CN111611560B - Service processing method and device - Google Patents

Service processing method and device Download PDF

Info

Publication number
CN111611560B
CN111611560B CN202010451218.4A CN202010451218A CN111611560B CN 111611560 B CN111611560 B CN 111611560B CN 202010451218 A CN202010451218 A CN 202010451218A CN 111611560 B CN111611560 B CN 111611560B
Authority
CN
China
Prior art keywords
service
user
identifier
information
service requester
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010451218.4A
Other languages
Chinese (zh)
Other versions
CN111611560A (en
Inventor
陈永平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202010451218.4A priority Critical patent/CN111611560B/en
Publication of CN111611560A publication Critical patent/CN111611560A/en
Application granted granted Critical
Publication of CN111611560B publication Critical patent/CN111611560B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The method comprises the steps that a server receives an identification carrying a service request party and an identification service request of a user, the identification carrying the service request party and the identification of the user are sent by the service request party, the stored identification authentication identification which is distributed to the user in advance by the service request party is determined according to the identification of the service request party and the identification of the user, the identification authentication identification is returned to the service request party, the service information corresponding to the user is generated by the service request party according to the identification authentication identification, the service information sent by the service request party is received by the server, and the service is processed according to the service information.

Description

Service processing method and device
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and an apparatus for service processing.
Background
With the continued development of society, business processes in the form of online to offline (Online To Offline, O2O) have become increasingly popular, such as purchasing movie tickets on the web in the form of O2O.
Currently, in order to better use the form of O2O to provide services for users, merchants often need to use a customized identity to distinguish between different users, e.g., assign different user numbers or member numbers to different users, etc. The identification mark can use the entity resource as carrier (such as entity membership card) or the electronic resource as carrier (such as electronic membership card). Subsequently, different services can be provided for different users according to the rights corresponding to different identity authentication identifications.
In the prior art, when a user uses a service provided by a merchant, the user needs to show an identity authentication identifier, and the merchant determines the service corresponding to the user according to the identity authentication identifier and processes the service.
However, in practical applications, since each merchant may provide an identity for a user, there may be many different identities for a user, which is obviously inconvenient for use and management of the identities.
Disclosure of Invention
The embodiment of the application provides a service processing method and device, which are used for solving the problem that the use and management of identity authentication identifications are inconvenient for a user with a plurality of different identity authentication identifications in the prior art.
The method for processing the service provided by the embodiment of the application comprises the following steps:
receiving a service request sent by a service request party, wherein the service request carries an identifier of the service request party and an identifier of a user;
determining a stored identity authentication identifier which is distributed in advance for the user by the service requester according to the identifier of the service requester and the identifier of the user;
returning the identity authentication identifier to the service requester to enable the service requester to generate service information corresponding to the user according to the identity authentication identifier;
and receiving the service information sent by the service requester, and performing service processing according to the service information.
The method for processing the service provided by the embodiment of the application comprises the following steps:
receiving a payment request sent by a service request party, wherein the payment request carries an identifier of the service request party and an identifier of a user;
determining stored membership card information which is distributed in advance for the user by the service requester according to the identifier of the service requester and the identifier of the user;
returning the membership card information to the service requester, so that the service requester generates payment information corresponding to the user according to the membership card information;
and receiving the payment information sent by the service request party, and carrying out payment processing according to the payment information.
The embodiment of the application provides a device for processing a service, which comprises:
the receiving module is used for receiving a service request sent by a service request party, wherein the service request carries an identifier of the service request party and an identifier of a user;
the determining module is used for determining the stored identity authentication identifier which is allocated to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user;
the return module is used for returning the identity authentication identifier to the service requester so that the service requester generates service information corresponding to the user according to the identity authentication identifier;
and the processing module is used for receiving the service information sent by the service request party and carrying out service processing according to the service information.
The embodiment of the application provides a device for processing a service, which comprises:
the receiving module is used for receiving a payment request sent by a service request party, wherein the payment request carries an identifier of the service request party and an identifier of a user;
the determining module is used for determining stored membership card information which is distributed to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user;
the return module is used for returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information;
and the processing module is used for receiving the payment information sent by the service request party and carrying out payment processing according to the payment information.
The embodiment of the application provides a method and a device for processing a service, the method receives an identification carried with a service request party and an identification service request of a user sent by the service request party by a server, determines a stored identity authentication identification which is allocated to the user in advance by the service request party according to the identification of the service request party and the identification of the user, returns the identity authentication identification to the service request party, enables the service request party to generate service information corresponding to the user according to the identity authentication identification, receives the service information sent by the service request party, and performs service processing according to the service information.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute an undue limitation to the application. In the drawings:
fig. 1 is a process of a first service processing provided in an embodiment of the present application;
fig. 2 is a process of a second service processing provided in an embodiment of the present application;
fig. 3 is a schematic structural diagram of a first service processing device according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a second service processing apparatus according to an embodiment of the present application.
Detailed Description
For the purposes, technical solutions and advantages of the present application, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present application and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Fig. 1 is a process of service processing provided in the embodiment of the present application, specifically including the following steps:
s101: and receiving a service request sent by a service requester.
In practical applications, a user typically uses a service provided by a service requester, which may be a merchant or other organization or institution capable of providing a service to the user, for achieving a certain purpose.
In this application, when a user uses a service provided by a service requester, the user first receives a service request provided by the service requester, where receiving the service request may be performed by a server, or may be performed by other devices having a data processing function, which will be described in detail below by taking the server as an example.
In addition, since the server needs to know which user uses the service of which service requester in the whole process of executing the service processing, in the present application, the service request needs to carry the identifier of the service requester and the identifier of the user.
For example, assume that a library federation consisting of a plurality of libraries provides an electronic book review service for users and different electronic book review services for different users, and that user a needs to review books in a certain library in the library federation, therefore, the library (i.e., service requester) directly scans identification card information of user a through a device and sends an electronic book query service request to a server, wherein the electronic book query service request carries a library number (i.e., identification of the service requester) and an identification card number of user a (i.e., identification of user a).
S102: and determining the stored identity authentication identifier which is distributed in advance for the user by the service requester according to the identifier of the service requester and the identifier of the user.
In practical applications, in order to better provide services for users, a service requester needs to use a user-defined identity identifier to distinguish different users, that is, the service requester needs to assign a fixed identity identifier to each user and distinguish different users through the identity identifier, for example, different user numbers are assigned to different users, where the identity identifier may use an entity resource as a carrier (e.g., an entity card) or an electronic resource as a carrier (e.g., a virtual electronic card), and then, the service requester may provide corresponding services for the users according to the identity identifier of the user.
Further, since the server needs to know which service the service requester is to provide to the user, the server needs to determine the identity authentication identifier allocated to the user by the service requester in advance according to the identifier of the service requester and the identifier of the user.
Continuing the above example, assuming that the library allocates a user number in advance for each user, the server determines the user number allocated by the library to the user according to the identification card number of the user a and the library number after receiving the electronic book inquiry service request sent by the library.
In addition, in the present application, after receiving the service request sent by the service requester, the server needs to determine the stored identity authentication identifier allocated by the service requester for the user according to the identifier of the service requester and the identifier of the user in the service request, so in the present application, the identity authentication identifier allocated by the service requester for the user needs to be stored in advance.
In the whole process of storing the identity authentication identifier allocated to the user by the service requester, the application provides a feasible implementation mode, which specifically comprises the following steps:
and receiving a service registration request sent by the service requester, wherein the service registration request carries an identifier of the service requester, an identifier of the user and an identifier of the service requester allocated to the user, judging whether an original identifier allocated to the user by the service requester is stored according to the identifier of the service requester and the identifier of the user, if yes, sending inquiry information to the service requester, judging whether the original identifier is replaced with the identifier according to inquiry result information returned by the service requester, if not, establishing a correspondence between the identifier of the service requester, the identifier of the user and the identifier of the service requester allocated to the user, and storing, and subsequently, determining that the stored service requester is the identifier allocated to the user according to the identifier of the service requester and the identifier of the user in the received service request, wherein the original identifier is the identifier allocated to the user by the service requester before the service registration request is received.
It should be noted that, the service registration request is generated by the service requester after the service requester scans to obtain the identifier of the user, and the identifier of the user includes: at least one of two-dimensional codes and bar codes.
In addition, since there may be a case where the service requester re-assigns the identity authentication identifier to the user, that is, the server, after receiving the service registration request sent by the service requester, is able to determine, from the stored identity authentication identifiers assigned to the user by the service requester, the identity authentication identifier assigned to the user by the service requester, that is, the original authentication identifier, but the identity authentication identifier carried in the service registration request is different, in this application, query information may be sent to the service requester, and subsequently, when the received query result information is the first specification information (e.g., the first specification information is replaced), the original authentication identifier is replaced with the identity authentication identifier, and when the received query result information is the second specification information (e.g., the second specification information is not replaced), the service registration request is discarded.
S103: and returning the identity authentication identifier to the service requester to enable the service requester to generate service information corresponding to the user according to the identity authentication identifier.
S104: and receiving the service information sent by the service requester, and performing service processing according to the service information.
In the application, since the service requester needs to determine which service is to be provided for the user according to the identity authentication identifier of the user allocated to the user in advance, after determining the identity authentication identifier of the service requester allocated to the user in advance, the server returns the identity authentication identifier to the service requester, and the service requester can determine the authority corresponding to the identity authentication identifier according to the identity authentication identifier, thereby determining which service is used by the user to the end and generating service information corresponding to the user, wherein the service information comprises all information and data required for executing the service.
Further, the service requester sends the generated service information corresponding to the user to the server, and the server directly executes corresponding service processing according to the service information.
Continuing the above example, the server returns the determined user number to the library, the library determines the electronic book inquiry authority corresponding to the user number according to the user number of the user A, generates electronic book inquiry information carrying the electronic book to be inquired corresponding to the user A, sends the electronic book inquiry information to the server, and returns the corresponding electronic book to the library according to the electronic book inquiry information corresponding to the user A.
By the method, the user does not need to carry and present the identity authentication identifier distributed by the service requester to the service requester, and can use the service corresponding to the identity authentication identifier provided by the service requester, so that the convenience of using and managing the identity authentication identifier by the user is improved.
In the above-mentioned method for processing services provided by the present application, in practical application, in order to attract more customers, merchants generally use customized membership card information to distinguish different users, and subsequently, different payment services can be provided for different users according to rights corresponding to different membership card information, and the processing procedure of the whole payment service is shown in fig. 2.
Fig. 2 is a process of service processing provided in the embodiment of the present application, specifically including the following steps:
s201: and receiving a payment request sent by the service requester.
In practical applications, a user usually goes to a physical store opened by a merchant to purchase goods and pays for the purchased goods.
In the whole process of payment service, a service requester (such as a merchant) firstly generates a commodity order according to a commodity purchased by a user, and generates and sends a payment request to a server by scanning an identifier (such as a two-dimensional code, a bar code and the like) of the user, namely the server receives the payment request sent by the service requester, wherein the payment request carries an identifier of the service requester and an identifier of the user.
It should be noted that, because the whole service is a payment service, the server mentioned in the present application is a server corresponding to a third party payment platform, that is, which third party payment platform corresponds to the identifier of the user scanned by the service requester, the server corresponding to the third party payment platform will receive the payment request sent by the service requester, in addition, the identifier of the user may also be a payment account number allocated to the user by the third party payment platform, and the identifier of the service requester may also be a payment account number allocated to the service requester by the third party payment platform.
For example, assuming that the user a purchases the commodity of the merchant B, the merchant B generates a commodity order according to the commodity purchased by the user a in the whole payment process of the merchant B, scans the payment two-dimensional code on the mobile phone terminal of the user a through the code scanning device, and sends a payment request to a server of a third party payment platform corresponding to the payment two-dimensional code, wherein the payment request carries the merchant B (i.e., the identifier of the service requester) and the payment two-dimensional code of the user a (i.e., the identifier of the user a), and the server executes step S202 after receiving the payment request sent by the merchant B.
S202: and determining stored membership card information which is distributed in advance for the user by the service requester according to the identifier of the service requester and the identifier of the user.
In this application, since a service requester (e.g. a merchant) usually uses customized membership card information to distinguish different users in order to attract more customers, the service requester may allocate membership card information to the users in advance, and then the service requester may provide corresponding services for the users according to the rights corresponding to the membership card information.
In the application, after receiving a payment request sent by a service requester, a server determines stored membership card information which is allocated to a user in advance by the service requester according to an identifier of the user and an identifier of the service requester carried in the payment request.
Continuing the example above, assume that after the server receives the payment request sent by the merchant B, the stored membership card information pre-allocated by the merchant B for the user a is determined according to the payment two-dimensional codes of the merchant B and the user a.
In addition, in the process of storing the membership card information pre-allocated to the user by the service requester, the application also provides a feasible implementation mode, which specifically comprises the following steps:
and receiving a payment registration request sent by a service requester, wherein the payment registration request carries an identifier of the service requester, an identifier of a user and membership card information distributed by the service requester for the user, judging whether original membership card information distributed by the service requester for the user is stored according to the identifier of the service requester and the identifier of the user, if so, sending inquiry information to the service requester, judging whether to replace the original membership card information with the membership card information according to inquiry result information returned by the service requester, and if not, establishing a corresponding relation among the identifier of the service requester, the identifier of the user and the membership card information distributed by the service requester for the user, and storing.
It should be noted that, the above-mentioned payment registration request is also generated by the service requester after the service requester scans the identifier of the user, where the identifier of the user includes: at least one of two-dimensional codes and bar codes.
In addition, since there is a possibility that the user loses the membership card information and renews the new membership card information, that is, the server stores the membership card information allocated to the user by the service requester, which is determined to be the membership card information allocated to the user by the service requester, among the stored membership card information allocated to the user by the service requester, that is, the original membership card information is inconsistent with the membership card information currently held by the user, in this application, the server may send the inquiry information to the service requester after judging that the original membership card information allocated to the user by the service requester has been stored, and then, when the received inquiry result information is the first designated information (for example, the first designated information is replaced), the original membership card information is replaced with the membership card information, and when the received inquiry result information is the second designated information (for example, the second designated information is not replaced), the payment registration request is discarded.
For example, assume that merchant B has previously allocated membership card information C to user a, but that user a has lost membership card information C, merchant B has again allocated membership card information D to user a, and subsequently, merchant B sends a payment registration request to a server of a third party payment platform corresponding to the payment two-dimensional code of user a (i.e., the identifier of user a), where the payment registration request carries the payment two-dimensional code of merchant B (i.e., the identifier of merchant B) and the payment two-dimensional code of user a and membership card information D, and the server determines that the membership card information C allocated to user a by merchant B (i.e., the identifier of merchant B) and the payment two-dimensional code of user a has been saved, and sends query information to merchant B, and if the query result information received by the server is a replacement, the membership card information C (i.e., the original membership card information) is directly replaced with membership card information D and saved.
S203: and returning the membership card information to the service requester, so that the service requester generates payment information corresponding to the user according to the membership card information.
Continuing with the first example in step S202, assume that the server returns the determined membership card information to merchant B, merchant B determines the authority corresponding to the membership card information according to the membership card information, thereby generating a payment amount (i.e., payment information) corresponding to user a, and transmits the generated payment amount to the server.
S204: and receiving the payment information sent by the service request party, and carrying out payment processing according to the payment information.
Along the above example, the server receives the payment amount sent by the merchant B, and performs payment processing according to the payment amount, that is, deducts the corresponding payment amount from the payment account of the user a, and adds the deducted payment amount to the payment account of the merchant B.
By the method, when a user uses the service provided by the service requester (such as a merchant), the user does not need to carry and present the membership card information distributed by the service requester to the service requester, and the service corresponding to the membership card information provided by the service requester can also be used, so that the convenience of the user in using and managing the membership card information is improved.
The above methods for processing two kinds of services provided in the embodiments of the present application are based on the same concept, and the embodiments of the present application provide two kinds of devices for processing two kinds of services, that is, a first kind of device for processing a service, as shown in fig. 3, and a second kind of device for processing a service, as shown in fig. 4.
Fig. 3 is a schematic structural diagram of a first service processing apparatus according to an embodiment of the present application, where the apparatus includes:
a receiving module 301, configured to receive a service request sent by a service requester, where the service request carries an identifier of the service requester and an identifier of a user;
a determining module 302, configured to determine, according to the identifier of the service requester and the identifier of the user, a stored identity authentication identifier that is allocated in advance to the user by the service requester;
a return module 303, configured to return the identity authentication identifier to the service requester, so that the service requester generates service information corresponding to the user according to the identity authentication identifier;
and the processing module 304 is configured to receive the service information sent by the service requester, and perform service processing according to the service information.
The determining module 302 is specifically configured to receive a service registration request sent by the service requester, where the service registration request carries an identifier of the service requester, an identifier of the user, and an identifier of the service requester assigned to the user, determine, according to the identifier of the service requester and the identifier of the user, whether an original identifier assigned to the user by the service requester is already stored, if yes, send query information to the service requester, and determine, according to query result information returned by the service requester, whether to replace the original identifier with the identifier of the service requester, if no, establish a correspondence between the identifier of the service requester, the identifier of the user, and the identifier of the identifier assigned to the user by the service requester, and store the correspondence.
The service registration request is generated by the service requester after the service requester scans the identifier of the user, and the identifier of the user includes: at least one of two-dimensional codes and bar codes.
The determining module 302 is specifically configured to replace the original authentication identifier with the identity authentication identifier for saving when the received query result information is first specified information, and discard the service registration request when the received query result information is second specified information.
Fig. 4 is a schematic structural diagram of a second service processing apparatus according to an embodiment of the present application, where the apparatus includes:
a receiving module 401, configured to receive a payment request sent by a service requester, where the payment request carries an identifier of the service requester and an identifier of a user;
a determining module 402, configured to determine stored membership card information that is pre-allocated to the user by the service requester according to the identifier of the service requester and the identifier of the user;
a return module 403, configured to return the membership card information to the service requester, so that the service requester generates payment information corresponding to the user according to the membership card information;
and the processing module 404 is configured to receive the payment information sent by the service requester, and perform payment processing according to the payment information.
The determining module 402 is specifically configured to receive a payment registration request sent by the service requester, where the payment registration request carries an identifier of the service requester, an identifier of the user, and membership card information allocated to the user by the service requester, determine, according to the identifier of the service requester and the identifier of the user, whether original membership card information allocated to the user by the service requester is stored, if yes, send query information to the service requester, and determine, according to query result information returned by the service requester, whether to replace the original membership card information with the membership card information, if not, establish a correspondence between the identifier of the service requester, the identifier of the user, and the membership card information allocated to the user by the service requester, and store the correspondence.
The payment registration request is generated by the service requester after the service requester scans the identifier of the user, and the identifier of the user includes: at least one of two-dimensional codes and bar codes.
The determining module 402 is specifically configured to replace the original membership card information with the membership card information for saving when the received query result information is the first specified information, and discard the payment registration request when the received query result information is the second specified information.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and changes may be made to the present application by those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. which are within the spirit and principles of the present application are intended to be included within the scope of the claims of the present application.

Claims (19)

1. A method of traffic handling, the method comprising:
receiving a service request sent by a service request party, wherein the service request carries an identifier of the service request party and an identifier of a user;
according to the identification of the service request party and the identification of the user, determining an identity authentication identification which is allocated in advance for the user by the service request party; the identity authentication mark is used for determining the authority corresponding to the identity authentication mark;
returning the identity authentication identifier to the service requester to enable the service requester to generate service information corresponding to the user according to the identity authentication identifier;
receiving the service information sent by the service requester;
and carrying out service processing according to the service information.
2. The method of claim 1, wherein the receiving the service information sent by the service requester specifically includes:
receiving payment information sent by the service requester; the payment information is payment information corresponding to the authority;
the service processing according to the service information specifically includes:
and carrying out payment processing according to the payment information.
3. The method of claim 1, wherein prior to determining the identity pre-assigned to the user by the service requester, further comprising:
receiving a service registration request sent by the service requester, wherein the service registration request carries an identifier of the service requester, an identifier of the user and an identity authentication identifier distributed by the service requester for the user;
judging whether an original authentication identifier distributed by the service requester for the user is stored or not according to the identifier of the service requester and the identifier of the user;
if yes, sending inquiry information to the service request party, and judging whether to replace the original authentication identifier with the identity authentication identifier according to inquiry result information returned by the service request party;
if not, establishing the corresponding relation among the identification of the service request party, the identification of the user and the identification authentication identification distributed by the service request party for the user, and storing the corresponding relation.
4. The method of claim 3, wherein the service registration request is generated by the service requester after the service requester scans for the identity of the user;
the identification of the user includes: at least one of two-dimensional codes and bar codes.
5. The method of claim 3, wherein the step of determining whether to replace the original authentication identifier with the identity authentication identifier according to the query result information returned by the service requester specifically includes:
when the received inquiry result information is first appointed information, replacing the original authentication identifier with the identity authentication identifier for storage;
and discarding the service registration request when the received inquiry result information is the second designated information.
6. A method of traffic handling, the method comprising:
receiving a payment request sent by a service request party, wherein the payment request carries an identifier of the service request party and an identifier of a user;
determining the identity authentication identification of the user according to the identification of the service requester and the identification of the user; the identity authentication mark is used for determining the authority corresponding to the identity authentication mark;
returning the identity authentication identifier to the service requester;
receiving payment information sent by the service requester; the payment information is payment information corresponding to the authority;
and carrying out payment processing according to the payment information.
7. The method of claim 6, wherein the determining the identity of the user specifically comprises:
and determining membership card information which is pre-distributed to the user by the service requester.
8. The method of claim 7, further comprising, prior to determining membership card information pre-assigned to the user by the service requester:
receiving a payment registration request sent by the service request party, wherein the payment registration request carries an identifier of the service request party, an identifier of the user and membership card information distributed by the service request party for the user;
judging whether original membership card information distributed by the service requester for the user is stored or not according to the identification of the service requester and the identification of the user;
if yes, sending inquiry information to the service request party, and judging whether to replace the original membership card information with the membership card information according to the inquiry result information returned by the service request party;
if not, establishing the corresponding relation among the identification of the service request party, the identification of the user and the membership card information distributed by the service request party for the user, and storing the corresponding relation.
9. The method of claim 8, wherein the payment registration request is generated by the service requester after the service requester scans for the identity of the user;
the identification of the user includes: at least one of two-dimensional codes and bar codes.
10. The method as claimed in claim 8, wherein the step of determining whether to replace the original membership card information with the membership card information according to the query result information returned from the service requester comprises:
when the received inquiry result information is first appointed information, replacing the original membership card information with the membership card information for storage;
and discarding the payment registration request when the received inquiry result information is the second specified information.
11. An apparatus for traffic processing, the apparatus comprising:
the receiving module is used for receiving a service request sent by a service request party, wherein the service request carries an identifier of the service request party and an identifier of a user;
the determining module is used for determining an identity authentication identifier which is allocated to the user in advance by the service requester according to the identifier of the service requester and the identifier of the user; the identity authentication mark is used for determining the authority corresponding to the identity authentication mark;
the return module is used for returning the identity authentication identifier to the service requester so that the service requester generates service information corresponding to the user according to the identity authentication identifier;
and the processing module is used for receiving the service information sent by the service request party and carrying out service processing according to the service information.
12. The apparatus of claim 11, the processing module being specifically configured to:
receiving payment information sent by the service requester; the payment information is payment information corresponding to the authority;
and carrying out payment processing according to the payment information.
13. The apparatus of claim 11, wherein the determining module is configured to,
receiving a service registration request sent by the service requester, wherein the service registration request carries an identifier of the service requester, an identifier of the user and an identity authentication identifier distributed by the service requester for the user;
judging whether an original authentication identifier distributed by the service requester for the user is stored or not according to the identifier of the service requester and the identifier of the user;
if yes, sending inquiry information to the service request party, and judging whether to replace the original authentication identifier with the identity authentication identifier according to inquiry result information returned by the service request party;
if not, establishing the corresponding relation among the identification of the service request party, the identification of the user and the identification authentication identification distributed by the service request party for the user, and storing the corresponding relation.
14. The apparatus of claim 13, the service registration request is generated by the service requester after the service requester scans for the identity of the user, the identity of the user comprising: at least one of two-dimensional codes and bar codes.
15. The apparatus of claim 13, wherein the determining module is specifically configured to replace the original authentication identifier with the identity authentication identifier for storage when the received query result information is first specified information, and discard the service registration request when the received query result information is second specified information.
16. An apparatus for traffic processing, the apparatus comprising:
the receiving module is used for receiving a payment request sent by a service request party, wherein the payment request carries an identifier of the service request party and an identifier of a user;
the determining module is used for determining the identity authentication identification of the user according to the identification of the service requester and the identification of the user; the identity authentication mark is used for determining the authority corresponding to the identity authentication mark; the step of determining the identity authentication identification of the user specifically comprises the step of determining membership card information which is distributed to the user in advance by the service requester;
the return module is used for returning the membership card information to the service requester so that the service requester generates payment information corresponding to the user according to the membership card information;
and the processing module is used for receiving the payment information sent by the service request party and carrying out payment processing according to the payment information.
17. The apparatus of claim 16, the determining module is specifically configured to:
receiving a payment registration request sent by the service request party, wherein the payment registration request carries an identifier of the service request party, an identifier of the user and membership card information distributed by the service request party for the user;
judging whether original membership card information distributed by the service requester for the user is stored or not according to the identification of the service requester and the identification of the user;
if yes, sending inquiry information to the service request party, and judging whether to replace the original membership card information with the membership card information according to the inquiry result information returned by the service request party;
if not, establishing the corresponding relation among the identification of the service request party, the identification of the user and the membership card information distributed by the service request party for the user, and storing the corresponding relation.
18. The apparatus of claim 17, the payment registration request is generated by the service requester after the service requester scans for the identity of the user, the identity of the user comprising: at least one of two-dimensional codes and bar codes.
19. The apparatus of claim 17, wherein the determining module is specifically configured to replace the original membership card information with the membership card information for storage when the received query result information is first specified information, and discard the payment registration request when the received query result information is second specified information.
CN202010451218.4A 2016-03-17 2016-03-17 Service processing method and device Active CN111611560B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010451218.4A CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010451218.4A CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device
CN201610153277.7A CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610153277.7A Division CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device

Publications (2)

Publication Number Publication Date
CN111611560A CN111611560A (en) 2020-09-01
CN111611560B true CN111611560B (en) 2023-05-09

Family

ID=59904189

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010451218.4A Active CN111611560B (en) 2016-03-17 2016-03-17 Service processing method and device
CN201610153277.7A Active CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201610153277.7A Active CN107203882B (en) 2016-03-17 2016-03-17 Service processing method and device

Country Status (1)

Country Link
CN (2) CN111611560B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108090768A (en) * 2017-11-14 2018-05-29 阿里巴巴集团控股有限公司 The method and device that a kind of business performs
CN109978557A (en) * 2017-12-27 2019-07-05 金联汇通信息技术有限公司 Method, system and the method for membership's verifying of member registration
CN110349035B (en) * 2019-05-30 2023-11-21 创新先进技术有限公司 Service processing system and method
CN110751455B (en) * 2019-09-20 2023-04-28 苏宁云计算有限公司 Method and device for processing joint service
CN111340503A (en) * 2020-02-28 2020-06-26 深圳市元征科技股份有限公司 Transaction method, device, equipment and storage medium
CN111524000B (en) * 2020-04-27 2023-04-25 中国银行股份有限公司 Identity authentication method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1950931A1 (en) * 2007-01-26 2008-07-30 Huawei Technologies Co., Ltd. Devices, system and method for distributing and synchronizing service data
CN102202074A (en) * 2010-03-24 2011-09-28 华为终端有限公司 Service processing method and system and relevant equipment
CN103685165A (en) * 2012-09-06 2014-03-26 深圳第七大道网络技术有限公司 Service processing method and service server
CN104392299A (en) * 2014-10-29 2015-03-04 中国建设银行股份有限公司 Business information processing method and system
CN104767716A (en) * 2014-01-03 2015-07-08 腾讯科技(深圳)有限公司 Service request processing method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101583124B (en) * 2009-06-10 2011-06-15 大唐微电子技术有限公司 Authentication method and system of subscriber identity module and terminal
US20130041740A1 (en) * 2011-07-07 2013-02-14 Shelley B. Tyler Couponing systems and methods
CN102609855A (en) * 2011-12-14 2012-07-25 湖北省膏王口腔护理科技有限公司 Integration pension system for collecting consumption points and converting consumption points into pension and method for same
CN103632258A (en) * 2012-08-27 2014-03-12 深圳市一兆科技发展有限公司 Consumption payment method and system, and equipment
CN104574064A (en) * 2015-01-26 2015-04-29 深圳前海万融智能信息有限公司 Mobile phone payment method and system for prompting pre-authorized electronic bill

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1950931A1 (en) * 2007-01-26 2008-07-30 Huawei Technologies Co., Ltd. Devices, system and method for distributing and synchronizing service data
CN102202074A (en) * 2010-03-24 2011-09-28 华为终端有限公司 Service processing method and system and relevant equipment
CN103685165A (en) * 2012-09-06 2014-03-26 深圳第七大道网络技术有限公司 Service processing method and service server
CN104767716A (en) * 2014-01-03 2015-07-08 腾讯科技(深圳)有限公司 Service request processing method and device
CN104392299A (en) * 2014-10-29 2015-03-04 中国建设银行股份有限公司 Business information processing method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
叶小岭 ; 吴敏 ; .高校业务管理系统中权限模型的研究与实现.计算机工程与设计.2010,第31卷(第02期),第147-149页. *

Also Published As

Publication number Publication date
CN107203882A (en) 2017-09-26
CN107203882B (en) 2020-06-02
CN111611560A (en) 2020-09-01

Similar Documents

Publication Publication Date Title
CN111611560B (en) Service processing method and device
CN112435030B (en) Data processing method and device based on block chain and electronic equipment
KR102203137B1 (en) Resource allocation method and device, and electronic payment method
CN106156974B (en) Method and device for obtaining order information
CN106878367B (en) Method and device for realizing asynchronous call of service interface
CN113221192B (en) Block chain-based digital asset processing method and device
CN110060153B (en) Data evidence storage method and system based on multiple block chain networks
CN103886470A (en) Cloud server based merchandise anti-counterfeiting implementing method and system
CN111160895A (en) Service processing method and device based on graphic code, electronic equipment and storage medium
CN108648064A (en) The method and apparatus of the quick restocking of product information
CN107295052B (en) Service processing method and device
CN113194143B (en) Block chain account creating method and device and electronic equipment
CN115002228A (en) Service cascade calling method and device, electronic equipment and storage medium
CN110943903B (en) Information processing method and device
CN111177093A (en) Method, device and medium for sharing scientific and technological resources
CN112650748A (en) Business clue distribution method and device, electronic equipment and readable storage medium
CN105187508A (en) User relationship processing method and system
CN105989468A (en) Method and device for sending and receiving identifier and method and device for processing information
CN111901313B (en) Account management method and system
CN112017031B (en) Information pushing method and device
CN113987568B (en) HYPERLEDGER FABRIC-based basic cross-link method, HYPERLEDGER FABRIC-based basic cross-link device, HYPERLEDGER FABRIC-based basic cross-link equipment and HYPERLEDGER FABRIC-based basic cross-link medium
CN111427905B (en) Proxy protocol searching method and device
CN113706727A (en) Movie ticket taking and checking method and system
CN106685889B (en) Service implementation method and device based on user identity
JP6946945B2 (en) Content distribution system that uses RF tags

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40036423

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant