CN110942308A - Resource transfer method, device, computer equipment and storage medium - Google Patents

Resource transfer method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN110942308A
CN110942308A CN201911121643.0A CN201911121643A CN110942308A CN 110942308 A CN110942308 A CN 110942308A CN 201911121643 A CN201911121643 A CN 201911121643A CN 110942308 A CN110942308 A CN 110942308A
Authority
CN
China
Prior art keywords
resource
card
resource transfer
target user
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911121643.0A
Other languages
Chinese (zh)
Inventor
李凯
杨进京
杨勇
晏琪
陆斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Sankuai Online Technology Co Ltd
Original Assignee
Beijing Sankuai Online Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Sankuai Online Technology Co Ltd filed Critical Beijing Sankuai Online Technology Co Ltd
Priority to CN201911121643.0A priority Critical patent/CN110942308A/en
Publication of CN110942308A publication Critical patent/CN110942308A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4093Monitoring of device authentication

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a resource transfer method, a resource transfer device, computer equipment and a storage medium, and belongs to the technical field of internet. The method comprises the following steps: displaying an update authorization page of the first resource card; acquiring updating authorization information of the first resource card through the updating authorization page; sending a card updating request to a resource transfer server according to the updating authorization information, generating an identifier of a second resource card for a target user by the resource transfer server based on the first resource card, wherein a resource account bound by the second resource card is a resource account bound by the first resource card; and sending a resource transfer request to a resource transfer server, transferring the resource in the resource account of the second resource card by the resource transfer server based on the resource transfer request, wherein the notification message is used for indicating that the resource transfer server generates an identifier of the second resource card for the target user, and the problem that the resource transfer cannot be performed due to the abnormality of the first resource card is solved.

Description

Resource transfer method, device, computer equipment and storage medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to a resource transfer method and apparatus, a computer device, and a storage medium.
Background
With the increasing utilization rate of mobile resource transfer, the mobile resource transfer has become a main resource transfer mode for people to consume instead of cash resource transfer and card swiping resource transfer. When the bank card of the user fails (such as loss report and expiration), the bank card bound on the application software cannot complete resource transfer due to abnormal state, thereby affecting the normal use of the user.
At present, after a bank card of a user fails, the user cannot use the bank card to transfer resources on a third-party resource transfer platform, the bank card needs to be transacted again in an offline bank counter, after the transaction is successful, the bank card is bound on the third-party resource transfer platform, and the resources can be transferred after the binding.
Disclosure of Invention
The embodiment of the disclosure provides a resource transfer method, a resource transfer device, a computer device and a storage medium, which can solve the problem that resources cannot be transferred due to abnormal states of resource cards. The technical scheme is as follows:
in one aspect, a resource transfer method is provided, and the method includes:
displaying an update authorization page of a first resource card, wherein the update authorization page is used for providing an update function of the first resource card;
acquiring update authorization information of the first resource card through the update authorization page, wherein the update authorization information is used for indicating that a target user authorizes updating of the first resource card, and the target user is a user to which the first resource card belongs;
sending a card updating request to a resource transfer server according to the updating authorization information, generating an identifier of a second resource card for the target user by the resource transfer server based on the first resource card, wherein a resource account bound by the second resource card is a resource account bound by the first resource card;
after receiving a notification message, sending a resource transfer request to the resource transfer server, and transferring, by the resource transfer server, a resource in the resource account of the second resource card based on the resource transfer request, where the notification message is used to indicate that the resource transfer server has generated an identifier of the second resource card for the target user.
In one possible implementation manner, before the displaying the update authorization page of the first resource card, the method further includes:
initiating a resource transfer process to the resource transfer server based on the first resource card;
and if a resource transfer failure message returned by the resource transfer server is received and the resource transfer failure message indicates that the first resource card is in the target state, executing the step of displaying an update authorization page of the first resource card, wherein the update authorization page is used for prompting the target user that the first resource card is in the target state.
In one possible implementation, the sending a resource transfer request to the resource transfer server includes:
and acquiring resource transfer information of the first resource card in the resource transfer process, and sending a resource transfer request to the resource transfer server based on the identifier of the second resource card and the resource transfer information.
In one possible implementation manner, before the obtaining resource transfer information of the resource transfer process of the first resource card, the method further includes:
displaying a continuous resource transfer inquiry page, wherein the continuous resource transfer inquiry page is used for inquiring whether a user continues to transfer resources based on the resource transfer process of the first resource card;
and when the confirmation operation is detected on the continuous resource transfer inquiry page, executing the step of acquiring the resource transfer information of the resource transfer process of the first resource card.
In one possible implementation manner, the sending a card update request to a resource transfer server according to the update authorization information includes:
based on the updating authorization information, acquiring user identity information of the target user from the corresponding relation between the user identity information of the target user and the first resource card;
generating the card updating request, wherein the card updating request carries the user identity information, and the user identity information is used for verifying whether the target user is legal and whether the relationship between the target user and the first resource card is legal;
and sending the card updating request to the resource transfer server.
In one possible implementation, before sending the resource transfer request to the resource transfer server, the method further includes:
when the notification message is received, sending a signing verification request to the resource transfer server, wherein the signing verification request carries the identifier of the second resource card and the user identity information of the target user;
and receiving a signing serial number sent by the resource transfer server after the successful verification.
In one possible implementation, the sending a resource transfer request to the resource transfer server includes:
and acquiring resource transfer information of the resource transfer process of the first resource card, and sending a resource transfer request to a resource transfer server, wherein the resource transfer request carries the resource transfer information, the identifier of the second resource card and the subscription serial number, and the subscription serial number is used for verifying whether the resource transfer request is legal or not.
In a possible implementation manner, after receiving the subscription serial number sent by the resource transfer server after successful verification, the method further includes at least one of the following steps:
establishing a binding relationship between the second resource card and the user account of the target user;
and releasing the binding relationship between the first resource card and the user account of the target user.
In one possible implementation manner, the sending a resource transfer request to the resource transfer server after receiving the notification message includes:
when the notification message is received, displaying a successful acquisition page of the second resource card;
and initiating a resource transfer process to the resource transfer server based on the successful acquisition page of the second resource card.
In one possible implementation, the method further comprises any one of the following steps:
after the binding relationship between the second resource card and the user account of the target user is established, executing a step of displaying a page of the second resource card, which is successfully acquired; or,
and after the binding relationship between the second resource card and the user account of the target user is established and the binding relationship between the first resource card and the user account of the target user is released, executing a step of displaying a page of successful acquisition of the second resource card.
In one aspect, a resource transfer method is provided, where the method includes:
receiving a card updating request, wherein the card updating request carries an identifier of a first resource card and user identity information of a target user;
generating an identifier of a second resource card for the target user based on the identifier of the first resource card;
binding the resource account bound by the first resource card with the second resource card;
outputting a notification message, wherein the notification message is used for indicating that the resource transfer server generates the identifier of the second resource card for the target user;
and receiving a resource transfer request, and transferring the resource in the resource account of the second resource card based on the resource transfer request.
In one possible implementation, before generating a second resource card for the target user based on the identification of the first resource card, the method further includes:
determining whether the target user and the relation between the target user and the first resource card are legal or not according to the identification of the first resource card and the user identity information;
and when the target user and the relation between the target user and the first resource card are legal, executing the step of generating an identifier of a second resource card for the target user based on the identifier of the first resource card.
In one possible implementation, after the outputting the notification message, the method further includes:
receiving a signing verification request, wherein the signing verification request carries the identifier of the second resource card and the user identity information of the target user;
verifying the identifier of the second resource card and the user identity information, and generating a signing serial number after the verification is successful;
and outputting the signing serial number.
In one possible implementation manner, the receiving a resource transfer request, and transferring a resource in a resource account of the second resource card based on the resource transfer request includes:
receiving a resource transfer request, wherein the resource transfer request carries resource transfer information, the identifier of the second resource card and the signing serial number;
and when the signing serial number is legal, transferring resources from the second resource card based on the resource transfer information.
In one aspect, an apparatus for resource transfer is provided, the apparatus including:
the display module is used for displaying an update authorization page of a first resource card, and the update authorization page is used for providing an update function of the first resource card;
an obtaining module, configured to obtain, through the update authorization page, update authorization information of the first resource card, where the update authorization information is used to indicate that a target user authorizes updating of the first resource card, and the target user is a user to which the first resource card belongs;
a sending module, configured to send a card update request to a resource transfer server according to the update authorization information, where the resource transfer server generates, based on the first resource card, an identifier of a second resource card for the target user, and a resource account bound to the second resource card is a resource account bound to the first resource card;
the sending module is further configured to send a resource transfer request to the resource transfer server after receiving a notification message, the resource transfer server transfers the resource in the resource account of the second resource card based on the resource transfer request, and the notification message is used to indicate that the resource transfer server has generated the identifier of the second resource card for the target user.
In one possible implementation manner, the sending module is configured to initiate a resource transfer process to the resource transfer server based on the first resource card;
the display module is configured to execute the step of displaying an update authorization page of the first resource card if a resource transfer failure message returned by the resource transfer server is received and the resource transfer failure message indicates that the first resource card is in the target state, where the update authorization page is used to prompt the target user that the first resource card is in the target state.
In one possible implementation, the apparatus further includes:
the acquisition module is used for acquiring resource transfer information of the resource transfer process of the first resource card;
the sending module is configured to send a resource transfer request to the resource transfer server based on the identifier of the second resource card and the resource transfer information.
