CN111429129A - Service processing method and device based on identification information verification - Google Patents

Service processing method and device based on identification information verification Download PDF

Info

Publication number
CN111429129A
CN111429129A CN202010203433.2A CN202010203433A CN111429129A CN 111429129 A CN111429129 A CN 111429129A CN 202010203433 A CN202010203433 A CN 202010203433A CN 111429129 A CN111429129 A CN 111429129A
Authority
CN
China
Prior art keywords
identification information
service
target terminal
information
service processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010203433.2A
Other languages
Chinese (zh)
Inventor
杨俊�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Yitu Network Science and Technology Co Ltd
Original Assignee
Shanghai Yitu Network Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yitu Network Science and Technology Co Ltd filed Critical Shanghai Yitu Network Science and Technology Co Ltd
Priority to CN202010203433.2A priority Critical patent/CN111429129A/en
Publication of CN111429129A publication Critical patent/CN111429129A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the field of mobile communication, in particular to a service processing method and a service processing device based on identification information verification, and aims to solve the problem that the safety and convenience of service processing cannot be considered at the same time. The method comprises the following steps: the method comprises the steps that a service processing device identifies identification information of a user entering a detection area, the information to be broadcasted at least carries service parameters related to the identification information, the information to be broadcasted is established based on the identification information, a target terminal device for receiving the information to be broadcasted is searched, communication is established, the information to be broadcasted is sent to the target terminal device, a processing result of the service parameters sent by the target terminal device is received, and after the identification information is confirmed to be matched with the target terminal device, service processing is carried out. Therefore, through identification information identification and verification matching, double guarantee is provided for business processing, the safety of a business processing environment is guaranteed, and the operation of completing the business processing is simple.

