CN111464652A - Bank safe deposit box service providing method and device - Google Patents

Bank safe deposit box service providing method and device Download PDF

Info

Publication number
CN111464652A
CN111464652A CN202010266190.7A CN202010266190A CN111464652A CN 111464652 A CN111464652 A CN 111464652A CN 202010266190 A CN202010266190 A CN 202010266190A CN 111464652 A CN111464652 A CN 111464652A
Authority
CN
China
Prior art keywords
safe deposit
deposit box
bank
interface specification
safe
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010266190.7A
Other languages
Chinese (zh)
Inventor
杨鸿飞
程强
冯世杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202010266190.7A priority Critical patent/CN111464652A/en
Publication of CN111464652A publication Critical patent/CN111464652A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides a method and a device for providing bank safe deposit box service, wherein the method comprises the following steps: transmitting information of the safe deposit box peripheral equipment with the safe deposit box peripheral equipment according to a preset first interface specification; the safe deposit box service data between the safe deposit box and the bank server is transmitted according to a preset second interface specification; and providing safe deposit box service according to the information of the external safe deposit box and the safe deposit box service data. The invention uses the preset first interface specification and the safe box peripheral to transmit the information of the safe box peripheral, the preset second interface specification to transmit the safe box service data between the safe box and the bank server, and only needs the manufacturer software adapter to be matched with the bank side safe box equipment adapter through the interface on the basis of designing and keeping the communication mode of the manufacturer peripheral hardware and the manufacturer software adapter unchanged, thereby greatly reducing the modification cost of manufacturers and ensuring that the manufacturers can quickly access the bank safe box system.

Description

Bank safe deposit box service providing method and device
Technical Field
The invention relates to a security technology, in particular to a method and a system for providing bank safe deposit box service.
Background
The safe deposit box business has been developed for a long time in banks, and each manufacturer provides a whole set of solution for the bank side, including the own equipment of each manufacturer, the own software of the manufacturer and the own database of the manufacturer, but the equipment of each manufacturer can only be accessed to the own application; from the bank perspective, it is found that the outside of the safe deposit box is various, the software provided by manufacturers is complex, the data specification is not uniform, and the business process of each network point is different due to different manufacturers.
In the prior art, the whole safe deposit box business of a bank is not standardized, manufacturers are in the limit, and the bank is in an embarrassing state completely depending on the manufacturers.
Disclosure of Invention
In order to realize access of different types of safe deposit box devices and to realize provision of safe deposit box services by using different types of safe deposit boxes, an embodiment of the present invention provides a safe deposit box service providing method, including:
transmitting information of the safe deposit box peripheral equipment with the safe deposit box peripheral equipment according to a preset first interface specification;
the safe deposit box service data between the safe deposit box and the bank server is transmitted according to a preset second interface specification;
and providing safe deposit box service according to the information of the external safe deposit box and the safe deposit box service data.
In the embodiment of the invention, the first interface specification is an API (application programming interface) interface specification, and the second interface specification is a WebService interface specification.
In an embodiment of the present invention, the safe deposit box peripheral device includes: key station, IC card reader.
In an embodiment of the present invention, the information about the external device of the safe deposit box includes: bank public key, bank public key error information, bank public key lock body password information and IC card information;
the safe deposit box service data comprises: unlocking service data, key synchronization service data and access validity check service data.
Meanwhile, the invention also provides a device for providing the bank safe deposit box service, which comprises:
the peripheral information transmission module is used for transmitting the peripheral information of the safe deposit box with the peripheral of the safe deposit box according to a preset first interface specification;
the safe deposit box service transmission module is used for transmitting the safe deposit box service data between the safe deposit box and the bank server according to a preset second interface specification;
and the service processing module is used for providing the safe deposit box service according to the information of the external equipment of the safe deposit box and the safe deposit box service data.
Meanwhile, the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the method when executing the computer program.
Meanwhile, the invention also provides a computer readable storage medium, and a computer program for executing the method is stored in the computer readable storage medium.
The invention uses the preset first interface specification and the safe box peripheral to transmit the information of the safe box peripheral, the preset second interface specification to transmit the safe box service data between the safe box and the bank server, and only needs the manufacturer software adapter to be matched with the bank side safe box equipment adapter through the interface on the basis of designing and keeping the communication mode of the manufacturer peripheral hardware and the manufacturer software adapter unchanged, thereby greatly reducing the modification cost of manufacturers and ensuring that the manufacturers can quickly access the bank safe box system.
In order to make the aforementioned and other objects, features and advantages of the invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a safe deposit box service providing method provided by the present invention;
FIG. 2 is a block diagram of a multi-type safe deposit box unified access component architecture provided in an embodiment of the present invention;
fig. 3 is a block diagram of a safe deposit box service providing apparatus provided by the present invention;
fig. 4 is a block diagram of an electronic device provided in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The safe deposit box service: the system is a service item for a bank to keep articles such as properties, valuable documents and important documents on behalf of a client in the form of a rental safe box.
At present, various safe deposit box manufacturers develop safe deposit boxes with various equipment types, the hardware equipment of the safe deposit boxes is different, and no obvious equipment type division exists in the industry for the hardware equipment of the safe deposit boxes; different safe deposit box equipment types comprise different lock types, such as a wired electric control lock, a wireless electric control lock, a mechanical lock and the like, and the unlocking mode is complex; the safe deposit box is provided with a plurality of matched external devices, such as a key station, an electronic key, an IC card reader and the like; each manufacturer provides different software and different databases for controlling the hardware of each manufacturer, which causes the data standard and the business process to be different among manufacturers.
Based on the above, the present invention provides a method for providing a safe deposit box service, as shown in fig. 1, including:
step S101, transmitting information of the external equipment of the safe deposit box with the external equipment of the safe deposit box according to a preset first interface specification;
step S102, the safe deposit box service data between the safe deposit box and the bank server is transmitted according to a preset second interface specification;
step S103, providing safe deposit box service according to the safe deposit box peripheral information and the safe deposit box service data.
The invention provides a scheme for supporting multi-type safe deposit box equipment access based on the safe deposit box equipment type division standard, which adopts an interface mode to access equipment on the basis of standardizing the equipment type and the lock type, reserves the private interface call of a manufacturer, and ensures that the manufacturer can access quickly.
In the embodiment of the invention, the first interface specification is an API interface specification, and the second interface specification is a WebService interface specification.
In the embodiment of the invention, the unified access scheme of the multi-type safe box equipment mainly comprises an API (application program interface) specification and a WebService interface specification. That is, in this embodiment, the API interface specification and the safe deposit box peripheral transmit the information of the safe deposit box peripheral, and the WebService interface specification transmits the safe deposit box service data between the safe deposit box and the bank server.
In this embodiment, the API specification read-write transmission mainly includes: writing a bank public key interface, reading a bank public key error information interface, reading bank public key lock body code information and reading IC card information;
the WebService interface specification comprises: the bank party is used as a request party, and the manufacturer is used as an unlocking service of the service party; the system also comprises a manufacturer as a requester, a bank as a service side for synchronous key service, and access control validity check service. As shown in fig. 2, an architecture diagram of the access scheme in this embodiment is as follows:
in the embodiment, the bank side carries out unified classification on the bank safe deposit box equipment, and the main classification is based on three aspects of lock type, whether a customer opens a box by self or not and a bank public key unlocking mode. The bank equipment is mainly divided into three types, namely mechanical type, semi-automatic type and full-automatic type. In this embodiment, the classification of the safe deposit box device is shown in table 1:
TABLE 1
Figure BDA0002441352950000041
API specification:
in this embodiment, the API specification is suitable for providing a unified interface specification for an external device provided by a safe deposit box manufacturer, and the peripheral device to which the API specification is mainly suitable is: a key station, an IC card reader.
The key station mainly relates to interfaces for writing a bank public key, reading bank public key error information, reading bank public key lock body code information and the like; the IC card reader mainly relates to interfaces for reading IC card information and the like;
namely, the API specification is used for data transmission between the bank client and the manufacturer peripheral in fig. 2, so as to realize transmission of the bank public key, the bank public key error information, the bank public key lock body password information and the IC card information between the bank client and the manufacturer peripheral.
In this embodiment, a bank public key interface parameter table is written, as shown in table 2:
String[]wrtSdbUnlockInfo(HashMap<String,String>openBoxInfo,StringstrPort,String strBaud,String strTimeout)
table 2 write public key interface parameter table for bank
Figure BDA0002441352950000051
The content description included in openBoxInfo is shown in table 2.1 below:
TABLE 2.1
Figure BDA0002441352950000052
Reading a bank public key error information interface as shown in table 3;
String[]getSdbPubKeyErrInfo(String strPort,String strBaud,StringstrTimeout)
TABLE 3 interface parameter table for reading bank public key error information
Figure BDA0002441352950000053
Figure BDA0002441352950000061
Reading the information of the public key lock body code of the bank, wherein the interface parameters are shown in a table 4;
String[]getSdbPubKeyPinInfo(String strPort,String strBaud,StringstrTimeout)
table 4 interface parameter table for reading bank public key error information
Figure BDA0002441352950000062
Reading IC card information, wherein the interface parameters are shown in Table 5;
String[]getSdbICCardInfo(String strPort,String strBaud,StringstrTimeout)
TABLE 5 IC card information interface parameter table
Figure BDA0002441352950000063
In this embodiment, the WebServices specification includes: the communication protocol, data assembly format and safety standard of the industrial personal computer and the bank client specifically comprise the following contents:
the manufacturer industrial personal computer accesses the bank client and follows the protocol: standard HTTP protocol;
data assembly format: the data format of the request content and the response return content is Json format;
the Json data strings are divided into request data strings and response data strings. Wherein the request data string comprises a request type, request data; the response data string comprises a return code value, a code description and return data;
the data transmission between the industrial personal computer of a manufacturer and the bank client uses the unified encryption standard of the bank.
In the embodiment of the invention, the business data transmitted between the manufacturer industrial personal computer and the bank client comprises a lock body code and a box number.
In this embodiment, the WebServices specification is divided into two cases according to the difference between the requesting party and the serving party: the bank is used as a requester, and the manufacturer is used as a server; the manufacturer is used as a requester, and the bank is used as a server;
the bank is used as a requester, and when the unlocking service is provided by a manufacturer, the unlocking service parameter table is shown in table 6:
the manufacturer industrial personal computer provides a service with the uniform service name ccbSdbService in the request URI; the industrial personal computer of a manufacturer provides operation types (such as unpacking) of services, provides request data and return data of each operation type, and the data format is JsonData;
table 6 unlocking service parameter table
Figure BDA0002441352950000071
In this embodiment, the transaction UR L example:
http://ip:port/ccbSdbService?_fw_service_id=getDeviceExecuteInfoService&jsonDat a={“SDB_NO”:”888888”,”TASK_TYPE":"1","LIMIT_MINS":"30","START_TIME":"20151204233245","A0491_ICCdinfo_Grp":[{"SfDpBx_ICCd_ID":"0000000000"},{"SfDpBx_ICCd_ID":"9999999999"}]}
the key synchronization service provided by the bank, the key synchronization service parameter table is shown in table 7;
when a transaction is initiated, the manufacturer equipment firstly obtains a security key from the bank server and encrypts necessary transaction data (such as a client unpacking password) according to the security key.
When the equipment runs, the equipment number can be regarded as an operator number;
the access terminal is operated to obtain a security key through the bank server;
and initiating a transaction to a bank server according to the access specification of the employee channel server.
Table 7 key synchronization service parameter table
Figure BDA0002441352950000081
Key synchronization service transaction UR L example:
http://ipport/ecpweb/ecpJsonRaw.action?_fw_service_id=getUserSecretKeyService&REQ_LANG=zh-cn&jsonData={"accessDev":"","userId":"91321319","REQ_LANG":"zh-cn",
"ATCH_BTCH_NO":"014b703ba8b64c9c821fcf62959c01ab","TXN_ITT_CHNL_ID":"","TXN_ITT_CHNL_CGY_CODE":""}
checking the validity of the entrance guard, wherein the parameter table is shown in a table 8;
when the access control validity check interface is suitable for a client to open a full-automatic safe deposit box by self, the IC card is swiped to pass through a full-automatic safe deposit box access control system, and the safe deposit box number of the client in the name of the current network is screened in advance for the client to open the box;
TABLE 8
Figure BDA0002441352950000091
Figure BDA0002441352950000101
The fields for transaction traffic are shown in table 9 below (also included in jsonData):
TABLE 9
Figure BDA0002441352950000102
In this embodiment, the interfaces applicable to each device type are shown in table 10;
the safe deposit boxes of different equipment types of the bank side are suitable for different interfaces, and the interfaces suitable for the different equipment types are as follows:
table 10 interface table for type of device
Figure BDA0002441352950000103
Figure BDA0002441352950000111
Wired electric control lock: and the bank side sends a unpacking instruction to the manufacturer industrial personal computer, and the manufacturer industrial personal computer transmits the unpacking private instruction to the bank public lock through the network cable to complete the unpacking of the bank public lock.
Wireless electric control lock: the bank transmits the lock code writing instruction to the manufacturer industrial personal computer, the manufacturer industrial personal computer writes the lock code into the bank key, and the bank key is inserted into the bank public lock to complete the opening of the bank public lock.
According to the access scheme of the unified safe deposit box, on the basis of standardizing the equipment type and the lock type, the equipment is accessed in a mode of standardizing the interface, the private interface calling of a manufacturer is reserved, and the quick access of the manufacturer is guaranteed. The invention is designed to keep the communication mode of the peripheral hardware of the manufacturer and the manufacturer software adapter unchanged, and only the manufacturer software adapter is matched with the safe deposit box equipment adapter of the bank side through the interface, thereby greatly reducing the modification cost of the manufacturer and ensuring that the manufacturer can quickly access the bank safe deposit box system.
Meanwhile, the present invention also provides a device for providing a bank safe deposit box service, as shown in fig. 3, including:
the peripheral information transmission module 301 is configured to transmit peripheral information of the safe deposit box with the external devices of the safe deposit box according to a preset first interface specification;
a safe deposit box service data transmission module 302, configured to transmit safe deposit box service data between a safe deposit box and a bank server according to a preset second interface specification;
and the service processing module 303 is configured to provide a safe deposit box service according to the information about the external device of the safe deposit box and the safe deposit box service data.
The present embodiment also provides an electronic device, which may be a desktop computer, a tablet computer, a mobile terminal, and the like, but is not limited thereto. In this embodiment, the electronic device may refer to the foregoing embodiments, and the contents thereof are incorporated herein, and repeated descriptions thereof are omitted.
Fig. 4 is a schematic block diagram of a system configuration of an electronic apparatus 600 according to an embodiment of the present invention. As shown in fig. 4, the electronic device 600 may include a central processor 100 and a memory 140; the memory 140 is coupled to the central processor 100. Notably, this diagram is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In one embodiment, the safe deposit box service providing function may be integrated into the central processor 100. The central processor 100 may be configured to control as follows:
transmitting information of the safe deposit box peripheral equipment with the safe deposit box peripheral equipment according to a preset first interface specification;
the safe deposit box service data between the safe deposit box and the bank server is transmitted according to a preset second interface specification;
and providing safe deposit box service according to the information of the external safe deposit box and the safe deposit box service data.
In another embodiment, the safe deposit box service providing device may be configured separately from the central processor 100, for example, the safe deposit box service providing device may be configured as a chip connected to the central processor 100, and the safe deposit box service providing function is realized by the control of the central processor.
As shown in fig. 4, the electronic device 600 may further include: communication module 110, input unit 120, audio processing unit 130, display 160, power supply 170. It is noted that the electronic device 600 does not necessarily include all of the components shown in fig. 4; furthermore, the electronic device 600 may also comprise components not shown in fig. 4, which may be referred to in the prior art.
As shown in fig. 4, the central processor 100, sometimes referred to as a controller or operational control, may include a microprocessor or other processor device and/or logic device, the central processor 100 receiving input and controlling the operation of the various components of the electronic device 600.
The memory 140 may be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 100 may execute the program stored in the memory 140 to realize information storage or processing, etc.
The input unit 120 provides an input to the cpu 100, the input unit 120 is, for example, a key or a touch input device, the power source 170 is used to supply power to the electronic apparatus 600, the display 160 is used to display a display object such as an image and a text, and the display may be, for example, an L CD display, but is not limited thereto.
The memory 140 may be a solid state memory such as Read Only Memory (ROM), Random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes called an EPROM or the like. The memory 140 may also be some other type of device. Memory 140 includes buffer memory 141 (sometimes referred to as a buffer). The memory 140 may include an application/function storage section 142, and the application/function storage section 142 is used to store application programs and function programs or a flow for executing the operation of the electronic device 600 by the central processing unit 100.
The memory 140 may also include a data store 143, the data store 143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by the electronic device. The driver storage portion 144 of the memory 140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging application, address book application, etc.).
The communication module 110 is a transmitter/receiver 110 that transmits and receives signals via an antenna 111. The communication module (transmitter/receiver) 110 is coupled to the central processor 100 to provide an input signal and receive an output signal, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, may be provided in the same electronic device. The communication module (transmitter/receiver) 110 is also coupled to a speaker 131 and a microphone 132 via an audio processor 130 to provide audio output via the speaker 131 and receive audio input from the microphone 132 to implement general telecommunications functions. Audio processor 130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, an audio processor 130 is also coupled to the central processor 100, so that recording on the local can be enabled through a microphone 132, and so that sound stored on the local can be played through a speaker 131.
An embodiment of the present invention further provides a computer-readable program, where when the program is executed in an electronic device, the program causes a computer to execute the safe deposit box service providing method in the electronic device according to the above embodiment.
An embodiment of the present invention further provides a storage medium storing a computer-readable program, where the computer-readable program enables a computer to execute the safe deposit box service providing method described in the above embodiment in an electronic device.
The preferred embodiments of the present invention have been described above with reference to the accompanying drawings. The many features and advantages of the embodiments are apparent from the detailed specification, and thus, it is intended by the appended claims to cover all such features and advantages of the embodiments that fall within the true spirit and scope thereof. Further, since numerous modifications and changes will readily occur to those skilled in the art, it is not desired to limit the embodiments of the invention to the exact construction and operation illustrated and described, and accordingly, all suitable modifications and equivalents may be resorted to, falling within the scope thereof.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A method for providing bank safe deposit box service, the method comprising:
transmitting information of the safe deposit box peripheral equipment with the safe deposit box peripheral equipment according to a preset first interface specification;
the safe deposit box service data between the safe deposit box and the bank server is transmitted according to a preset second interface specification;
and providing safe deposit box service according to the information of the external safe deposit box and the safe deposit box service data.
2. The method for providing bank safe deposit box service according to claim 1, wherein the first interface specification is an API interface specification and the second interface specification is a WebService interface specification.
3. The safe deposit box service providing method according to claim 1, wherein the safe deposit box peripheral device comprises: key station, IC card reader.
4. The method of providing bank safe deposit box service according to claim 1, wherein said safe deposit box peripheral information includes: bank public key, bank public key error information, bank public key lock body password information and IC card information;
the safe deposit box service data comprises: unlocking service data, key synchronization service data and access validity check service data.
5. An apparatus for providing a banking function, comprising:
the peripheral information transmission module is used for transmitting the peripheral information of the safe deposit box with the peripheral of the safe deposit box according to a preset first interface specification;
the safe deposit box service transmission module is used for transmitting the safe deposit box service data between the safe deposit box and the bank server according to a preset second interface specification;
and the service processing module is used for providing the safe deposit box service according to the information of the external equipment of the safe deposit box and the safe deposit box service data.
6. The bank safe deposit box service providing apparatus according to claim 5, wherein the first interface specification is an API interface specification and the second interface specification is a WebService interface specification.
7. The safe deposit box service providing device according to claim 5, wherein said safe deposit box peripheral device comprises: key station, IC card reader.
8. The bank safe deposit box service providing apparatus according to claim 5, wherein said safe deposit box peripheral information includes: bank public key, bank public key error information, bank public key lock body password information and IC card information;
the safe deposit box service data comprises: unlocking service data, key synchronization service data and access validity check service data.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of claims 1 to 4 when executing the computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program for executing the method of any one of claims 1 to 4.
CN202010266190.7A 2020-04-07 2020-04-07 Bank safe deposit box service providing method and device Pending CN111464652A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010266190.7A CN111464652A (en) 2020-04-07 2020-04-07 Bank safe deposit box service providing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010266190.7A CN111464652A (en) 2020-04-07 2020-04-07 Bank safe deposit box service providing method and device

Publications (1)

Publication Number Publication Date
CN111464652A true CN111464652A (en) 2020-07-28

Family

ID=71678502

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010266190.7A Pending CN111464652A (en) 2020-04-07 2020-04-07 Bank safe deposit box service providing method and device

Country Status (1)

Country Link
CN (1) CN111464652A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783878A (en) * 2021-09-14 2021-12-10 中国银行股份有限公司 Bank safe deposit box control method and device
CN115225773A (en) * 2022-07-20 2022-10-21 中国银行股份有限公司 Visual bank electronic safe deposit box realization method and related equipment

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1555024A (en) * 2003-12-25 2004-12-15 北京矽谷学人科技有限公司 Internet IC card safety processing system
CN1722169A (en) * 2004-07-12 2006-01-18 冲电气工业株式会社 Transaction support method and system using safe box
CN103001923A (en) * 2003-06-05 2013-03-27 英特特拉斯特技术公司 Interoperable systems and methods for peer-to-peer service orchestration
CN103679967A (en) * 2013-12-31 2014-03-26 中国工商银行股份有限公司 Self-service transaction terminal, front equipment and self-service terminal system
CN104320482A (en) * 2014-11-04 2015-01-28 中国银行股份有限公司 Bank teller front-end system
CN105089424A (en) * 2015-08-03 2015-11-25 邢德智 Intelligent security trusteeship equipment, system and method for bank
CN105257145A (en) * 2015-09-07 2016-01-20 宁波耀龙软件科技有限公司 Remote safe box
CN106960492A (en) * 2017-04-28 2017-07-18 浙江维尔科技有限公司 The system and method that a kind of Electronic Control is unlocked
CN108665646A (en) * 2018-06-15 2018-10-16 宁波精业保管箱有限公司 Complete self-service safe deposit box and its application control system and method
CN108846469A (en) * 2018-06-28 2018-11-20 中国建设银行股份有限公司 Financial IC card exchange method, device and readable storage medium storing program for executing

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103001923A (en) * 2003-06-05 2013-03-27 英特特拉斯特技术公司 Interoperable systems and methods for peer-to-peer service orchestration
CN1555024A (en) * 2003-12-25 2004-12-15 北京矽谷学人科技有限公司 Internet IC card safety processing system
CN1722169A (en) * 2004-07-12 2006-01-18 冲电气工业株式会社 Transaction support method and system using safe box
CN103679967A (en) * 2013-12-31 2014-03-26 中国工商银行股份有限公司 Self-service transaction terminal, front equipment and self-service terminal system
CN104320482A (en) * 2014-11-04 2015-01-28 中国银行股份有限公司 Bank teller front-end system
CN105089424A (en) * 2015-08-03 2015-11-25 邢德智 Intelligent security trusteeship equipment, system and method for bank
CN105257145A (en) * 2015-09-07 2016-01-20 宁波耀龙软件科技有限公司 Remote safe box
CN106960492A (en) * 2017-04-28 2017-07-18 浙江维尔科技有限公司 The system and method that a kind of Electronic Control is unlocked
CN108665646A (en) * 2018-06-15 2018-10-16 宁波精业保管箱有限公司 Complete self-service safe deposit box and its application control system and method
CN108846469A (en) * 2018-06-28 2018-11-20 中国建设银行股份有限公司 Financial IC card exchange method, device and readable storage medium storing program for executing

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783878A (en) * 2021-09-14 2021-12-10 中国银行股份有限公司 Bank safe deposit box control method and device
CN115225773A (en) * 2022-07-20 2022-10-21 中国银行股份有限公司 Visual bank electronic safe deposit box realization method and related equipment
CN115225773B (en) * 2022-07-20 2024-03-01 中国银行股份有限公司 Method and related equipment for realizing visual bank electronic safe deposit box

Similar Documents

Publication Publication Date Title
JP4987125B2 (en) Method, system, trusted service manager, service provider, and memory device for managing access rights to a trusted application
CN107800708B (en) Vehicle-mounted machine account automatic login method and vehicle-mounted machine device
CN111382168B (en) Node group creating method and node group-based transaction method in alliance chain network
CA3028628A1 (en) Distributed electronic record and transaction history
CN109460373A (en) A kind of data sharing method, terminal device and storage medium
US10581814B2 (en) Re-programmable secure device
CN111464652A (en) Bank safe deposit box service providing method and device
CN108282471B (en) Electronic certificate transmission method, device and equipment
CN110933608A (en) Equipment registration terminal and method and electronic equipment
US10218700B2 (en) Authorizations for computing devices to access a protected resource
CN111339502A (en) Starting method, system, equipment and medium for kernel in FPGA
CN113221165A (en) User element authentication method and device based on block chain
CN111147358A (en) Security authentication method and device based on instant messaging software
CN115099930A (en) Financial business data processing method and device
CN114296651A (en) Method and equipment for storing user-defined data information
CN113159752A (en) Method and device for generating account transfer transaction certificate
CN113158259A (en) Block chain integrity verification method and device
CN112597510A (en) Access control method and device
KR20160140219A (en) Authentication apparatus and method for connectivity of fintech services, and computer program for the same
CN111339518A (en) Certificate storage method and device, electronic equipment and storage medium
CN113641966B (en) Application integration method, system, equipment and medium
CN113783834B (en) Method and related device for integrating and compatible redundant data in multiple login modes
CN112749966B (en) Transaction replay detection method and device
US20240037210A1 (en) System and method for capturing and encrypting graphical authentication credentials for validating users in an electronic network
WO2024021785A1 (en) Digital entity processing method and apparatus, device, medium, and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220915

Address after: 25 Financial Street, Xicheng District, Beijing 100033

Applicant after: CHINA CONSTRUCTION BANK Corp.

Address before: 25 Financial Street, Xicheng District, Beijing 100033

Applicant before: CHINA CONSTRUCTION BANK Corp.

Applicant before: Jianxin Financial Science and Technology Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200728