In a possible implementation manner, the display module is configured to display a continuous resource transfer inquiry page, where the continuous resource transfer inquiry page is used to inquire whether a user continues to perform resource transfer based on the resource transfer process of the first resource card;
the obtaining module is configured to execute the step of obtaining the resource transfer information of the resource transfer process of the first resource card when the confirmation operation is detected on the continuous resource transfer inquiry page.
In one possible implementation, the sending module includes:
the acquisition unit is used for acquiring the user identity information of the target user from the corresponding relation between the user identity information of the target user and the first resource card based on the updating authorization information;
a generating unit, configured to generate the card update request, where the card update request carries the user identity information, and the user identity information is used to verify whether the target user is legal and whether a relationship between the target user and the first resource card is legal;
and the sending unit is used for sending the card updating request to the resource transfer server.
In one possible implementation, the apparatus further includes:
the sending module is further configured to send a subscription verification request to the resource transfer server when the notification message is received, where the subscription verification request carries an identifier of the second resource card and user identity information of the target user;
and the receiving module is used for receiving the signing serial number sent by the resource transfer server after the verification is successful.
In one possible implementation, the sending module includes:
the acquisition unit is used for acquiring resource transfer information of the resource transfer process of the first resource card;
and the sending unit is used for sending a resource transfer request to a resource transfer server, wherein the resource transfer request carries the resource transfer information, the identifier of the second resource card and the signing serial number, and the signing serial number is used for verifying whether the resource transfer request is legal or not.
In one possible implementation, the apparatus further includes at least one of:
the establishing module is used for establishing a binding relationship between the second resource card and the user account of the target user;
and the releasing module is used for releasing the binding relationship between the first resource card and the user account of the target user.
In one possible implementation, the sending module includes:
the display unit is used for displaying the successful acquisition page of the second resource card when the notification message is received;
and the sending unit is used for initiating a resource transfer process to the resource transfer server based on the acquisition success page of the second resource card.
In a possible implementation manner, the display module is further configured to perform a step of displaying an acquisition success page of the second resource card after establishing a binding relationship between the second resource card and the user account of the target user; or,
and after the binding relationship between the second resource card and the user account of the target user is established and the binding relationship between the first resource card and the user account of the target user is released, executing a step of displaying a page of successful acquisition of the second resource card.
In one aspect, an apparatus for resource transfer is provided, the apparatus including:
the receiving module is used for receiving a card updating request, wherein the card updating request carries the identifier of the first resource card and the user identity information of the target user;
the generation module is used for generating an identifier of a second resource card for the target user based on the identifier of the first resource card;
the binding module is used for binding the resource account bound by the first resource card with the second resource card;
an output module, configured to output a notification message, where the notification message is used to indicate that the resource transfer server has generated an identifier of the second resource card for the target user;
and the resource transfer module is used for receiving a resource transfer request and transferring the resource in the resource account of the second resource card based on the resource transfer request.
In one possible implementation, the apparatus further includes:
a determining module, configured to determine whether the target user and the relationship between the target user and the first resource card are legal according to the identifier of the first resource card and the user identity information;
and the generating module is used for executing the step of generating the identifier of the second resource card for the target user based on the identifier of the first resource card when the target user and the relationship between the target user and the first resource card are legal.
In one possible implementation, the apparatus further includes:
the receiving module is configured to receive a subscription verification request, where the subscription verification request carries an identifier of the second resource card and user identity information of the target user;
the verification module is used for verifying the identifier of the second resource card and the user identity information and generating a signing serial number after the verification is successful;
and the output module is used for outputting the signing serial number.
In one possible implementation, the resource transfer module includes:
a receiving unit, configured to receive a resource transfer request, where the resource transfer request carries resource transfer information, an identifier of the second resource card, and the subscription serial number;
and the resource transfer unit is used for transferring resources from the second resource card based on the resource transfer information when the signing serial number is legal.
In one aspect, a computer device is provided that includes one or more processors and one or more memories having stored therein at least one instruction that is loaded and executed by the one or more processors to perform an operation performed by a resource transfer method as described in any one of the possible implementations above.
In one aspect, a computer-readable storage medium is provided, in which at least one instruction is stored, and the at least one instruction is loaded and executed by a processor to implement the operations performed by the resource transfer method according to any one of the above possible implementations.
The beneficial effects brought by the technical scheme provided by the embodiment of the disclosure at least comprise:
according to the resource transfer method, the resource transfer device, the computer device and the storage medium provided by the embodiment of the disclosure, the computer device can be authorized to acquire the new resource card by displaying the update authorization page, and the resource account of the second resource card and the resource account of the first resource card are the same account, so that the resource transfer can be completed based on the new resource card, that is, the failed bank card can be updated, the rapid completion of the online replacement of the failed bank card is realized, the resource transfer is completed based on the repaired bank card, and the problem that the resource transfer cannot be completed due to the abnormal state of the bank card is solved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present disclosure, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
FIG. 1 is a schematic illustration of an implementation environment provided by embodiments of the present disclosure;
FIG. 2 is a flowchart of a resource transfer method provided by an embodiment of the present disclosure;
FIG. 3 is a flowchart of a resource transfer method provided by an embodiment of the present disclosure;
FIG. 4 is a flowchart of a resource transfer method provided by an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of an update authorization interface provided by an embodiment of the present disclosure;
FIG. 6 is a flowchart of a resource transfer method provided by an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of a resource transfer device according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of a resource transfer device according to an embodiment of the present disclosure;
fig. 9 is a schematic structural diagram of a resource transfer device according to an embodiment of the present disclosure;
fig. 10 is a schematic structural diagram of a resource transfer device according to an embodiment of the present disclosure;
fig. 11 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure;
fig. 12 is a schematic structural diagram of a server according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the present disclosure more apparent, embodiments of the present disclosure will be described in detail with reference to the accompanying drawings.
FIG. 1 is a schematic diagram of an implementation environment provided by embodiments of the present disclosure. Referring to FIG. 1, the implementation environment includes a computer device 101 and a resource transfer server 102.
In a possible implementation manner, the computer device 101 may be a terminal, the terminal may be any electronic device such as a mobile phone, a computer, a tablet computer, and the like, an application program is installed on the terminal, the application program may be an application program with a payment function, and the resource transfer server 102 is a server or a server cluster related to the application program. The computer device 101 and the resource transfer server 102 may be connected by wire or wirelessly.
In one possible implementation, the computer device 101 may include a terminal 1011 and an application server 1012, where the terminal 1011 may be any electronic device such as a mobile phone, a computer, a tablet computer, and the like, an application program is installed on the terminal, and the application server 1012 is a server or a server cluster associated with the application program installed on the terminal. The terminal 1011 and the application server 1012 may be connected by wire or wirelessly.
The resource transfer server 102 may be a server associated with a resource card. The resource transfer server 102 may be a bank server, or may be another server with a resource configuration or transfer function. The terminal 1011, the application server 1012, and the resource transfer server 102 are not limited in the embodiment of the present disclosure.
Fig. 2 is a flowchart of a resource transfer method provided in an embodiment of the present disclosure. As shown in fig. 2, the present embodiment is applied to a computer apparatus, and includes:
201. and displaying an update authorization page of the first resource card, wherein the update authorization page is used for providing an update function of the resource card.
202. And obtaining the update authorization information of the first resource card through the update authorization page, wherein the update authorization information is used for indicating that a target user authorizes the update of the first resource card, and the target user is a user to which the first resource card belongs.
203. And sending a card updating request to a resource transfer server according to the updating authorization information, wherein the resource transfer server generates an identifier of a second resource card for the target user based on the first resource card, and a resource account bound by the second resource card is a resource account bound by the first resource card.
204. And after receiving a notification message, sending a resource transfer request to the resource transfer server, and transferring, by the resource transfer server, the resource in the resource account of the second resource card based on the resource transfer request, where the notification message is used to indicate that the resource transfer server has generated the identifier of the second resource card for the target user.
According to the resource transfer method provided by the embodiment of the disclosure, the computer device can be authorized to acquire the new resource card by displaying the update authorization page, and the resource account of the second resource card and the resource account of the first resource card are the same account, so that the resource transfer can be completed based on the new resource card, that is, the failed bank card can be updated, the quick replenishment on the line of the failed bank card is realized, the resource transfer is completed based on the replenished bank card, and the problem that the resource transfer cannot be performed due to the abnormal state of the bank card is solved.
In one possible implementation manner, before the displaying the update authorization page of the first resource card, the method further includes:
initiating a resource transfer process to the resource transfer server based on the first resource card;
and if a resource transfer failure message returned by the resource transfer server is received and the resource transfer failure message indicates that the first resource card is in the target state, executing the step of displaying an update authorization page of the first resource card, wherein the update authorization page is used for prompting the target user that the first resource card is in the target state.
In one possible implementation, the sending the resource transfer request to the resource transfer server includes:
and acquiring resource transfer information of the first resource card in the resource transfer process, and sending a resource transfer request to the resource transfer server based on the identifier of the second resource card and the resource transfer information.
In a possible implementation manner, before the obtaining resource transfer information of the resource transfer process of the first resource card, the method further includes:
displaying a continuous resource transfer inquiry page, wherein the continuous resource transfer inquiry page is used for inquiring whether a user continues to transfer resources based on the resource transfer process of the first resource card;
when the confirmation operation is detected on the continuous resource transfer inquiry page, the step of acquiring the resource transfer information of the resource transfer process of the first resource card is executed.
In one possible implementation manner, the sending the card update request to the resource transfer server according to the update authorization information includes:
based on the updating authorization information, acquiring the user identity information of the target user from the corresponding relation between the user identity information of the target user and the first resource card;
generating a card updating request, wherein the card updating request carries the user identity information which is used for verifying whether the target user is legal and whether the relationship between the target user and the first resource card is legal;
and sending the card updating request to the resource transfer server.
In one possible implementation, before sending the resource transfer request to the resource transfer server, the method further includes:
when the notification message is received, sending a signing verification request to the resource transfer server, wherein the signing verification request carries the identifier of the second resource card and the user identity information of the target user;
and receiving a signing serial number sent by the resource transfer server after the successful verification.
In one possible implementation, the sending the resource transfer request to the resource transfer server includes:
and acquiring resource transfer information of the first resource card in the resource transfer process, and sending a resource transfer request to a resource transfer server, wherein the resource transfer request carries the resource transfer information, the identifier of the second resource card and the subscription serial number, and the subscription serial number is used for verifying whether the resource transfer request is legal or not.
In a possible implementation manner, after receiving the subscription serial number sent by the resource transfer server after successful verification, the method further includes at least one of the following steps:
establishing a binding relationship between the second resource card and the user account of the target user;
and releasing the binding relationship between the first resource card and the user account of the target user.
In one possible implementation manner, the sending a resource transfer request to the resource transfer server after receiving the notification message includes:
when the notification message is received, displaying a successful acquisition page of the second resource card;
and initiating a resource transfer process to the resource transfer server based on the successful acquisition page of the second resource card.
In one possible implementation, the method further comprises any one of the following steps:
after the binding relationship between the second resource card and the user account of the target user is established, executing a step of displaying a page of the second resource card, which is successfully acquired; or,
and after the binding relationship between the second resource card and the user account of the target user is established and the binding relationship between the first resource card and the user account of the target user is released, executing a step of displaying a page of successful acquisition of the second resource card.
Fig. 3 is a flowchart of a resource transfer method provided in an embodiment of the present disclosure, which is applied in a resource transfer server, and the embodiment includes:
301. and receiving a card updating request, wherein the card updating request carries the identification of the first resource card and the user identity information of the target user.
302. And generating an identification of a second resource card for the target user based on the identification of the first resource card.
303. And binding the resource account bound by the first resource card with the second resource card.
304. Outputting a notification message, wherein the notification message is used for indicating that the resource transfer server generates the identification of the second resource card for the target user.
305. And receiving a resource transfer request, and transferring the resource in the resource account of the second resource card based on the resource transfer request.
According to the resource transfer method provided by the embodiment of the disclosure, after receiving a card update request, a resource transfer server generates an identifier of a second resource card based on a first resource card, binds a resource account bound by the first resource card with the second resource card, and transfers resources in the resource account of the second resource card according to the resource transfer request, so that resource transfer based on the updated resource card is realized, the problem that resource transfer cannot be performed due to abnormal states of the bank card is solved, updating of a failed bank card is realized, the failed bank card can be rapidly repaired on line in real time, the bank card does not need to be transacted off line, the card transaction period is shortened, and the operation of a user is simplified.
In one possible implementation, before generating a second resource card for the target user based on the identification of the first resource card, the method further includes:
determining whether the target user and the relation between the target user and the first resource card are legal or not according to the identification of the first resource card and the user identity information;
and when the target user and the relation between the target user and the first resource card are legal, executing the step of generating an identifier of a second resource card for the target user based on the identifier of the first resource card.
In one possible implementation, after outputting the notification message, the method further includes:
receiving a signing verification request, wherein the signing verification request carries the identifier of the second resource card and the user identity information of the target user;
verifying the identifier of the second resource card and the user identity information, and generating a signing serial number after the verification is successful;
and outputting the subscription serial number.
In one possible implementation manner, the receiving a resource transfer request, and transferring the resource in the resource account of the second resource card based on the resource transfer request includes:
receiving a resource transfer request, wherein the resource transfer request carries resource transfer information, the identifier of the second resource card and the signing serial number;
and when the signing serial number is legal, transferring the resource from the second resource card based on the resource transfer information.
Fig. 4 is a flowchart of a resource transfer method provided in an embodiment of the present disclosure. The present embodiment is described by taking an example of a method for completing resource transfer by interaction between an application server, a resource transfer server, and a terminal. Referring to fig. 4, the embodiment includes:
401. and when the resource transfer process of the terminal based on the first resource card fails and the first resource card is in an invalid state, displaying an update authorization page of the first resource card.
The first resource card can be any card with resources, such as a deposit card, a credit card and the like, each resource card is bound with one resource account, and the resource card can be an entity card or a virtual card. Each resource card may also correspond to a status, such as an available status and a failed status. Wherein, current card can normal use is instructed to available state, and current card can not use is instructed to the failure state, causes the unable reason of using of current card can be: the current card has been missed, the current card has reached the lifespan, etc., which are not limited herein. The states of the resource cards are only illustrated in the available state and the invalid state, and the states of the resource cards are not limited in the embodiment of the present disclosure.
The terminal can be provided with a third-party application program, and the third-party application program can provide a function of transferring resources for a target user. The target user is a user to which the first resource card belongs, the target user can log in the third-party application program through the user account, and the first resource card and the user account are bound in the third-party application program, so that the user can transfer resources in the bound resource account through the first resource card in the third-party application program.
The initiating, by the terminal, the resource transfer process to the resource transfer server based on the first resource card may include: the terminal sends a resource transfer request to the application server, the resource transfer request can carry the identifier of the first resource card, resource transfer information and a user account, and the application server forwards the resource transfer request to the resource transfer server after acquiring the resource transfer request.
After receiving the resource transfer request, the resource transfer server acquires the state of the first resource card based on the first resource card in the resource transfer request, and performs resource transfer based on the state of the first resource card and generates a resource transfer message. The status of the card may include, among other things, a usable status and a disabled status.
In one possible implementation manner, the process of the resource transfer server performing resource transfer based on the state of the first resource card and generating the resource transfer message may include the following steps: when the state of the first resource card is in a failure state, the resource transfer server determines that the resource account bound with the first resource card is frozen and cannot transfer resources, and generates a resource transfer failure message, wherein the resource transfer failure message indicates that the current resource transfer fails and the first resource card is in a target state. When the state of the second resource card is an available state, the resource transfer server determines a resource account bound with the first resource card based on the first resource card, determines a transferred target resource and a receiving end for receiving the target resource based on the resource transfer information, transfers the target resource in the resource account to the receiving end, and generates a resource transfer success message, wherein the resource transfer success message indicates that the target resource in the resource account has been transferred to the receiving end. The identification of the receiving end is used for determining only one resource account for receiving the resource, the resource account may be a resource account bound to a resource card or a resource account bound to a user account.
After the resource transfer server generates the resource transfer message, the resource transfer message may be sent to the application server, and the application server determines the next operation according to the received resource transfer message, for example, if the application server receives the resource transfer failure message, and the resource transfer failure message indicates that the first resource card is in the target state, the application server outputs an update authorization page of the first resource card, and the terminal receives the update authorization page and displays the update authorization page. The update authorization page may include: and prompting at least one of resource transfer failure information, the use state information of the first resource card, an option of acquiring a new resource card, an option of continuing resource transfer, and an option of acquiring the new resource card and continuing resource transfer by using the new resource card. And the terminal receives and displays the update authorization page.
For example, fig. 5 shows a schematic diagram of an update authorization page, where the schematic diagram includes information 501 for prompting the user of a resource transfer failure, first resource card usage status information 502, and a "acquire a new resource card and continue resource transfer using the new resource card" option 503. The target user knows the current resource transfer condition by prompting the user resource transfer failure information 501 and the first resource card state information 502, and determines whether to trigger the option 502 according to the current resource transfer condition.
It should be noted that, in the third-party application, the first resource card is a virtual card, and the virtual card may be a card number of an entity card.
It should be noted that, when the application server forwards the resource transfer request to the resource transfer server, the application server may delete the user account carried in the resource transfer request, or may directly forward the resource transfer request to the resource transfer server.
It should be noted that, in this embodiment, the time for displaying the update authorization page is only an example of a failure of resource transfer of the first resource card in the resource transfer process, and in some embodiments, the time for displaying the update authorization page may also be other times. For example: in the third party application, the update authorization page is displayed by viewing the resource card. In a possible implementation manner, a resource card management page is found in the third-party application, where the resource card management page includes at least one resource card, and a status of the resource card is displayed on each resource card, where the status may include an available status and a failure status, and may further include an effective duration of the resource card. When the state of a certain resource card is an invalid state, a user can trigger the terminal to display an update authorization page through operations such as clicking, touching and the like. In another possible implementation manner, the resource card management page and the update authorization page are the same page, and an "update" option is displayed on each resource card or an "update" option is displayed on a failed resource card. The embodiment does not limit the timing and conditions for displaying the update authorization page.
402. The terminal obtains the updating authorization information of the first resource card through the updating authorization page, wherein the updating authorization information is used for indicating that the target user authorizes the updating of the first resource card.
Wherein, updating the first resource card means: and generating a new resource card identifier, unbinding the resource account bound by the first resource card from the first resource card, and binding the resource account bound by the first resource card with the new resource card, thereby realizing the transfer of the resource on the first resource card to the new resource card.
In step 401, the embodiment shows a specific form of a plurality of update authorization pages, where the specific display form of each update authorization page may be different, but each update authorization page is provided with an option for updating the first resource card. In a possible implementation manner, the option is an "update" option, and when the terminal detects that the user triggers the "update" option of the first resource card, the terminal acquires the update authorization information of the first resource card. In another possible implementation manner, the option is an "update and continue resource transfer" option, and when the terminal detects that the user triggers the "update and continue resource transfer" option on the first resource card, the terminal acquires the update authorization information and the resource transfer information of the first resource card. The resource transfer information is used for indicating that the target resource in the first resource card is transferred to the target resource account.
403. And the terminal sends a card updating request to the application server, wherein the card updating request carries the updating authorization information.
When the terminal detects the triggering operation of the user on the 'updating' option, a card updating request is generated, and the updating authorization information is added to the card updating request.
The card update request can carry at least one type of information. In a possible implementation manner, the card update request may further carry user account information, the application server may determine, based on the user account information, a terminal that sends the card update request, and the application server may further obtain, based on the user account information, information related to the target user, such as user identity information of the target user, where the user identity information may include at least one of an identity number of the user, a name of the user, a mobile phone number of the user, or a card number of a resource card of the user, and the user identity information may be input when the user account is registered.
In another possible implementation manner, the card update request further carries an identifier of the first resource card, and the resource account bound to the first resource card is the same as the resource account bound to the second resource card, so that the identifier of the first resource card may be used to obtain the resource account bound to the first resource card.
In another possible implementation manner, the card update request further carries user identity information of the target user, where the user identity information may include at least one of an identity number of the user, a name of the user, a mobile phone number of the user, or a card number of a resource card of the user, and the user identity information may be user identity information bound to the first resource card. The first resource card can be used in the third-party application program, because the first resource card is bound with the user account in the third-party application program, when the first resource card is bound with the user account, the target user needs to input user identity information for verification, and therefore the terminal can store the input user identity information in the terminal.
In another possible implementation manner, the card update request further carries resource transfer information, so that the target server continues resource transfer based on the second resource card after generating the second resource card, thereby ensuring continuity of resource transfer and reducing user operations.
It should be noted that the card update request may carry a combination of one or more of the above information, and the embodiment of the present disclosure does not limit the specific information carried by the card update request.
404. And the application server receives the card updating request and forwards the card updating request to the resource transfer server.
In a possible implementation manner, after receiving the card update request, the application server sends the card update request to the resource transfer server, where the card update request carries the user identity information of the target user and the identifier of the first resource card.
In another possible implementation manner, after receiving the card update request, the application server adds at least one type of information to the card update request, and sends the card update request obtained after adding the information to the resource transfer server.
After the application server receives the card update request, the step of adding at least one type of information in the card update request may include: when the card updating request does not carry the user identity information of the target user, the target user of the first resource card is determined based on the card updating request, the user identity information of the target user is obtained, and the target user identity information is added to the card updating request, wherein the card updating request carries the user identity information of the target user and the identification of the first resource card. The user identity information is used for verifying whether the target user is legal and whether the relation between the target user and the first resource card is legal.
The target user of the first resource card is determined based on the card update request, and the manner of obtaining the user identity information of the target user may be the following three manners, but is not limited to the following three manners:
the first method comprises the following steps: the card updating request carries an identifier of the first resource card, the application server determines a target user of the first resource card based on the identifier of the first resource card, and based on the target user, user identity information of the target user is obtained from a corresponding relation between the user identity information of the target user and the first resource card.
Before a user uses a first resource card resource in a third application program for the first time to transfer, the first resource card and a user account need to be bound, in the binding process, user identity information of a target user needs to be input, after the application server obtains the user identity information, the user identity information is verified through a resource transfer server or a database of the application server, and after the user identity information passes the verification, the first resource card and the user account are bound, so that after the user identity information passes the verification, the application server can correspondingly store the user identity information passing the verification and the first resource card. Subsequently, when the identifier of the second resource card is generated, the authenticated user identity information can be directly obtained from the application server, and the user operation is simplified without inputting again by the user on the basis of ensuring the accuracy of the user identity information.
And the second method comprises the following steps: the card update request carries user identity information of the target user. In a similar manner to the first approach, the user identity information is entered by the target user when binding the first resource card. Different from the first mode, the terminal stores the user identity information locally, and the application server does not need to store a large amount of user identity information and first resource cards, so that the workload of the application server is reduced, and the accuracy of the user identity information is ensured.
And the third is that: the card updating request carries a user account, and the application server acquires the user identity information of the target user from the registration information of the user based on the user account. When the user registers the account in the third-party application program, the related user identity information may be input, and the application server automatically acquires the stored user identity information without user input, thereby simplifying user operation.
The embodiments of the present disclosure only exemplarily show three ways of obtaining user identity information of a target user, and in some embodiments, the user identity information may also be obtained in other ways, for example: the method and the device for acquiring the user identity information provide an entrance for inputting the user identity information for the user, acquire the user identity information input by the user and the like.
It should be noted that, this step is only described by taking an example that the application server forwards the card update request generated by the terminal, in another embodiment, the application server may also generate the card update request by itself, for example, the terminal sends a first card update request to the application server, where the card update request carries a first resource card identifier, after receiving the first card update request, the application server obtains the user identity information of the target user according to the first resource card identifier, and sends a second card update request to the resource transfer server, where the second card update request carries the first resource card identifier and the user identity information of the target user. The embodiments of the present disclosure do not limit this.
405. And the resource transfer server receives the card updating request and generates an identifier of the second resource card.
And the resource transfer server verifies whether the target user is legal and whether the relation between the target user and the first resource card is legal or not based on the first resource card in the card updating request and the user identity information of the target user. And verifying whether the target user is legal or not is to verify whether the user identity information of the target user is real and effective or not. Verifying whether the relation between the target user and the first resource card is legal or not is to verify whether the target user is the user of the first resource card.
And when the target user and the relation between the target user and the first resource card are legal, the resource transfer server generates an identifier of a second resource card.
406. And the resource transfer server binds the resource account bound by the first resource card with the second resource card.
The resource transfer server unbinds the resource account bound by the first resource card from the first resource card, and binds the unbound resource account with the second resource card.
407. The resource transfer server outputs a notification message indicating that the resource transfer server has generated the identity of the second resource card for the target user.
408. And the application server receives the notification message and outputs the successful acquisition page of the second resource card.
And the page of successful acquisition of the second resource card at least comprises the identifier of the first resource card. The embodiment of the present disclosure does not limit the specific display content of the page that is successfully acquired.
It should be noted that the application server outputs the acquisition success page of the second resource card, which may be any step from step 408 to step 415, and the display timing of the acquisition success page is not limited in the embodiment of the present disclosure.
409. And the terminal receives and displays the successful acquisition page of the second resource card.
And the terminal displays an acquisition success page of the second resource card, wherein the acquisition success page is used for indicating that the resource transfer server generates an identifier of the second resource card for the target user.
410. And the application server sends a signing verification request to the resource transfer server.
The signing verification request carries the identifier of the second resource card and the user identity information, and is used for determining whether the application server is qualified for initiating the resource transfer request to the resource transfer server.
411. And the resource transfer server receives the signing verification request, verifies whether the application server is legal or not based on the identification of the second resource card and the user identity information, and sends a signing serial number to the application server when the application server is legal.
The process of verifying whether the application server is legal or not based on the identifier of the second resource card and the user identity information may be: the resource transfer server obtains the user identity information of the second resource card from the corresponding relation between the second resource card and the user identity information based on the identifier of the second resource card in the signing verification request, determines whether the user identity information is the same as the user identity information in the signing verification request, and determines that the application server is legal when the user identity information is the same, namely, the application server has the qualification of initiating the resource transfer request to the resource transfer server.
The subscription serial number only indicates that the application server can initiate a resource transfer request to the resource transfer server based on the second resource card, and when the application server needs to initiate a resource transfer request to the resource transfer server based on other resource cards, a new subscription serial number also needs to be obtained.
412. The application server receives and stores the subscription serial number.
413. And the application server establishes a binding relationship between the second resource card and the user account of the target user, and releases the binding relationship between the first resource card and the user account of the target user.
At present, in the related art, when a binding relationship between a resource card and a user account is established or released, a user needs to manually bind or unbind the resource card and the user account, and the steps that the user needs to operate are complicated.
414. The application server sends a resource transfer request to the resource transfer server, wherein the resource transfer request carries a signing serial number, and the signing serial number is used for verifying whether the resource transfer request is legal or not.
Wherein, the resource transfer request also needs to carry resource transfer information. The application server sends the resource transfer request to the resource transfer server may be that the card update request carries resource transfer information, and the application server sends the resource transfer request to the resource transfer server according to the resource transfer information carried in the card update request.
The process of continuing resource transfer may be described by taking an example in which a third-party resource transfer application is installed on the terminal, the application server is a server associated with the third-party resource transfer application, and the resource transfer server is a server associated with a bank. When a user purchases an article through a third-party resource transfer application on a terminal, resource transfer can be performed through a bank card bound on the third-party resource transfer application, when the bank card fails due to loss report and other reasons, a resource transfer failure condition can occur based on the bank card resource transfer, on a resource transfer failure interface, the user can trigger the terminal to send a card updating request to an application server, the card updating request carries resource transfer information, and after the application server updates the failed bank card, resource transfer is continuously performed based on the updated bank card.
In addition, the card update request may not carry the resource transfer information, and the application server sends the resource transfer request to the resource transfer server after receiving the resource transfer information sent by the terminal. The process of sending the resource transfer information to the application server by the terminal may be: the terminal can display a continuous resource transfer inquiry page which is used for inquiring whether the user continues to perform resource transfer based on the resource transfer process of the first resource card. And when the confirmation operation is detected in the continuous resource transfer inquiry page, executing the step of acquiring the resource transfer information of the resource transfer process of the first resource card. The user confirms whether to continue the resource transfer at the terminal, so that the resource transfer process is more in line with the user requirements.
415. And the resource transfer server receives the resource transfer request and verifies whether the application server is legal or not based on the signing serial number in the resource transfer request.
The resource transfer server can correspondingly store the resource cards and the signing serial numbers, after receiving the resource transfer request, the resource transfer server determines whether the second resource cards and the signing serial numbers in the resource transfer request meet the corresponding relation between the resource cards and the signing serial numbers or not based on the second resource cards and the signing serial numbers in the resource transfer request and the corresponding relation between the resource cards and the signing serial numbers, and when the corresponding relation is met, the application server is legal.
416. And when the application server is legal, the resource transfer server completes the resource transfer based on the resource transfer request and returns a resource transfer result.
The step 416 is similar to the resource transfer step in step 401, and is not described in detail here.
417. And the application server receives the resource transfer result and outputs a resource transfer success page.
The resource transfer success page may include at least one of the transferred target resource, a receiving end receiving the target resource, or an identifier of the second resource card. The embodiment of the present disclosure does not limit the specific form of the page in which the resource transfer is successful.
418. And the terminal receives and displays the page of successful resource transfer.
After the identifier of the second resource card is generated, a pickup notification message for notifying the user to take off the second resource card of the pickup entity online may be sent to the terminal through the resource transfer server or the application server. The card getting notification message can pass through the user through the contact ways of the mobile phone number, the mailbox and the like of the user, the specific notification form can adopt the ways of telephone, short message or mail and the like, and the embodiment of the disclosure does not limit the way of notifying the user of the off-line card getting.
According to the resource transfer method provided by the embodiment of the disclosure, the computer device can be authorized to acquire the new resource card by displaying the update authorization page, and the resource account of the second resource card and the resource account of the first resource card are the same account, so that the resource transfer can be completed based on the new resource card, that is, the resource transfer can be completed based on the failed bank card, the online quick replenishment of the failed bank card is realized, the resource transfer is completed based on the replenished bank card, the problem that the resource transfer cannot be performed due to the abnormal state of the bank card is solved, the continuity of the resource transfer is maintained, the influence of the invalid card on the resource transfer of the offline user is avoided, and the convenience of the online resource transfer is ensured.
In addition, the embodiment of the disclosure can also automatically sign a contract, automatically bind a new card and automatically unbind an old card, does not need to be operated by a user, directly depends on the internal data of the platform to quickly bind, simplifies the complex flow of the user to process the failed card, does not have the problem of authentication failure, accelerates the processing time, and improves the processing efficiency.
In addition, after the invalid card resource transfer is failed, the method and the device can automatically acquire the new card based on the invalid card and automatically complete unfinished resource transfer based on the new card, so that the operation flow is further simplified.
Fig. 6 is a flowchart of a resource transfer method provided in an embodiment of the present disclosure. In this embodiment, a terminal and a resource transfer server are used for interaction as an example to be described, where the resource transfer server is a server related to a resource card, and an application program related to the resource transfer server is installed on the terminal. Referring to fig. 6, the embodiment includes:
601. and when the resource transfer process of the terminal based on the first resource card fails and the first resource card is in an invalid state, displaying an update authorization page of the first resource card.
602. The terminal obtains the updating authorization information of the first resource card through the updating authorization page, wherein the updating authorization information is used for indicating that the target user authorizes the updating of the first resource card.
603. And the terminal sends a card updating request to the resource transfer server, wherein the card updating request carries updating authorization information.
604. The resource transfer server receives a card updating request, wherein the card updating request carries updating authorization information of the first resource card, the updating authorization information is used for indicating that a target user authorizes the first resource card to be updated, and the target user is a user to which the first resource card belongs.
605. The resource transfer server generates an identification of the second resource card based on the target user indicated by the card update request.
606. And the resource transfer server binds the resource account bound by the first resource card with the second resource card.
607. And the resource transfer server outputs the successful acquisition page of the second resource card.
608. And the terminal receives and displays the successful acquisition page of the second resource card.
609. And the resource transfer server establishes a binding relationship between the second resource card and the user account of the target user, and releases the binding relationship between the first resource card and the user account of the target user.
610. And the resource transfer server performs resource transfer operation based on the identifier of the second resource card and the resource transfer information, acquires a resource transfer result and outputs a resource transfer success page.
611. And the terminal receives and displays the page of successful resource transfer.
Wherein, steps 601-611 are similar to steps 401-418, and are not described in detail herein.
The above step 601 and 611 are described by taking an online application program in which a bank is installed in the terminal and the resource transfer server as a bank server as an example, after the bank card of the user fails, the user can trigger the function of updating the bank card provided by the online application program by logging in the online application program, and send a card updating request to the resource transfer server, so that the resource transfer server generates a new bank card.
According to the resource transfer method provided by the embodiment of the disclosure, the computer device can be authorized to acquire the new resource card by displaying the update authorization page, and the resource account of the second resource card and the resource account of the first resource card are the same account, so that the resource transfer can be completed based on the new resource card, that is, the resource transfer can be completed based on the failed bank card, the online quick replenishment of the failed bank card is realized, the resource transfer is completed based on the replenished bank card, the problem that the resource transfer cannot be performed due to the abnormal state of the bank card is solved, the continuity of the resource transfer is maintained, the influence of the invalid card on the resource transfer of the offline user is avoided, and the convenience of the online resource transfer is ensured.
In addition, the embodiment of the disclosure can also automatically sign a contract, automatically bind a new card and automatically unbind an old card, does not need to be operated by a user, directly depends on the internal data of the platform to quickly bind, simplifies the complex flow of the user to process the failed card, does not have the problem of authentication failure, accelerates the processing time, and improves the processing efficiency.
In addition, after the invalid card resource transfer is failed, the method and the device can automatically acquire the new card based on the invalid card and automatically complete unfinished resource transfer based on the new card, so that the operation flow is further simplified.
Fig. 7 is a structural diagram of a resource transfer apparatus provided in an embodiment of the present disclosure, and referring to fig. 7, the apparatus includes:
a display module 701, configured to display an update authorization page of a first resource card, where the update authorization page is used to provide an update function of the first resource card;
an obtaining module 702, configured to obtain, through the update authorization page, update authorization information of the first resource card, where the update authorization information is used to indicate that a target user authorizes updating of the first resource card, and the target user is a user to which the first resource card belongs;
a sending module 703, configured to send a card update request to a resource transfer server according to the update authorization information, where the resource transfer server generates, based on the first resource card, an identifier of a second resource card for the target user, and a resource account bound to the second resource card is a resource account bound to the first resource card;
the sending module 703 is further configured to send a resource transfer request to the resource transfer server after receiving a notification message, where the resource transfer server transfers a resource in the resource account of the second resource card based on the resource transfer request, and the notification message is used to indicate that the resource transfer server has generated an identifier of the second resource card for the target user.
As shown in fig. 8, in a possible implementation manner, the sending module 703 is configured to initiate a resource transfer process to the resource transfer server based on the first resource card;
the display module 701 is configured to, if a resource transfer failure message returned by the resource transfer server is received and the resource transfer failure message indicates that the first resource card is in the target state, execute the step of displaying an update authorization page of the first resource card, where the update authorization page is used to prompt the target user that the first resource card is in the target state.
In one possible implementation, the apparatus further includes:
an obtaining module 704, configured to obtain resource transfer information of a resource transfer process of the first resource card;
the sending module 703 is configured to send a resource transfer request to the resource transfer server based on the identifier of the second resource card and the resource transfer information.
In a possible implementation manner, the display module 701 is configured to display a continuous resource transfer inquiry page, where the continuous resource transfer inquiry page is configured to inquire whether a user continues to perform resource transfer based on the resource transfer process of the first resource card;
the obtaining module 704 is configured to, when a confirmation operation is detected on the continuous resource transfer inquiry page, perform a step of obtaining resource transfer information of the resource transfer process of the first resource card.
In one possible implementation manner, the sending module 703 includes:
an obtaining unit 7031, configured to obtain, based on the update authorization information, user identity information of the target user from a corresponding relationship between the user identity information of the target user and the first resource card;
a generating unit 7032, configured to generate the card update request, where the card update request carries the user identity information, and the user identity information is used to verify whether the target user is legal and whether the relationship between the target user and the first resource card is legal;
a sending unit 7033, configured to send the card update request to the resource transfer server.
In one possible implementation, the apparatus further includes:
the sending module 703 is further configured to send, when receiving the notification message, a subscription verification request to the resource transfer server, where the subscription verification request carries the identifier of the second resource card and the user identity information of the target user;
the receiving module 705 is configured to receive a subscription serial number sent by the resource transfer server after the verification is successful.
In one possible implementation manner, the sending module 703 includes:
an obtaining unit 7031, configured to obtain resource transfer information of the resource transfer process of the first resource card;
a sending unit 7033, configured to send a resource transfer request to a resource transfer server, where the resource transfer request carries the resource transfer information, the identifier of the second resource card, and the subscription serial number is used to verify whether the resource transfer request is legal.
In one possible implementation, the apparatus further includes at least one of:
an establishing module 706, configured to establish a binding relationship between the second resource card and the user account of the target user;
a releasing module 707, configured to release the binding relationship between the first resource card and the user account of the target user.
In one possible implementation manner, the sending module 703 includes:
a display unit 7034, configured to display, when receiving the notification message, a page where the second resource card is successfully acquired;
a sending unit 7033, configured to initiate a resource transfer process to the resource transfer server based on the successful acquisition page of the second resource card.
In a possible implementation manner, the display module 701 is further configured to perform a step of displaying an acquisition success page of the second resource card after establishing a binding relationship between the second resource card and the user account of the target user; or,
and the step of displaying the page on which the second resource card is successfully acquired is also executed after the binding relationship between the second resource card and the user account of the target user is established and the binding relationship between the first resource card and the user account of the target user is released.
Fig. 9 is a structural diagram of a resource transfer apparatus provided in an embodiment of the present disclosure, and referring to fig. 9, the apparatus includes:
a receiving module 901, configured to receive a card update request, where the card update request carries an identifier of a first resource card and user identity information of a target user;
a generating module 902, configured to generate an identifier of a second resource card for the target user based on the identifier of the first resource card;
a binding module 903, configured to bind the resource account bound to the first resource card with the second resource card;
an output module 904, configured to output a notification message, where the notification message is used to indicate that the resource transfer server has generated the identifier of the second resource card for the target user;
the resource transferring module 905 is configured to receive a resource transferring request, and transfer the resource in the resource account of the second resource card based on the resource transferring request.
As shown in fig. 10, in one possible implementation, the apparatus further includes:
a determining module 906, configured to determine whether the target user and the relationship between the target user and the first resource card are legal according to the identifier of the first resource card and the user identity information;
the generating module 902 is configured to execute the step of generating an identifier of a second resource card for the target user based on the identifier of the first resource card when the target user and the relationship between the target user and the first resource card are legal.
In one possible implementation, the apparatus further includes:
the receiving module 901 is configured to receive a subscription verification request, where the subscription verification request carries an identifier of the second resource card and user identity information of the target user;
the verification module 907 is configured to verify the identifier of the second resource card and the user identity information, and generate a subscription serial number after verification is successful;
the output module 904 is configured to output the subscription serial number.
In one possible implementation, the resource transfer module 905 includes:
a receiving unit 9051, configured to receive a resource transfer request, where the resource transfer request carries resource transfer information, an identifier of the second resource card, and the subscription serial number;
a resource transferring unit 9052, configured to, when the subscription serial number is legal, transfer a resource from the second resource card based on the resource transferring information.
It should be noted that: in the resource transfer apparatus provided in the foregoing embodiment, when transferring resources, only the division of the functional modules is described as an example, and in practical applications, the function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the resource transfer apparatus and the method embodiment of resource transfer provided by the foregoing embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiment and will not be described herein again.
Fig. 11 shows a block diagram of a terminal 1100 according to an exemplary embodiment of the present disclosure. The terminal 1100 may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio layer iii, motion video Experts compression standard Audio layer 3), an MP4 player (Moving Picture Experts Group Audio layer IV, motion video Experts compression standard Audio layer 4), a notebook computer, or a desktop computer. Terminal 1100 may also be referred to by other names such as user equipment, portable terminal, laptop terminal, desktop terminal, and so forth.
In general, terminal 1100 includes: a processor 1101 and a memory 1102.
Processor 1101 may include one or more processing cores, such as a 4-core processor, an 8-core processor, or the like. The processor 1101 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 1101 may also include a main processor and a coprocessor, the main processor is a processor for processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 1101 may be integrated with a GPU (Graphics Processing Unit) that is responsible for rendering and drawing the content that the display screen needs to display. In some embodiments, the processor 1101 may further include an AI (Artificial Intelligence) processor for processing computing operations related to machine learning.
Memory 1102 may include one or more computer-readable storage media, which may be non-transitory. Memory 1102 can also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 1102 is used to store at least one instruction for execution by processor 1101 to implement the resource transfer methods provided by method embodiments herein.
In some embodiments, the terminal 1100 may further include: a peripheral interface 1103 and at least one peripheral. The processor 1101, memory 1102 and peripheral interface 1103 may be connected by a bus or signal lines. Various peripheral devices may be connected to the peripheral interface 1103 by buses, signal lines, or circuit boards. Specifically, the peripheral device includes: at least one of radio frequency circuitry 1104, touch display screen 1105, camera 1106, audio circuitry 1107, positioning component 1108, and power supply 1109.
The peripheral interface 1103 may be used to connect at least one peripheral associated with I/O (Input/Output) to the processor 1101 and the memory 1102. In some embodiments, the processor 1101, memory 1102, and peripheral interface 1103 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 1101, the memory 1102 and the peripheral device interface 1103 may be implemented on separate chips or circuit boards, which is not limited by this embodiment.
The Radio Frequency circuit 1104 is used to receive and transmit RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuit 1104 communicates with communication networks and other communication devices via electromagnetic signals. The radio frequency circuit 1104 converts an electric signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electric signal. Optionally, the radio frequency circuit 1104 includes: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuit 1104 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the rf circuit 1104 may further include NFC (Near Field Communication) related circuits, which are not limited in this application.
The display screen 1105 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 1105 is a touch display screen, the display screen 1105 also has the ability to capture touch signals on or over the surface of the display screen 1105. The touch signal may be input to the processor 1101 as a control signal for processing. At this point, the display screen 1105 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, display 1105 may be one, providing the front panel of terminal 1100; in other embodiments, the display screens 1105 can be at least two, respectively disposed on different surfaces of the terminal 1100 or in a folded design; in still other embodiments, display 1105 can be a flexible display disposed on a curved surface or on a folded surface of terminal 1100. Even further, the display screen 1105 may be arranged in a non-rectangular irregular pattern, i.e., a shaped screen. The Display screen 1105 may be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), and the like.
Camera assembly 1106 is used to capture images or video. Optionally, camera assembly 1106 includes a front camera and a rear camera. Generally, a front camera is disposed at a front panel of the terminal, and a rear camera is disposed at a rear surface of the terminal. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 1106 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuitry 1107 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals to the processor 1101 for processing or inputting the electric signals to the radio frequency circuit 1104 to achieve voice communication. For stereo capture or noise reduction purposes, multiple microphones may be provided, each at a different location of terminal 1100. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 1101 or the radio frequency circuit 1104 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 1107 may also include a headphone jack.
Positioning component 1108 is used to locate the current geographic position of terminal 1100 for purposes of navigation or LBS (location based Service). The positioning component 1108 may be a positioning component based on the united states GPS (global positioning System), the chinese beidou System, the russian graves System, or the european union's galileo System.
Power supply 1109 is configured to provide power to various components within terminal 1100. The power supply 1109 may be alternating current, direct current, disposable or rechargeable. When the power supply 1109 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, terminal 1100 can also include one or more sensors 1110. The one or more sensors 1110 include, but are not limited to: acceleration sensor 1111, gyro sensor 1112, pressure sensor 1113, fingerprint sensor 1114, optical sensor 1115, and proximity sensor 1116.
Acceleration sensor 1111 may detect acceleration levels in three coordinate axes of a coordinate system established with terminal 1100. For example, the acceleration sensor 1111 may be configured to detect components of the gravitational acceleration in three coordinate axes. The processor 1101 may control the touch display screen 1105 to display the user page in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 1111. The acceleration sensor 1111 may also be used for acquisition of motion data of a game or a user.
The gyro sensor 1112 may detect a body direction and a rotation angle of the terminal 1100, and the gyro sensor 1112 may cooperate with the acceleration sensor 1111 to acquire a 3D motion of the user with respect to the terminal 1100. From the data collected by gyroscope sensor 1112, processor 1101 may implement the following functions: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
Pressure sensor 1113 may be disposed on a side bezel of terminal 1100 and/or on an underlying layer of touch display screen 1105. When the pressure sensor 1113 is disposed on the side frame of the terminal 1100, the holding signal of the terminal 1100 from the user can be detected, and the processor 1101 performs left-right hand recognition or shortcut operation according to the holding signal collected by the pressure sensor 1113. When the pressure sensor 1113 is disposed at the lower layer of the touch display screen 1105, the processor 1101 controls the operability control on the UI page according to the pressure operation of the user on the touch display screen 1105. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 1114 is configured to collect a fingerprint of the user, and the processor 1101 identifies the user according to the fingerprint collected by the fingerprint sensor 1114, or the fingerprint sensor 1114 identifies the user according to the collected fingerprint. Upon recognizing that the user's identity is a trusted identity, the user is authorized by the processor 1101 to perform relevant sensitive operations including unlocking the screen, viewing encrypted information, downloading software, paying for and changing settings, etc. Fingerprint sensor 1114 may be disposed on the front, back, or side of terminal 1100. When a physical button or vendor Logo is provided on the terminal 1100, the fingerprint sensor 1114 may be integrated with the physical button or vendor Logo.
Optical sensor 1115 is used to collect ambient light intensity. In one embodiment, the processor 1101 may control the display brightness of the touch display screen 1105 based on the ambient light intensity collected by the optical sensor 1115. Specifically, when the ambient light intensity is high, the display brightness of the touch display screen 1105 is increased; when the ambient light intensity is low, the display brightness of the touch display screen 1105 is turned down. In another embodiment, processor 1101 may also dynamically adjust the shooting parameters of camera assembly 1106 based on the ambient light intensity collected by optical sensor 1115.
Proximity sensor 1116, also referred to as a distance sensor, is typically disposed on a front panel of terminal 1100. Proximity sensor 1116 is used to capture the distance between the user and the front face of terminal 1100. In one embodiment, the touch display screen 1105 is controlled by the processor 1101 to switch from a bright screen state to a dark screen state when the proximity sensor 1116 detects that the distance between the user and the front face of the terminal 1100 is gradually decreasing; when the proximity sensor 1116 detects that the distance between the user and the front face of the terminal 1100 becomes gradually larger, the touch display screen 1105 is controlled by the processor 1101 to switch from a breath-screen state to a bright-screen state.
Those skilled in the art will appreciate that the configuration shown in fig. 11 does not constitute a limitation of terminal 1100, and may include more or fewer components than those shown, or may combine certain components, or may employ a different arrangement of components.
Fig. 12 is a schematic structural diagram of a server 1200 according to an embodiment of the present disclosure, where the server 1200 may generate a relatively large difference due to a difference in configuration or performance, and may include one or more processors (CPUs) 1201 and one or more memories 1202, where the memory 1202 stores at least one instruction, and the at least one instruction is loaded and executed by the processor 1201 to implement the methods provided by the method embodiments. Certainly, the computer device may further have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input and output, and the server may further include other components for implementing the functions of the device, which is not described herein again.
In an exemplary embodiment, a computer-readable storage medium, such as a memory, is also provided that includes instructions executable by a processor in a terminal to perform the resource transfer method of the above embodiments. For example, the computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
In an exemplary embodiment, there is also provided a computer program comprising at least one instruction loaded and executed by a processor to implement the resource transfer method in the above embodiments.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is intended to be exemplary only and not to limit the present disclosure, and any modification, equivalent replacement, or improvement made without departing from the spirit and scope of the present disclosure is to be considered as the same as the present disclosure.

Claims (18)

1. A method of resource transfer, the method comprising:
displaying an update authorization page of a first resource card, wherein the update authorization page is used for providing an update function of the first resource card;
acquiring update authorization information of the first resource card through the update authorization page, wherein the update authorization information is used for indicating that a target user authorizes updating of the first resource card, and the target user is a user to which the first resource card belongs;
sending a card updating request to a resource transfer server according to the updating authorization information, generating an identifier of a second resource card for the target user by the resource transfer server based on the first resource card, wherein a resource account bound by the second resource card is a resource account bound by the first resource card;
after receiving a notification message, sending a resource transfer request to the resource transfer server, and transferring, by the resource transfer server, a resource in the resource account of the second resource card based on the resource transfer request, where the notification message is used to indicate that the resource transfer server has generated an identifier of the second resource card for the target user.
2. The method of claim 1, wherein prior to displaying the update authorization page for the first resource card, the method further comprises:
initiating a resource transfer process to the resource transfer server based on the first resource card;
and if a resource transfer failure message returned by the resource transfer server is received and the resource transfer failure message indicates that the first resource card is in the target state, executing the step of displaying an update authorization page of the first resource card, wherein the update authorization page is used for prompting the target user that the first resource card is in the target state.
3. The method of claim 2, wherein sending a resource transfer request to the resource transfer server comprises:
and acquiring resource transfer information of the first resource card in the resource transfer process, and sending a resource transfer request to the resource transfer server based on the identifier of the second resource card and the resource transfer information.
4. The method of claim 3, wherein prior to obtaining resource transfer information for the resource transfer process for the first resource card, the method further comprises:
displaying a continuous resource transfer inquiry page, wherein the continuous resource transfer inquiry page is used for inquiring whether a user continues to transfer resources based on the resource transfer process of the first resource card;
and when the confirmation operation is detected on the continuous resource transfer inquiry page, executing the step of acquiring the resource transfer information of the resource transfer process of the first resource card.
5. The method of claim 1, wherein sending a card update request to a resource transfer server according to the update authorization information comprises:
based on the updating authorization information, acquiring user identity information of the target user from the corresponding relation between the user identity information of the target user and the first resource card;
generating the card updating request, wherein the card updating request carries the user identity information, and the user identity information is used for verifying whether the target user is legal and whether the relationship between the target user and the first resource card is legal;
and sending the card updating request to the resource transfer server.
6. The method of claim 1, wherein before sending the resource transfer request to the resource transfer server, the method further comprises:
when the notification message is received, sending a signing verification request to the resource transfer server, wherein the signing verification request carries the identifier of the second resource card and the user identity information of the target user;
and receiving a signing serial number sent by the resource transfer server after the successful verification.
7. The method of claim 6, wherein sending a resource transfer request to the resource transfer server comprises:
and acquiring resource transfer information of the resource transfer process of the first resource card, and sending a resource transfer request to a resource transfer server, wherein the resource transfer request carries the resource transfer information, the identifier of the second resource card and the subscription serial number, and the subscription serial number is used for verifying whether the resource transfer request is legal or not.
8. The method according to claim 6, wherein after receiving the subscription serial number sent by the resource transfer server after successful verification, the method further comprises at least one of the following steps:
establishing a binding relationship between the second resource card and the user account of the target user;
and releasing the binding relationship between the first resource card and the user account of the target user.
9. The method of claim 1, wherein sending a resource transfer request to the resource transfer server after receiving the notification message comprises:
when the notification message is received, displaying a successful acquisition page of the second resource card;
and initiating a resource transfer process to the resource transfer server based on the successful acquisition page of the second resource card.
10. The method of claim 9, further comprising any of the steps of:
after the binding relationship between the second resource card and the user account of the target user is established, the step of displaying the page of the second resource card for successful acquisition is executed; or,
and after the binding relationship between the second resource card and the user account of the target user is established and the binding relationship between the first resource card and the user account of the target user is released, executing the step of displaying the page of successful acquisition of the second resource card.
11. A method of resource transfer, the method comprising:
receiving a card updating request, wherein the card updating request carries an identifier of a first resource card and user identity information of a target user;
generating an identifier of a second resource card for the target user based on the identifier of the first resource card;
binding the resource account bound by the first resource card with the second resource card;
outputting a notification message, wherein the notification message is used for indicating that the resource transfer server generates the identifier of the second resource card for the target user;
and receiving a resource transfer request, and transferring the resource in the resource account of the second resource card based on the resource transfer request.
12. The method of claim 11, wherein prior to generating a second resource card for the target user based on the identification of the first resource card, the method further comprises:
determining whether the target user and the relation between the target user and the first resource card are legal or not according to the identification of the first resource card and the user identity information;
and when the target user and the relation between the target user and the first resource card are legal, executing the step of generating an identifier of a second resource card for the target user based on the identifier of the first resource card.
13. The method of claim 11, wherein after outputting the notification message, the method further comprises:
receiving a signing verification request, wherein the signing verification request carries the identifier of the second resource card and the user identity information of the target user;
verifying the identifier of the second resource card and the user identity information, and generating a signing serial number after the verification is successful;
and outputting the signing serial number.
14. The method of claim 13, wherein receiving a resource transfer request, transferring a resource in a resource account of the second resource card based on the resource transfer request comprises:
receiving a resource transfer request, wherein the resource transfer request carries resource transfer information, the identifier of the second resource card and the signing serial number;
and when the signing serial number is legal, transferring resources from the second resource card based on the resource transfer information.
15. An apparatus for resource transfer, the apparatus comprising:
the display module is used for displaying an update authorization page of a first resource card, and the update authorization page is used for providing an update function of the first resource card;
an obtaining module, configured to obtain, through the update authorization page, update authorization information of the first resource card, where the update authorization information is used to indicate that a target user authorizes updating of the first resource card, and the target user is a user to which the first resource card belongs;
a sending module, configured to send a card update request to a resource transfer server according to the update authorization information, where the resource transfer server generates, based on the first resource card, an identifier of a second resource card for the target user, and a resource account bound to the second resource card is a resource account bound to the first resource card;
the sending module is further configured to send a resource transfer request to the resource transfer server after receiving a notification message, the resource transfer server transfers the resource in the resource account of the second resource card based on the resource transfer request, and the notification message is used to indicate that the resource transfer server has generated the identifier of the second resource card for the target user.
16. An apparatus for resource transfer, the apparatus comprising:
the receiving module is used for receiving a card updating request, wherein the card updating request carries the identifier of the first resource card and the user identity information of the target user;
the generation module is used for generating an identifier of a second resource card for the target user based on the identifier of the first resource card;
the binding module is used for binding the resource account bound by the first resource card with the second resource card;
an output module, configured to output a notification message, where the notification message is used to indicate that the resource transfer server has generated an identifier of the second resource card for the target user;
and the resource transfer module is used for receiving a resource transfer request and transferring the resource in the resource account of the second resource card based on the resource transfer request.
17. A computer device comprising one or more processors and one or more memories having stored therein at least one instruction that is loaded and executed by the one or more processors to perform operations performed by the resource transfer method of any one of claims 1 to 10 or to perform operations performed by the resource transfer method of any one of claims 11 to 14.
18. A computer-readable storage medium having stored therein at least one instruction which is loaded and executed by a processor to perform an operation performed by the resource transfer method of any one of claims 1 to 10 or an operation performed by the resource transfer method of any one of claims 11 to 14.
CN201911121643.0A 2019-11-15 2019-11-15 Resource transfer method, device, computer equipment and storage medium Pending CN110942308A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911121643.0A CN110942308A (en) 2019-11-15 2019-11-15 Resource transfer method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911121643.0A CN110942308A (en) 2019-11-15 2019-11-15 Resource transfer method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110942308A true CN110942308A (en) 2020-03-31

Family

ID=69906926

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911121643.0A Pending CN110942308A (en) 2019-11-15 2019-11-15 Resource transfer method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110942308A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111970551A (en) * 2020-08-21 2020-11-20 广州欢网科技有限责任公司 IPTV card changing method, device and system
CN113159656A (en) * 2021-05-26 2021-07-23 中国银行股份有限公司 Resource allocation method and device
CN113283893A (en) * 2021-05-28 2021-08-20 深圳Tcl新技术有限公司 Resource transfer processing method, device, storage medium and electronic equipment
CN113709721A (en) * 2021-08-30 2021-11-26 北京三快在线科技有限公司 Resource transfer method, device, terminal and storage medium
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
TWI832281B (en) * 2021-06-30 2024-02-11 日商樂天集團股份有限公司 Service provision system, service provision method and program product

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1266240A (en) * 1999-02-12 2000-09-13 花旗银行全国协会(N.A.) Method and system for realizing bank card deal
JP2002334284A (en) * 2001-05-10 2002-11-22 Jcb:Kk Electronic account settlement system and method therefor
CN101488257A (en) * 2008-01-14 2009-07-22 联想(北京)有限公司 Card data management equipment and method
US20090228384A1 (en) * 2008-03-08 2009-09-10 Stefan Melik-Aslanian Real Time Replacement System and Method for Lost or Stolen Credit Cards / Debit Cards
CN101567104A (en) * 2009-04-24 2009-10-28 黄一兵 Purse card processing system based on bank card
US20120047075A1 (en) * 2010-04-13 2012-02-23 Mastercard International Incorporated Method and apparatus for global replacement card services
US8157164B1 (en) * 2009-04-16 2012-04-17 United Services Automobile Association (Usaa) Systems and methods for providing financial card via automated teller machine
CN103390175A (en) * 2013-06-26 2013-11-13 上海慧升智能科技有限公司 Card reissuing and changing method
US20130325682A1 (en) * 2012-05-30 2013-12-05 Unirush, LLC Systems For Associating Temporary Payment Cards With Financial Accounts
CN104065639A (en) * 2013-11-06 2014-09-24 腾讯科技(深圳)有限公司 Bank card binding method and system
CN104143056A (en) * 2013-12-31 2014-11-12 腾讯科技(深圳)有限公司 Identity authentication method and system
CN105323742A (en) * 2014-06-30 2016-02-10 中国移动通信集团公司 Identity verification method and device during post-register of SIM card, and server
US20160189123A1 (en) * 2014-12-31 2016-06-30 Fiserv, Inc. Card account identifiers associated with conditions for temporary use
US20160246958A1 (en) * 2013-12-31 2016-08-25 Tencent Technology (Shenzhen) Company Limited Method, device, and system for updating authentication information
CN106022773A (en) * 2016-05-27 2016-10-12 广州羊城通有限公司 Method of binding IC card and bank card together
US20160307245A1 (en) * 2014-12-12 2016-10-20 Cfph, Llc Computer implemented systems and methods for asset transfer
CN106056798A (en) * 2016-08-03 2016-10-26 成都慧易经纬科技有限公司 Rapid bank card loss-reporting and reissuing system
US20170124544A1 (en) * 2015-10-29 2017-05-04 Mastercard International Incorporated Method and system for cardless use of an automated teller machine (atm)
CN108074082A (en) * 2016-11-11 2018-05-25 南昌欧菲生物识别技术有限公司 A kind of data transfer control method and relevant device, system
CN109993513A (en) * 2019-03-22 2019-07-09 北京三快在线科技有限公司 The methods, devices and systems of payment account binding bank card

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1266240A (en) * 1999-02-12 2000-09-13 花旗银行全国协会(N.A.) Method and system for realizing bank card deal
JP2002334284A (en) * 2001-05-10 2002-11-22 Jcb:Kk Electronic account settlement system and method therefor
CN101488257A (en) * 2008-01-14 2009-07-22 联想(北京)有限公司 Card data management equipment and method
US20090228384A1 (en) * 2008-03-08 2009-09-10 Stefan Melik-Aslanian Real Time Replacement System and Method for Lost or Stolen Credit Cards / Debit Cards
US8157164B1 (en) * 2009-04-16 2012-04-17 United Services Automobile Association (Usaa) Systems and methods for providing financial card via automated teller machine
CN101567104A (en) * 2009-04-24 2009-10-28 黄一兵 Purse card processing system based on bank card
US20120047075A1 (en) * 2010-04-13 2012-02-23 Mastercard International Incorporated Method and apparatus for global replacement card services
US20130325682A1 (en) * 2012-05-30 2013-12-05 Unirush, LLC Systems For Associating Temporary Payment Cards With Financial Accounts
CN103390175A (en) * 2013-06-26 2013-11-13 上海慧升智能科技有限公司 Card reissuing and changing method
CN104065639A (en) * 2013-11-06 2014-09-24 腾讯科技(深圳)有限公司 Bank card binding method and system
CN104143056A (en) * 2013-12-31 2014-11-12 腾讯科技(深圳)有限公司 Identity authentication method and system
US20160246958A1 (en) * 2013-12-31 2016-08-25 Tencent Technology (Shenzhen) Company Limited Method, device, and system for updating authentication information
CN105323742A (en) * 2014-06-30 2016-02-10 中国移动通信集团公司 Identity verification method and device during post-register of SIM card, and server
US20160307245A1 (en) * 2014-12-12 2016-10-20 Cfph, Llc Computer implemented systems and methods for asset transfer
US20160189123A1 (en) * 2014-12-31 2016-06-30 Fiserv, Inc. Card account identifiers associated with conditions for temporary use
US20170124544A1 (en) * 2015-10-29 2017-05-04 Mastercard International Incorporated Method and system for cardless use of an automated teller machine (atm)
CN106022773A (en) * 2016-05-27 2016-10-12 广州羊城通有限公司 Method of binding IC card and bank card together
CN106056798A (en) * 2016-08-03 2016-10-26 成都慧易经纬科技有限公司 Rapid bank card loss-reporting and reissuing system
CN108074082A (en) * 2016-11-11 2018-05-25 南昌欧菲生物识别技术有限公司 A kind of data transfer control method and relevant device, system
CN109993513A (en) * 2019-03-22 2019-07-09 北京三快在线科技有限公司 The methods, devices and systems of payment account binding bank card

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111970551A (en) * 2020-08-21 2020-11-20 广州欢网科技有限责任公司 IPTV card changing method, device and system
CN111970551B (en) * 2020-08-21 2022-04-12 广州欢网科技有限责任公司 IPTV card changing method, device and system
CN113159656A (en) * 2021-05-26 2021-07-23 中国银行股份有限公司 Resource allocation method and device
CN113283893A (en) * 2021-05-28 2021-08-20 深圳Tcl新技术有限公司 Resource transfer processing method, device, storage medium and electronic equipment
TWI832281B (en) * 2021-06-30 2024-02-11 日商樂天集團股份有限公司 Service provision system, service provision method and program product
CN113709721A (en) * 2021-08-30 2021-11-26 北京三快在线科技有限公司 Resource transfer method, device, terminal and storage medium
CN113709721B (en) * 2021-08-30 2022-04-05 北京三快在线科技有限公司 Resource transfer method, device, terminal and storage medium
CN114268462A (en) * 2021-11-26 2022-04-01 中国联合网络通信集团有限公司 Asset information changing method, server, client and storage medium
CN114268462B (en) * 2021-11-26 2023-10-13 中国联合网络通信集团有限公司 Asset information changing method, server, client, and storage medium

Similar Documents

Publication Publication Date Title
CN109615516B (en) Resource transfer method, device, electronic equipment and storage medium
CN109615515B (en) Credit right certificate transfer method, device, electronic equipment and storage medium
CN110942308A (en) Resource transfer method, device, computer equipment and storage medium
CN108805560B (en) Numerical value integration method and device, electronic equipment and computer readable storage medium
CN110674022A (en) Behavior data acquisition method and device and storage medium
CN113204298A (en) Method and device for displaying release progress, electronic equipment and storage medium
CN111831385B (en) Service trusted information processing method, device, equipment and storage medium
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN112036887A (en) Resource transfer method, device, equipment and storage medium
CN111523878A (en) Service processing method, device, system and storage medium
CN110677262A (en) Block chain-based information notarization method, device and system
CN112967043A (en) Resource transfer method, device, equipment and storage medium
CN111881423B (en) Method, device and system for authorizing restricted function use
CN111047328B (en) Mobile payment method, device, system and storage medium
CN110782602A (en) Resource transfer method, device, system, equipment and storage medium
CN111131619B (en) Account switching processing method, device and system
CN110971692B (en) Method and device for opening service and computer storage medium
CN114140105A (en) Resource transfer method, device, equipment and computer readable storage medium
CN110891086B (en) Resource transfer method, device, terminal, server and storage medium
CN109118213B (en) Online payment method, device, terminal and storage medium
CN111681098A (en) Resource transfer method, device, server and computer readable storage medium
CN111131490A (en) State updating method and device, computer equipment and storage medium
CN113689206A (en) Resource transfer method, device, system, electronic equipment and storage medium
CN112699364A (en) Method, device and equipment for processing verification information and storage medium
CN110764808A (en) Client upgrade detection method and device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200331