Description

Service processing method and device based on identification information verification
Technical Field
The present invention relates to the field of mobile communications, and in particular, to a service processing method and apparatus based on identification information verification.
Background
With the development of technology, various types of business processing modes make people's lives more convenient.
For example, in the process of processing the payment service, people may implement payment in a manual settlement window, or implement payment by scanning a two-dimensional code using a mobile device, or implement payment by using a Near Field Communication (NFC) method, or implement payment by using a face recognition method.
However, if the manual window settlement method is adopted, excessive labor cost is required and the efficiency is low; if the terminal device is adopted to scan the two-dimensional code to process the payment service, the mobile phone needs to be operated, the portability is poor, and for example, in the process of paying in and out of a vehicle, the payment service is processed by scanning the two-dimensional code, so that great inconvenience is brought to the use of people; if the NFC mode is adopted, the terminal equipment is required to support the NFC function or carry an NFC card, and the portability is low; if the payment service is processed by adopting a face recognition mode, great potential safety hazards exist, people with similar growth may cause mistaken brushing, and a riding opportunity is reserved for lawbreakers; if corresponding charging devices, such as Electronic Toll Collection (ETC), are deployed in different application occasions, the corresponding deployment cost is too high, and popularization cannot be achieved.
In view of this, a new service processing method is needed to solve the problem that the security and convenience of service processing cannot be considered in the service processing manner in the prior art.
Disclosure of Invention
The embodiment of the invention provides a service processing method and device based on identification information verification, which are used for solving the problem that the safety and convenience of service processing cannot be considered in the prior art.
The embodiment of the invention provides the following specific technical scheme:
a service processing method based on identification information verification comprises the following steps:
the service processing equipment identifies identification information of a user entering a detection area, and establishes information to be broadcasted based on the identification information, wherein the information to be broadcasted at least carries service parameters related to the identification information;
the service processing equipment searches for target terminal equipment for receiving the information to be broadcasted, establishes communication with the target terminal equipment and sends the information to be broadcasted to the target terminal equipment, wherein the target terminal equipment is associated with target identification information of a target user;
and the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment, and performs service processing after determining that the identification information can be matched with the target terminal equipment based on the processing result.
Optionally, the searching, by the service processing device, for the target terminal device that receives the information to be broadcasted includes:
and the service processing equipment searches in a target range based on the type information of the service processing equipment, determines that the distance from the service processing equipment in the target range is the closest, and can identify the target terminal equipment of the type information.
Optionally, the sending the information to be broadcasted to the target terminal device includes:
the service processing equipment generates a sequence value based on a specified function, and adds the sequence value into the information to be broadcasted to form encrypted information to be broadcasted;
and the service processing equipment sends the encrypted information to be broadcasted to the target terminal equipment.
Optionally, the service processing device receives a processing result of the service parameter sent by the target terminal device, and performs service processing after determining that the identification information can be matched with the target terminal device based on the processing result, including:
the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment and acquires a sequence value carried in the processing result;
after the service processing equipment determines that the target terminal equipment is a legal terminal capable of identifying the type information of the service processing equipment based on the sequence value, whether the identification information is matched with target identification information associated with the target terminal equipment is judged based on the processing result;
and the service processing equipment performs service processing after determining that the identification information is matched with the target identification information.
Optionally, after determining whether the identification information is matched with the target identification information based on the processing result, the method further includes:
and after the service processing equipment determines that the identification information and the target identification information are not matched, stopping service processing based on the processing result, and searching for the target terminal equipment receiving the information to be broadcasted again.
A service processing method based on identification information verification comprises the following steps:
the method comprises the steps that target terminal equipment receives information to be broadcasted sent by service processing equipment, acquires identification information of a user carried in the information to be broadcasted and acquires service parameters related to the identification information;
when the target terminal equipment determines that the service parameter reaches a set first threshold value, matching and verifying the identification information and target identification information of a target user associated with the target terminal equipment;
after the target terminal device determines that the identification information is matched with the target identification information, the service parameter is compared with a preset second threshold value;
and when the target terminal equipment determines that the service parameter does not reach the second threshold value, sending a processing result of the service parameter to the service processing equipment.
Optionally, after obtaining the service parameter associated with the identification information, the method further includes:
and when the target terminal equipment determines that the service parameters do not reach the set first threshold value, directly sending the processing result of the service parameters to the service processing equipment.
Optionally, after comparing the service parameter with a preset second threshold, the method further includes:
and when the target terminal equipment determines that the service parameter reaches the second threshold value, initiating a service processing confirmation request, and after determining that a service processing confirmation instruction is received, sending a processing result of the service parameter to the service processing equipment.
A service processing device based on identification information verification, comprising:
the identification unit is used for identifying identification information of a user entering a detection area and establishing information to be broadcasted based on the identification information, wherein the information to be broadcasted at least carries service parameters related to the identification information;
the sending unit is used for searching for target terminal equipment for receiving the information to be broadcasted, establishing communication with the target terminal equipment and sending the information to be broadcasted to the target terminal equipment, wherein the target terminal equipment is associated with target identification information of a target user;
and the processing unit is used for receiving a processing result of the service parameter sent by the target terminal equipment, determining that the identification information can be matched with the target terminal equipment based on the processing result, and then processing the service.
Optionally, when the service processing device searches for a target terminal device that receives the information to be broadcasted, the sending unit is configured to:
and the service processing equipment searches in a target range based on the type information of the service processing equipment, determines that the distance from the service processing equipment in the target range is the closest, and can identify the target terminal equipment of the type information.
Optionally, when the information to be broadcasted is sent to the target terminal device, the sending unit is configured to:
the service processing equipment generates a sequence value based on a specified function, and adds the sequence value into the information to be broadcasted to form encrypted information to be broadcasted;
and the service processing equipment sends the encrypted information to be broadcasted to the target terminal equipment.
Optionally, when the service processing device receives a processing result of the service parameter sent by the target terminal device, and determines that the identification information can be matched with the target terminal device based on the processing result, and performs service processing, the processing unit is configured to:
the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment and acquires a sequence value carried in the processing result;
