determining a first user account with the highest balance in all the user accounts;
the first processing unit is used for processing the payment request according to the balance in the first user account;
and the updating unit is used for updating the balance corresponding to the first user account according to the amount to be paid corresponding to the payment request.
The account merging device provided by this embodiment implements processing on a payment request by using the balance in the first user account with the largest balance, and then updates the balance in the first user account according to the amount to be paid corresponding to the payment request, so that the user can know about removal of the balance in each user account, and user experience is improved.
Fig. 7 is a schematic structural diagram of an account number merging device according to a seventh embodiment of the present invention, where on the basis of any of the foregoing embodiments, as shown in fig. 7, the service transaction request includes a credit point query request, and correspondingly, the user data is credit points; the device comprises:
a service transaction request receiving module 71, configured to receive a service transaction request initiated by application software, where the service transaction request includes a first user identifier representing a user identity and an application identifier of the application software;
a real name information obtaining module 72, configured to obtain, according to the first user identifier, user real name information corresponding to the first user identifier;
a user account obtaining module 73, configured to obtain, according to the user real-name information, all second user identifiers corresponding to the user real-name information and a user account corresponding to the second user identifiers, where the user account is an account registered by the second user identifiers in application software corresponding to the application identifiers;
the processing module 74 includes:
a credit point obtaining unit 701, configured to obtain credit points corresponding to each user account;
a standard credit point calculation unit 702, configured to calculate a credit point corresponding to each user account according to a preset credit point algorithm, so as to obtain a standard credit point;
a second processing unit 703, configured to process the credit point query request according to the standard credit point.
The account merging device provided by this embodiment integrates credit points corresponding to a plurality of user accounts, so that the accuracy of the credit points of the user accounts can be improved on the basis of processing a service processing request.
Fig. 8 is a schematic structural diagram of an account merging device according to an eighth embodiment of the present invention, where on the basis of any of the foregoing embodiments, as shown in fig. 8, the service transaction request includes a user personal information acquisition request, and accordingly, the user data is user personal information; the device comprises:
a service transaction request receiving module 81, configured to receive a service transaction request initiated by application software, where the service transaction request includes a first user identifier representing a user identity and an application identifier of the application software;
a real name information obtaining module 82, configured to obtain, according to the first user identifier, user real name information corresponding to the first user identifier;
a user account obtaining module 83, configured to obtain, according to the user real-name information, all second user identifiers corresponding to the user real-name information and a user account corresponding to the second user identifiers, where the user account is an account registered by the second user identifiers in application software corresponding to the application identifiers;
the processing module 84 includes:
a user personal information obtaining unit 801, configured to obtain user personal information corresponding to each user account;
a third processing unit 802, configured to process the user personal information obtaining request according to the user personal information.
According to the account merging device provided by the embodiment, after the user real-name information is acquired according to the first user identifier in the service handling request, and all the second user identifiers and the user accounts are acquired according to the user real-name information, the user personal information corresponding to each user account is acquired, and the user personal information acquisition request is processed according to the user personal information, so that the number of times that a user fills in repeated information can be effectively reduced, and the user experience can be improved.
Further, on the basis of any one of the above embodiments, the apparatus further includes:
the system comprises a service handling request receiving module, a service handling request receiving module and a service processing module, wherein the service handling request receiving module is used for receiving a service handling request initiated by application software, and the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
the real-name information acquisition module is used for acquiring user real-name information corresponding to the first user identifier according to the first user identifier;
the user account acquisition module is used for acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
the processing module comprises:
a user personal information acquisition unit, configured to acquire user personal information corresponding to each user account;
the second judgment unit is used for judging whether the personal information of the user corresponding to each user account is consistent;
a sixth processing unit, configured to, if the user information is consistent with the user information, process the user personal information acquisition request according to the user personal information;
a standard user personal information acquisition unit for acquiring information with the most repetition times as standard user personal information if the information is inconsistent;
and the seventh processing unit is used for processing the user personal information acquisition request according to the standard user personal information.
The account merging device provided by this embodiment determines the standard user personal information when the user personal information corresponding to each account is inconsistent, and processes the user personal information acquisition request according to the standard user personal information, so that the frequency of inputting personal information by the user can be reduced, and the user experience can be improved.
Fig. 9 is a schematic structural diagram of account merging equipment provided in the ninth embodiment of the present invention, and as shown in fig. 9, the equipment includes: a memory 91, a processor 92;
a memory 91; a memory 91 for storing instructions executable by the processor 92;
wherein the processor 92 is configured to execute the account merging method provided in any one of the above embodiments by the processor 92.
The invention further provides a computer-readable storage medium, in which computer-executable instructions are stored, and when the computer-executable instructions are executed by a processor, the computer-readable storage medium is used for implementing the account merging method provided in any one of the above embodiments.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus described above may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (16)

1. An account merging method is characterized by comprising the following steps:
receiving a service handling request initiated by application software, wherein the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
acquiring user real name information corresponding to the first user identification according to the first user identification;
acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
and processing the service transaction request according to the user data corresponding to each user account.
2. A method according to claim 1, wherein the service transaction request comprises a payment request, and accordingly the user data is a balance;
the processing the service transaction request according to the user data corresponding to each user account includes:
determining a first user account with the highest balance in all the user accounts;
and processing the payment request according to the balance in the first user account.
3. The method of claim 1, wherein the service transaction request comprises a credit score query request, and accordingly, the user data is credit scores;
the processing the service transaction request according to the user data corresponding to each user account includes:
acquiring credit points corresponding to the user account numbers;
calculating credit points corresponding to the user account numbers according to a preset credit point algorithm to obtain standard credit points;
and processing the credit point inquiry request according to the standard credit point.
4. The method of claim 1, wherein the service transaction request comprises a user personal information acquisition request, and accordingly, the user data is user personal information;
the processing the service transaction request according to the user data corresponding to each user account includes:
acquiring user personal information corresponding to each user account;
and processing the user personal information acquisition request according to the user personal information.
5. The method of claim 2, wherein after determining the first user account with the highest balance among the user accounts, further comprising:
judging whether the balance in the first user account is larger than the amount to be paid in the payment request;
if so, processing the payment request according to the balance in the first user account;
if not, calculating the total value of the balance in each user account, acquiring the total balance corresponding to each user account, and processing the payment request according to the total balance.
6. The method of claim 2, wherein after processing the payment request according to the balance in the first user account, further comprising:
and updating the balance corresponding to the first user account according to the amount to be paid corresponding to the payment request.
7. The method according to claim 4, wherein after obtaining the user personal information corresponding to each of the user accounts, the method further comprises:
judging whether the personal information of the user corresponding to the user account is consistent;
if the user personal information is consistent with the user personal information, processing the user personal information acquisition request according to the user personal information;
if not, acquiring the information with the most repetition times as the personal information of the standard user;
and processing the user personal information acquisition request according to the standard user personal information.
8. An account merging apparatus, comprising:
the system comprises a service handling request receiving module, a service handling request receiving module and a service processing module, wherein the service handling request receiving module is used for receiving a service handling request initiated by application software, and the service handling request comprises a first user identifier representing user identity and an application identifier of the application software;
the real-name information acquisition module is used for acquiring user real-name information corresponding to the first user identifier according to the first user identifier;
the user account acquisition module is used for acquiring all second user identifications corresponding to the user real-name information and user accounts corresponding to the second user identifications according to the user real-name information, wherein the user accounts are accounts registered in application software corresponding to the application identifications by the second user identifications;
and the processing module is used for processing the service handling request according to the user data corresponding to each user account.
9. The apparatus of claim 8, wherein the service transaction request comprises a payment request, and accordingly, the user data is a balance;
the processing module comprises:
the first user account determining unit is used for determining a first user account with the highest balance in all the user accounts;
and the first processing unit is used for processing the payment request according to the balance in the first user account.
10. The apparatus of claim 8, wherein the service transaction request comprises a credit score query request, and accordingly, the user data is credit scores;
the processing module comprises:
a credit point acquisition unit, configured to acquire credit points corresponding to the user account numbers;
the standard credit point calculation unit is used for calculating the credit points corresponding to the user account numbers according to a preset credit point algorithm to obtain standard credit points;
and the second processing unit is used for processing the credit point inquiry request according to the standard credit point.
11. The apparatus according to claim 8, wherein the service transaction request includes a user personal information acquisition request, and accordingly, the user data is user personal information;
the processing module comprises:
a user personal information acquisition unit, configured to acquire user personal information corresponding to each user account;
and the third processing unit is used for processing the user personal information acquisition request according to the user personal information.
12. The apparatus of claim 9, wherein the processing module further comprises:
the first judging unit is used for judging whether the balance in the first user account is larger than the amount to be paid in the payment request;
a fourth processing unit, configured to, if yes, process the payment request according to a balance in the first user account;
and the fifth processing unit is used for calculating the total value of the balance in each user account if the balance in each user account is not the same as the balance in the corresponding user account, acquiring the total balance corresponding to each user account, and processing the payment request according to the total balance.
13. The apparatus of claim 9, wherein the processing module further comprises:
and the updating unit is used for updating the balance corresponding to the first user account according to the amount to be paid corresponding to the payment request.
14. The apparatus of claim 11, wherein the processing module further comprises:
the second judgment unit is used for judging whether the personal information of the user corresponding to each user account is consistent;
a sixth processing unit, configured to, if the user information is consistent with the user information, process the user personal information acquisition request according to the user personal information;
a standard user personal information acquisition unit for acquiring information with the most repetition times as standard user personal information if the information is inconsistent;
and the seventh processing unit is used for processing the user personal information acquisition request according to the standard user personal information.
15. An account merging device, comprising: a memory, a processor;
a memory; a memory for storing the processor-executable instructions;
wherein the processor is configured to perform the account consolidation method of any of claims 1-7 by the processor.
16. A computer-readable storage medium having computer-executable instructions stored therein, which when executed by a processor, are configured to implement the account merging method according to any one of claims 1 to 7.
CN201810946579.9A 2018-08-20 2018-08-20 Account number merging method, device, equipment and computer readable storage medium Pending CN110852739A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810946579.9A CN110852739A (en) 2018-08-20 2018-08-20 Account number merging method, device, equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810946579.9A CN110852739A (en) 2018-08-20 2018-08-20 Account number merging method, device, equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN110852739A true CN110852739A (en) 2020-02-28

Family

ID=69595603

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810946579.9A Pending CN110852739A (en) 2018-08-20 2018-08-20 Account number merging method, device, equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110852739A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111475683A (en) * 2020-04-07 2020-07-31 一节好课(北京)科技有限公司 User binding method and device for extracurricular training, learning management method and system
CN111832007A (en) * 2020-01-20 2020-10-27 北京嘀嘀无限科技发展有限公司 Account number retrieving method, device, equipment and computer readable storage medium
CN112446995A (en) * 2020-10-20 2021-03-05 支付宝(杭州)信息技术有限公司 Identity information registration processing method, device, equipment and system
CN114157434A (en) * 2021-11-30 2022-03-08 中国光大银行股份有限公司 Login verification method and device, electronic equipment and storage medium
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
CN116362737A (en) * 2023-05-29 2023-06-30 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012034081A1 (en) * 2010-09-09 2012-03-15 Boku, Inc. Systems and methods to process payments via a communication system
CN104915835A (en) * 2014-03-13 2015-09-16 腾讯科技(深圳)有限公司 Credit account creating method, system and method
CN105939362A (en) * 2016-06-27 2016-09-14 乐视控股(北京)有限公司 User account management method and device
CN106600254A (en) * 2016-12-16 2017-04-26 天脉聚源(北京)科技有限公司 User's multi-account management method and device
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012034081A1 (en) * 2010-09-09 2012-03-15 Boku, Inc. Systems and methods to process payments via a communication system
CN104915835A (en) * 2014-03-13 2015-09-16 腾讯科技(深圳)有限公司 Credit account creating method, system and method
CN105939362A (en) * 2016-06-27 2016-09-14 乐视控股(北京)有限公司 User account management method and device
CN106600254A (en) * 2016-12-16 2017-04-26 天脉聚源(北京)科技有限公司 User's multi-account management method and device
CN108234475A (en) * 2017-12-28 2018-06-29 掌阅科技股份有限公司 Account management method, electronic equipment and computer storage media

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111832007A (en) * 2020-01-20 2020-10-27 北京嘀嘀无限科技发展有限公司 Account number retrieving method, device, equipment and computer readable storage medium
CN111475683A (en) * 2020-04-07 2020-07-31 一节好课(北京)科技有限公司 User binding method and device for extracurricular training, learning management method and system
CN112446995A (en) * 2020-10-20 2021-03-05 支付宝(杭州)信息技术有限公司 Identity information registration processing method, device, equipment and system
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
CN114268462B (en) * 2021-11-26 2023-10-13 中国联合网络通信集团有限公司 Asset information changing method, server, client, and storage medium
CN114157434A (en) * 2021-11-30 2022-03-08 中国光大银行股份有限公司 Login verification method and device, electronic equipment and storage medium
CN116362737A (en) * 2023-05-29 2023-06-30 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal
CN116362737B (en) * 2023-05-29 2023-10-13 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal

Similar Documents

Publication Publication Date Title
CN110852739A (en) Account number merging method, device, equipment and computer readable storage medium
EP3373543B1 (en) Service processing method and apparatus
EP3079326B1 (en) Network payment method, apparatus and system
CN108335237B (en) Scheme setting method, terminal and computer readable storage medium
CN107977457B (en) Data clearing method, system and computer readable storage medium
CN106096854B (en) Data processing method and device
CN108492138B (en) Product purchase prediction method, server and storage medium
CN105719140A (en) Method and device for user information verification
WO2015004692A1 (en) Payment system, server, terminal, method and program
CN107707368A (en) The fee deduction treatment method and server of a kind of API service
CN105989485A (en) Business management method and device
CN107623664B (en) Password input method and device
CN107563188B (en) Application security evaluation method and device and computer storage medium
CN110033166A (en) Risk identification processing method and processing device
CN113657817A (en) Transaction processing method and device, electronic equipment and readable storage medium
CN111143305B (en) Data storage method, device, equipment and medium based on distributed storage system
CN110830556B (en) Service processing method and device
CN113595797A (en) Alarm information processing method and device, electronic equipment and storage medium
CN108881513B (en) Method, device, equipment and storage medium for generating equipment code
WO2017011614A1 (en) Method and device for service processing
CN112541810A (en) Risk handling method and device for business data and computer readable storage medium
CN116228307A (en) Charging preference method, device, equipment and medium for charging pile
CN113886452A (en) Service instruction execution method and device, computer equipment and storage medium
CN114782037A (en) Transaction processing method and device based on account management and electronic equipment
CN117575758A (en) Credit card limit prediction method, credit card limit prediction device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200228

RJ01 Rejection of invention patent application after publication