after the service processing equipment determines that the target terminal equipment is a legal terminal capable of identifying the type information of the service processing equipment based on the sequence value, whether the identification information is matched with target identification information associated with the target terminal equipment is judged based on the processing result;
and the service processing equipment performs service processing after determining that the identification information is matched with the target identification information.
Optionally, after determining whether the identification information matches the target identification information based on the processing result, the processing unit is further configured to:
and after the service processing equipment determines that the identification information and the target identification information are not matched, stopping service processing based on the processing result, and searching for the target terminal equipment receiving the information to be broadcasted again.
A target terminal device that verifies based on identification information, comprising:
the receiving unit is used for receiving information to be broadcasted sent by the service processing equipment, acquiring identification information of a user carried in the information to be broadcasted and acquiring service parameters related to the identification information;
the verification unit is used for matching and verifying the identification information and the target identification information of the target user associated with the target terminal equipment when the service parameter is determined to reach a set first threshold value;
the comparison unit is used for comparing the service parameter with a preset second threshold value after the identification information is determined to be matched with the target identification information;
and the feedback unit is used for sending a processing result of the service parameter to the service processing equipment when the service parameter is determined not to reach the second threshold value.
Optionally, after obtaining the service parameter associated with the identification information, the receiving unit is further configured to:
and when the target terminal equipment determines that the service parameters do not reach the set first threshold value, directly sending the processing result of the service parameters to the service processing equipment.
Optionally, after comparing the service parameter in the service parameters with a preset second threshold, the comparing unit is further configured to:
and when the target terminal equipment determines that the service parameter reaches the second threshold value, initiating a service processing confirmation request, and after determining that a service processing confirmation instruction is received, sending a processing result of the service parameter to the service processing equipment.
A traffic processing device, comprising:
a memory for storing executable instructions;
and the processor is used for reading and executing the executable instructions stored in the memory so as to realize the business processing method.
A target terminal device, comprising:
a memory for storing executable instructions;
and the processor is used for reading and executing the executable instructions stored in the memory so as to realize the business processing method.
A storage medium having instructions that, when executed by a processor, enable performance of any of the above-described methods of business processing.
A storage medium having instructions that, when executed by a processor, enable performance of any of the above-described methods of business processing.
The invention has the following beneficial effects:
the embodiment of the application provides a service processing method and device based on identification information verification, wherein a service processing device identifies identification information of a user entering a detection area, establishes information to be broadcasted based on the identification information, at least carries service parameters associated with the identification information in the information to be broadcasted, searches for a target terminal device receiving the information to be broadcasted, establishes communication with the target terminal device, and sends the information to be broadcasted to the target terminal device, wherein the target terminal device is associated with target identification information of a target user, receives processing results of the service parameters sent by the target terminal device, and determines that the identification information can be matched with the target terminal device based on the processing results, and then performs service processing. Therefore, through identification information identification and verification matching, double guarantee is provided for business processing, the safety of a business processing environment is guaranteed, and the operation of completing the business processing is simple.
Drawings
Fig. 1 is a schematic flow chart of service processing performed by a service processing device in the embodiment of the present application;
fig. 2 is a schematic view of a scene of interaction between a service processing device and a target terminal device in practical application in an embodiment of the present application;
fig. 3 is a schematic view of a scene of interaction between a service processing device and a target terminal device in practical application in an embodiment of the present application;
fig. 4 is a schematic flowchart illustrating a process in which a target terminal device participates in service processing in an embodiment of the present application;
fig. 5 is a schematic logical structure diagram of a service processing device in an embodiment of the present application;
fig. 6 is a schematic entity structure diagram of a service processing device in the embodiment of the present application;
fig. 7 is a schematic logical structure diagram of a target terminal device in an embodiment of the present application;
fig. 8 is a schematic physical structure diagram of a target terminal device in this embodiment.
Detailed Description
In order to solve the problem that the safety and the convenience of service processing cannot be considered in the prior art, in the application, a service processing device identifies identification information of a user entering a detection area, establishes information to be broadcasted based on the identification information, at least carries service parameters associated with the identification information in the information to be broadcasted, then searches and receives a target terminal device of the information to be broadcasted, establishes communication with the target terminal device, sends the information to be broadcasted to the target terminal device, receives processing results of the service parameters sent by the target terminal device, and processes the service based on the processing results determined that the identification information can be matched with the target terminal device.
It should be noted that the communication established between the service processing device and the target terminal device may be a low Energy consumption Bluetooth (B L ow Energy, B L E) mode, a peer-to-peer communication (P2P) mode, a Bluetooth (BT) communication mode, and a short-range Wireless (WIFI) communication mode, where the short-range Wireless communication specifically includes Wireless communication after connection and Wireless communication after disconnection, the Wireless communication after connection may specifically be a communication mode in which WIFI is connected after a password is input, and the Wireless communication mode after disconnection may specifically be a communication mode in which communication is performed through a Wireless router without inputting a password.
The following detailed description of the preferred embodiments of the present application is made with reference to the accompanying drawings in which fig. 1 is shown:
step 101: the service processing equipment identifies identification information of a user entering a detection area, and establishes information to be broadcasted based on the identification information, wherein the information to be broadcasted at least carries service parameters related to the identification information.
Specifically, the service processing device is configured with a detection area, and is capable of identifying identification information of a user entering the detection area, and then associating the identification information with a corresponding service parameter, where the service parameter may be associated with the identification information after the service processing device detects the identification information, or may be associated with the identification information in advance after the service processing device detects the identification information.
For example, referring to fig. 2, taking a service processing device as a Point of sale (POS) based on face recognition as an example, when a cash register POS detects that a user enters a detection region, taking face data of the user as identification information to perform face recognition on the user, after the face data of the user is recognized, further taking an amount to be paid that the user needs to pay as a service parameter, associating the service parameter with the identification information of the user, and establishing information to be broadcasted based on the face data of the user and the amount to be paid.
For another example, referring to fig. 3, taking a cash register with a service processing device as a vehicle entrance as an example, the cash register may be applied to an exit of a garage or an entrance and exit of a toll road section, the exit cash register detects identification information of a user, the identification information is license plate information of a vehicle where the user is located, further, a service parameter corresponding to the identification information is obtained, the service parameter may specifically be an amount to be paid corresponding to the license plate information, at this time, the service parameter is associated with the identification information in advance, after the license plate information is detected by the exit cash register, a settlement amount corresponding to the license plate information is obtained and determined as an amount to be paid, and then information to be broadcasted is established based on the license plate information and the amount to be paid.
Step 102: and the service processing equipment searches for target terminal equipment for receiving the information to be broadcasted.
And the service processing equipment searches in a target range based on the type information of the service processing equipment, determines that the distance from the service processing equipment in the target range is the closest, and can identify the target terminal equipment of the type information. The type information includes device name information and manufacturer ID information of the service processing device, and the target terminal device capable of identifying the type information includes but is not limited to a terminal device installed with a communication module corresponding to the service processing device, or a terminal device installed with Application software (APP) associated with the service processing device, or a terminal device supporting communication with the type information corresponding to the service processing device, where the terminal device may be a mobile phone, a bracelet, or a portable device with a communication function.
Considering that, in an actual application scenario, after the service processing device detects the identification information of the user, the searched target terminal device is a terminal device that can complete verification with the identification information of the user, so that the distance between the target terminal device and the service processing device is the closest to the terminal devices of other users, so that the distance is taken as a basis of consideration, the terminal device that is closest to the service processing device and can identify the type information of the service processing device is taken as the target terminal device, and the near-field communication modes include, but are not limited to, a low-energy Bluetooth (Bluetooth L owEnergy, B L E) mode, a peer-to-peer (P2P) mode, a Bluetooth (Bluetooth, BT) communication mode, and a Wireless (Wireless-Fidelity, WIFI) communication mode.
For example, as further described based on the examples in fig. 2 and fig. 3, the cash register POS or the exit register searches for data capable of receiving data sent by the POS _ XX type device based on its own device name information or manufacturer ID information, such as POS _ XX, by using a close-range communication method, and a terminal device closest to the cash register POS or the exit register, that is, a terminal device of the user, is used as a target terminal device.
Therefore, based on a short-distance communication mode, the interaction of a large-scale network environment is not needed, the safety and the reliability of communication are ensured, the connection is automatically searched in a target area, and the interaction effectiveness of the service processing equipment and the target terminal equipment is ensured.
Step 103: the service processing equipment establishes communication with the target terminal equipment and sends the information to be broadcasted to the target terminal equipment, wherein the target terminal equipment is associated with target identification information of a target user.
Specifically, after the service processing device determines the target terminal device, it establishes communication with the target terminal device and sends the information to be broadcasted to the target terminal device, wherein, the information to be broadcasted includes the identification information identified by the service processing device and the service parameters corresponding to the identification information, alternatively, for security of communication, the traffic processing device may generate a sequence value based on a specified function, and adds the sequence value into the information to be broadcasted to form encrypted information to be broadcasted, and then sends the encrypted information to be broadcasted to the target terminal equipment, the specified function may be a random number generation function that generates a corresponding sequence value based on the current time value, or a general sequence value generation function that does not excessively limit the function for generating the sequence value.
It should be noted that, since the target terminal device can recognize the type information of the service processing device, the corresponding target terminal device can analyze the sequence value, generate a corresponding sequence value according to a generation policy default to the service terminal device, and feed back the generated sequence value in the interaction process to determine that the target terminal device performing the interaction is a legal terminal device, and the target terminal device is associated with target identification information of a target user in advance, which is used to represent that the target terminal device belongs to the target user, and is hereinafter referred to as target identification information associated with the target terminal device.
For example, as further described based on the examples in fig. 2 and fig. 3, after determining that communication is established with a terminal device of a user receiving information to be broadcasted, the cashier POS or the exit cashier transmits the information to be broadcasted containing the generated sequence value to the terminal device of the user, wherein the terminal device of the user is associated with identification information of the user.
Step 104: and the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment.
Specifically, after sending information to be broadcasted to a target terminal device, a service processing device receives a processing result of the service parameter sent by the target terminal device, and further obtains a sequence value carried in the processing result, where the sequence value is generated again after the target terminal device processes the sequence value in the information to be broadcasted, and by comparing the sequence value sent by the target terminal device with the sequence value in the information to be broadcasted, it can be determined whether the target terminal device is a legal terminal capable of identifying the type information of the service processing device, if so, subsequent matching operation is performed, otherwise, it is indicated that the target terminal device is not a legal terminal capable of establishing communication, the target terminal device receiving the information to be broadcasted needs to be searched again, and connection is reestablished.
For example, it is assumed that a service processing device and a terminal device capable of identifying type information of the service processing device agree to add 1 to a received sequence value and return, the service processing device sends information to be broadcasted including a sequence value a to a target terminal device, after receiving a processing result of a service parameter sent by the target terminal device, first obtains the sequence value fed back by the target terminal device in the processing result, and if it is determined that the sequence value is a +1, it may be determined that the target terminal device is a legal terminal capable of identifying type information of the service processing device, and may perform subsequent processing operations based on the processing result.
Step 105: and the service equipment performs service processing after determining that the identification information can be matched with the target terminal equipment based on the processing result.
And after the service processing equipment determines that the target terminal equipment is a legal terminal capable of identifying the type information of the service processing equipment based on the sequence value in the processing result, judging whether the identification information is matched with target identification information associated with the target terminal equipment based on the processing result, and further, after the service processing equipment determines that the identification information is matched with the target identification information, performing service processing.
It should be noted that the service processing device may receive the target terminal device, and perform matching verification on the identification information of the detected user carried in the information to be broadcasted and the target identification information associated with the terminal device to obtain a verification result, or the service processing device may verify the matching condition between the target identification information and the identification information of the detected user based on the received target identification information associated with the target terminal device, or the service processing device may receive the verification result sent by the target terminal device and perform matching verification again on the target identification information and the identification information of the detected user based on the target identification information associated with the target terminal device.
Further, after the service processing device determines that the identification information of the detected user is matched with the target identification information, based on a processing result of the target terminal device on the service parameter, an operation checking result of the target terminal device on the service parameter is obtained, and the service operation is completed, otherwise, if the service processing device determines that the identification information is not matched with the target identification information, the service processing based on the processing result is stopped, and the target terminal device receiving the information to be broadcasted is searched again.
For example, continuing with the description of the example in fig. 2 and fig. 3, after the cash register POS or the exit cash register receives information that the payment verification sent by the terminal device of the user is successful based on the amount to be paid, the POS or the exit cash register further completes the payment deduction operation, and a specific payment interaction process between the POS and the payable device is a mature technology in the prior art and is not described here in detail.
Therefore, the service processing equipment provides double guarantee by detecting the identification information and verifying the matching condition of the identification information and the target identification information associated with the target terminal equipment and carrying out double verification, thereby ensuring the safety of a service processing environment, being simple to operate and realizing the rapid processing of the service.
Referring to fig. 4, the following describes a process of processing and operating after the target terminal device obtains the information to be broadcasted from the target terminal device side:
step 401: the target terminal equipment receives information to be broadcasted sent by the service processing equipment, acquires identification information of a user carried in the information to be broadcasted, and acquires service parameters associated with the identification information.
Specifically, after establishing communication with a service processing device, a target terminal device receives information to be broadcasted sent by the service processing device, acquires identification information of a detected user carried in the information to be broadcasted, and acquires a service parameter associated with the identification information, where a determination process of the target terminal device has been described in detail in the flow of fig. 1, and is not described herein again.
Step 402: determine whether the service parameter reaches a set first threshold? If yes, go to step 404, otherwise go to step 403.
The target terminal equipment judges based on the acquired service parameters, and judges whether the service parameters reach a set first threshold value, wherein the first threshold value is used for defining: whether the target terminal device needs to verify the matching condition of the received user identification information identified by the service processing device and the target identification information associated with the target terminal device, if the service parameter reaches the first threshold value, the specific process defined in step 404 is executed, and if the service parameter does not reach the first threshold value, the process defined in step 403 is directly executed.
Step 403: and the target terminal equipment directly sends the processing result of the service parameters to the service processing equipment.
Specifically, when the target terminal device determines that the service parameter does not reach the set first threshold value based on the received service parameter, it may be determined that a matching relationship between the received user identification information and the target identification information associated with the target terminal device may not be verified by default, and a processing result of the service information is directly sent to the service processing device, where the processing result is specifically a result obtained after the target terminal device processes based on the service parameter, and a specific processing process is the same as a process in which the terminal device obtains an operation verification result of a service (for example, the terminal device with a payment function obtains a payment verification permission based on an order to be paid) based on the service to be processed in the prior art, and is not described herein again.
For example, referring to fig. 2 and fig. 3, a terminal device (target terminal device) of a user acquires a to-be-paid amount (service parameter) associated with identification information (face data or license plate information) of the user based on to-be-broadcast information sent by a service processing device (a cash register POS or a closing cash register), and if it is determined that the to-be-paid amount is 10 yuan and a set first threshold is 10 yuan, it is known that the to-be-paid amount does not reach the first threshold, so that a payment check is directly initiated based on the to-be-paid amount, and the payment check result and the associated identification information are returned to the cash register POS or an exit cash register.
Step 404: and the target terminal equipment performs matching verification on the identification information and the target identification information of the target user associated with the target terminal equipment.
Specifically, after determining that the service parameter reaches the set first threshold value based on the received service parameter, the target terminal device performs matching verification on the received identification information of the user detected by the service processing device and the target identification information of the target user associated with the target terminal device, where the identification information may be information in a feature value form generated by the service processing device based on a detection result, and correspondingly, the target identification information may be information in a feature value form generated by the target terminal device based on the same generation policy, or may be information in other forms capable of performing identification matching verification, and details are not repeated here.
Step 405: is the identification information and the target identification information completely matched? If so, go to step 407, otherwise, go to step 406.
The target terminal device matches the received identification information contained in the information to be broadcasted with the target identification information for verification, and then determines whether the identification information is consistent with the target identification information or not based on the obtained matching result, if so, the content limited in step 407 is executed for further operation, otherwise, the operation limited in step 406 is directly executed.
Step 406: the target terminal device does not process the service parameters in the content to be broadcasted.
Specifically, after the target terminal device determines that the received identification information cannot be matched with the target identification information associated with the target terminal device, the target terminal device does not process the service parameters in the content to be broadcasted and returns information of processing failure to the service processing device, where the information includes a matching result of the identification information and the target identification information of the target terminal device.
Step 407: determine whether the service parameter reaches a preset second threshold? If so, go to step 408, otherwise, go to step 409.
Specifically, after the target terminal device determines that identification information in information to be broadcasted is received and can be matched with target identification information associated with the target terminal device, further, the size relationship between a service parameter in the information to be broadcasted and a preset second threshold is judged, where the second threshold is used to define whether the target terminal device needs to initiate a service processing confirmation request, and the second threshold is greater than the first threshold. If the service parameter is determined to reach the preset second threshold, the operation defined in step 408 is directly executed, otherwise, the operation defined in step 409 is executed.
Step 408: and the target terminal equipment initiates a service processing confirmation request and sends a processing result of the service parameter to the service processing equipment after confirming that a service processing confirmation instruction is received.
And when the target terminal equipment determines that the service parameters in the received information to be broadcasted reach the second threshold value, initiating a service processing confirmation request, and after determining that a service processing confirmation instruction is received, sending a processing result of the service parameters to the service processing equipment. Specifically, the target terminal device may display service processing confirmation information in an operable interface corresponding to the target terminal device, and return a processing result of the service parameter to the service processing device after confirming that a service processing confirmation instruction is received.
It should be noted that, when the target terminal device displays and initiates the service processing confirmation request, the service processing confirmation request may be performed on an interface of an APP associated with the service processing device, or may be presented in the form of a new applet on the associated APP.
For example, continuing with the example in step 403, if the terminal device of the user determines that the amount to be paid exceeds the second threshold value based on the obtained amount to be paid, a detailed confirmation dialog box for the amount to be paid is popped up on the display interface, and a confirmation button is displayed, and further, after confirming that the user clicks the confirmation button, the payment verification is completed based on the amount to be paid, and the payment verification result and the associated identification information are returned to the service processing device (the cash register POS or the export cash register)
Step 409: and the target terminal equipment sends the processing result of the service parameters to the service processing equipment.
For example, when the target terminal device confirms the received identification information, the target identification information associated with the target terminal device can be matched, and it is determined that the service parameter in the received information to be broadcasted does not reach the second threshold value, corresponding processing operation is directly performed based on the service parameter, and a processing result of the service parameter is sent to the service processing device.
Therefore, different judgment conditions are defined by setting the first threshold value and the second threshold value, the fact that the confirmation operation needs to be triggered only when the service parameter exceeds the second threshold value is determined, the related operations under other conditions are all performed without active operation of a user, the safety of service processing is guaranteed, and meanwhile, the convenience of service processing is guaranteed.
Based on the foregoing embodiments, as shown in fig. 5, in an embodiment of the present application, a service processing device for performing service processing at least includes an identifying unit 501, a sending unit 502, and a processing unit 503:
the identification unit 501 is configured to identify identification information of a user entering a detection area, and establish information to be broadcasted based on the identification information, where the information to be broadcasted at least carries a service parameter associated with the identification information;
a sending unit 502, configured to search for a target terminal device that receives the information to be broadcasted, establish communication with the target terminal device, and send the information to be broadcasted to the target terminal device, where the target terminal device is associated with target identification information of a target user;
the processing unit 503 is configured to receive a processing result of the service parameter sent by the target terminal device, and perform service processing after determining that the identification information can be matched with the target terminal device based on the processing result.
Optionally, when the service processing device searches for a target terminal device that receives the information to be broadcasted, the sending unit 502 is configured to:
and the service processing equipment searches in a target range based on the type information of the service processing equipment, determines that the distance from the service processing equipment in the target range is the closest, and can identify the target terminal equipment of the type information.
Optionally, when the information to be broadcasted is sent to the target terminal device, the sending unit 502 is configured to:
the service processing equipment generates a sequence value based on a specified function, and adds the sequence value into the information to be broadcasted to form encrypted information to be broadcasted;
and the service processing equipment sends the encrypted information to be broadcasted to the target terminal equipment.
Optionally, when the service processing device receives a processing result of the service parameter sent by the target terminal device, and determines that the identification information can be matched with the target terminal device based on the processing result, and performs service processing, the processing unit 503 is configured to:
the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment and acquires a sequence value carried in the processing result;
after the service processing equipment determines that the target terminal equipment is a legal terminal capable of identifying the type information of the service processing equipment based on the sequence value, whether the identification information is matched with target identification information associated with the target terminal equipment is judged based on the processing result;
and the service processing equipment performs service processing after determining that the identification information is matched with the target identification information.
Optionally, after determining whether the identification information matches the target identification information based on the processing result, the processing unit 503 is further configured to:
and after the service processing equipment determines that the identification information and the target identification information are not matched, stopping service processing based on the processing result, and searching for the target terminal equipment receiving the information to be broadcasted again.
Based on the same inventive concept, referring to fig. 6, an embodiment of the present application provides a service processing device, where the service processing device at least includes: a memory 601 and a processor 602, wherein,
a memory 601 for storing executable instructions;
a processor 602 for reading the computer instructions in the memory 601 to implement any of the above methods.
Based on the same inventive concept, the embodiments of the present application based on business process provide a storage medium, and when instructions in the storage medium are executed by an electronic device, the electronic device is enabled to execute any one of the methods described above.
Based on the foregoing embodiments, referring to fig. 7, in an embodiment of the present application, a target terminal device participating in service processing at least includes a receiving unit 701, a verifying unit 702, a comparing unit 703, and a feedback unit 704:
a receiving unit 701, configured to receive information to be broadcasted sent by a service processing device, acquire identification information of a user carried in the information to be broadcasted, and acquire a service parameter associated with the identification information;
a verification unit 702, configured to perform matching verification on the identification information and target identification information of a target user associated with the target terminal device when it is determined that the service parameter reaches a set first threshold;
the comparison unit 703 is configured to compare the service parameter with a preset second threshold after determining that the identification information is matched with the target identification information;
a feedback unit 704, configured to send a processing result of the service parameter to the service processing device when it is determined that the service parameter does not reach the second threshold.
Optionally, after obtaining the service parameter associated with the identification information, the receiving unit 701 is further configured to:
and when the target terminal equipment determines that the service parameters do not reach the set first threshold value, directly sending the processing result of the service parameters to the service processing equipment.
Optionally, after comparing the service parameter in the service parameters with a preset second threshold, the comparing unit 703 is further configured to:
and when the target terminal equipment determines that the service parameter reaches the second threshold value, initiating a service processing confirmation request, and after determining that a service processing confirmation instruction is received, sending a processing result of the service parameter to the service processing equipment.
Based on the same inventive concept, referring to fig. 8, an embodiment of the present application provides a target terminal device, where the target terminal device at least includes: a memory 801 and a processor 802 that, among other things,
a memory 801 for storing executable instructions;
a processor 802 for reading the computer instructions in the memory 801 to implement any of the methods described above.
Based on the same inventive concept, the embodiments of the present application based on business process provide a storage medium, and when instructions in the storage medium are executed by an electronic device, the electronic device is enabled to execute any one of the methods described above.
In summary, the present application provides a service processing method and apparatus based on identification information verification, wherein a service processing device identifies identification information of a user entering a detection area, establishes information to be broadcasted based on the identification information, at least carries service parameters associated with the identification information in the information to be broadcasted, searches for a target terminal device receiving the information to be broadcasted, establishes communication with the target terminal device, sends the information to be broadcasted to the target terminal device, wherein the target terminal device is associated with target identification information of a target user, receives a processing result of the service parameters sent by the target terminal device, and determines based on the processing result that the identification information can be matched with the target terminal device, and then performs service processing. Therefore, through identification information identification and verification matching, double guarantee is provided for business processing, the safety of a business processing environment is guaranteed, and the operation of completing the business processing is simple.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made in the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to encompass such modifications and variations.

Claims (10)

1. A service processing method based on identification information verification is characterized by comprising the following steps:
the service processing equipment identifies identification information of a user entering a detection area, and establishes information to be broadcasted based on the identification information, wherein the information to be broadcasted at least carries service parameters related to the identification information;
the service processing equipment searches for target terminal equipment for receiving the information to be broadcasted, establishes communication with the target terminal equipment and sends the information to be broadcasted to the target terminal equipment, wherein the target terminal equipment is associated with target identification information of a target user;
and the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment, and performs service processing after determining that the identification information can be matched with the target terminal equipment based on the processing result.
2. The method of claim 1, wherein the service processing device searching for a target terminal device receiving the information to be broadcasted comprises:
and the service processing equipment searches in a target range based on the type information of the service processing equipment, determines that the distance from the service processing equipment in the target range is the closest, and can identify the target terminal equipment of the type information.
3. The method of claim 1, wherein the sending the information to be broadcast to the target terminal device comprises:
the service processing equipment generates a sequence value based on a specified function, and adds the sequence value into the information to be broadcasted to form encrypted information to be broadcasted;
and the service processing equipment sends the encrypted information to be broadcasted to the target terminal equipment.
4. The method of claim 3, wherein the service processing device receives a processing result of the service parameter sent by the target terminal device, and performs service processing after determining that the identification information can be matched with the target terminal device based on the processing result, including:
the service processing equipment receives a processing result of the service parameter sent by the target terminal equipment and acquires a sequence value carried in the processing result;
after the service processing equipment determines that the target terminal equipment is a legal terminal capable of identifying the type information of the service processing equipment based on the sequence value, whether the identification information is matched with target identification information associated with the target terminal equipment is judged based on the processing result;
and the service processing equipment performs service processing after determining that the identification information is matched with the target identification information.
5. The method of any of claims 1-4, wherein after determining whether the identification information matches the target identification information based on the processing result, further comprising:
and after the service processing equipment determines that the identification information and the target identification information are not matched, stopping service processing based on the processing result, and searching for the target terminal equipment receiving the information to be broadcasted again.
6. A service processing method based on identification information verification is characterized by comprising the following steps:
the method comprises the steps that target terminal equipment receives information to be broadcasted sent by service processing equipment, acquires identification information of a user carried in the information to be broadcasted and acquires service parameters related to the identification information;
when the target terminal equipment determines that the service parameter reaches a set first threshold value, matching and verifying the identification information and target identification information of a target user associated with the target terminal equipment;
after the target terminal device determines that the identification information is matched with the target identification information, the service parameter is compared with a preset second threshold value;
and when the target terminal equipment determines that the service parameter does not reach the second threshold value, sending a processing result of the service parameter to the service processing equipment.
7. The method of claim 6, wherein after obtaining the service parameter associated with the identification information, the method further comprises:
and when the target terminal equipment determines that the service parameters do not reach the set first threshold value, directly sending the processing result of the service parameters to the service processing equipment.
8. The method of any of claims 6-7, wherein after comparing the service parameter to a second predetermined threshold, further comprising:
and when the target terminal equipment determines that the service parameter reaches the second threshold value, initiating a service processing confirmation request, and after determining that a service processing confirmation instruction is received, sending a processing result of the service parameter to the service processing equipment.
9. A traffic processing device, comprising:
a memory for storing executable instructions;
a processor for reading and executing executable instructions stored in the memory to implement the method of business processing of any one of claims 1 to 5.
10. A target terminal device, comprising:
a memory for storing executable instructions;
a processor for reading and executing executable instructions stored in the memory to implement the method of business processing of any one of claims 6 to 8.
CN202010203433.2A 2020-03-20 2020-03-20 Service processing method and device based on identification information verification Pending CN111429129A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010203433.2A CN111429129A (en) 2020-03-20 2020-03-20 Service processing method and device based on identification information verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010203433.2A CN111429129A (en) 2020-03-20 2020-03-20 Service processing method and device based on identification information verification

Publications (1)

Publication Number Publication Date
CN111429129A true CN111429129A (en) 2020-07-17

Family

ID=71548541

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010203433.2A Pending CN111429129A (en) 2020-03-20 2020-03-20 Service processing method and device based on identification information verification

Country Status (1)

Country Link
CN (1) CN111429129A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112689169A (en) * 2020-12-21 2021-04-20 湖南快乐阳光互动娱乐传媒有限公司 Service playing method and device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103854170A (en) * 2012-12-07 2014-06-11 海尔集团公司 Payment system and payment method based on two-dimension code
CN105184561A (en) * 2015-08-24 2015-12-23 小米科技有限责任公司 Safety payment method and device
CN106327197A (en) * 2016-08-24 2017-01-11 努比亚技术有限公司 Payment device, terminal and payment method
CN106920286A (en) * 2017-02-24 2017-07-04 武汉市龙腾创科技有限公司 A kind of stopping charging system and device
CN109120586A (en) * 2018-06-27 2019-01-01 努比亚技术有限公司 Method for secure transactions, terminal and the storage medium of network are incuded based on neighbours
CN109242494A (en) * 2018-09-04 2019-01-18 刘兴丹 A kind of method, apparatus of cloud verifying brush face payment
CN109559110A (en) * 2018-11-01 2019-04-02 深圳市靓工创新应用科技有限公司 Noninductive method of payment and system
CN110163619A (en) * 2019-07-08 2019-08-23 中国工商银行股份有限公司 Method of payment, server and self-service cashier terminal device based on recognition of face
CN110232568A (en) * 2018-03-06 2019-09-13 中国移动通信集团四川有限公司 Method of mobile payment, device, computer equipment and readable storage medium storing program for executing
CN110349278A (en) * 2018-04-08 2019-10-18 大唐移动通信设备有限公司 A kind of authentication and charging method and device based on mobile network
CN110807639A (en) * 2019-10-22 2020-02-18 中国银联股份有限公司 Payment method and device

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103854170A (en) * 2012-12-07 2014-06-11 海尔集团公司 Payment system and payment method based on two-dimension code
CN105184561A (en) * 2015-08-24 2015-12-23 小米科技有限责任公司 Safety payment method and device
CN106327197A (en) * 2016-08-24 2017-01-11 努比亚技术有限公司 Payment device, terminal and payment method
CN106920286A (en) * 2017-02-24 2017-07-04 武汉市龙腾创科技有限公司 A kind of stopping charging system and device
CN110232568A (en) * 2018-03-06 2019-09-13 中国移动通信集团四川有限公司 Method of mobile payment, device, computer equipment and readable storage medium storing program for executing
CN110349278A (en) * 2018-04-08 2019-10-18 大唐移动通信设备有限公司 A kind of authentication and charging method and device based on mobile network
CN109120586A (en) * 2018-06-27 2019-01-01 努比亚技术有限公司 Method for secure transactions, terminal and the storage medium of network are incuded based on neighbours
CN109242494A (en) * 2018-09-04 2019-01-18 刘兴丹 A kind of method, apparatus of cloud verifying brush face payment
CN109559110A (en) * 2018-11-01 2019-04-02 深圳市靓工创新应用科技有限公司 Noninductive method of payment and system
CN110163619A (en) * 2019-07-08 2019-08-23 中国工商银行股份有限公司 Method of payment, server and self-service cashier terminal device based on recognition of face
CN110807639A (en) * 2019-10-22 2020-02-18 中国银联股份有限公司 Payment method and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112689169A (en) * 2020-12-21 2021-04-20 湖南快乐阳光互动娱乐传媒有限公司 Service playing method and device

Similar Documents

Publication Publication Date Title
CN109795359B (en) Charging authentication method, device and system and charging system
KR102411007B1 (en) Credit payment method and device based on mobile terminal P2P
CN110476316B (en) Management device, management system, vehicle, and program
EP3492308A1 (en) System and method of authorizing off-line electric vehicle charging station
US20130305035A1 (en) Virtual transportation point of sale
CN109484236B (en) Method and system for safely charging vehicle, terminal device and vehicle-mounted device
CN105186605A (en) Charging system for electric car
CN106897874B (en) Mobile payment method, device and system
KR20100009150A (en) System for payment of products by using mobile phone and method thereof
CN108171504B (en) Aggregated payment method, mobile device and storage device
CN112248844A (en) Charging starting method of charging pile, intelligent terminal and charging system
CN112977116A (en) Charging control system and method and electric automobile
CN105405314A (en) Method and equipment used for controlling vehicle travelling
US11423387B2 (en) Processing payments
WO2020011273A1 (en) Electric vehicle charging method
CN111429129A (en) Service processing method and device based on identification information verification
CN109426961B (en) Card binding risk control method and device
CN108944542B (en) Method for performing charging station identification for electric vehicle charging
US20200160332A1 (en) Processing payments
CN111178872A (en) Mobile banking payment method and device without mobile phone verification code
CN109767230A (en) A kind of method of payment, device and traffic payment devices
CN112232815B (en) Block chain-based digital currency transaction management method, device, equipment and medium
KR102463246B1 (en) Identity authentication method and system using vehicle and biometric information
KR20140081213A (en) System for charging electronic card and method thereof
CN103366271A (en) Data processing system, device and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination