CN112187929B - Resource processing method and device - Google Patents

Resource processing method and device Download PDF

Info

Publication number
CN112187929B
CN112187929B CN202011049706.9A CN202011049706A CN112187929B CN 112187929 B CN112187929 B CN 112187929B CN 202011049706 A CN202011049706 A CN 202011049706A CN 112187929 B CN112187929 B CN 112187929B
Authority
CN
China
Prior art keywords
resource
value
user
credential
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011049706.9A
Other languages
Chinese (zh)
Other versions
CN112187929A (en
Inventor
李蚌蚌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202011049706.9A priority Critical patent/CN112187929B/en
Publication of CN112187929A publication Critical patent/CN112187929A/en
Application granted granted Critical
Publication of CN112187929B publication Critical patent/CN112187929B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a resource processing method and a device, wherein the method comprises the following steps: the method comprises the steps that a server receives a resource obtaining request from first terminal equipment, the server obtains a target resource value according to a unique identity of a first user, a resource voucher identifier and a first corresponding relation, if the first resource value is smaller than the target resource value corresponding to the resource voucher identifier, the server replaces the first corresponding relation with a second corresponding relation, the second corresponding relation is the corresponding relation of the resource voucher identifier, a second resource value and the unique identity of the first user, and the second resource value is a difference value of the target resource value and the first resource value; and the server sends a resource processing response to the first terminal equipment. The resource processing method provided by the embodiment of the application can realize the step-by-step acquisition and the step-by-step circulation of the resources, and can initiate the resource acquisition request as long as the user identity identification and the resource certificate identification are provided, so that the resource circulation is convenient, and the problem of inconvenience in the whole circulation or one-time circulation of the resources is solved.

Description

Resource processing method and device
Technical Field
The present application relates to the field of computer processing, and in particular, to a resource processing method and apparatus.
Background
In the current society, in the circulation process of resources, the resources can only be circulated once or completely, and the limitation causes inconvenience for the processing of the resources and inconvenience for users to acquire the resources.
In summary, the current method of full circulation or one-time circulation of resource circulation is very inconvenient.
Disclosure of Invention
The embodiment of the application provides a resource processing method and device, which can solve the problem of inconvenience in whole resource circulation or one-time resource circulation.
The embodiment of the application provides a resource processing method, which comprises the following steps:
the method comprises the steps that a server receives a resource obtaining request from a first terminal device, wherein the resource obtaining request comprises a unique identity identification of a first user, a resource certificate identification and a first resource value;
the server obtains a target resource value according to the unique identity of the first user, the resource credential identifier and a first corresponding relationship, wherein the first corresponding relationship is the corresponding relationship among the resource credential identifier, the target resource value and the unique identity of the first user, and the resource credential identifier is used for uniquely identifying the resource credential of the target resource value;
if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, the server replaces the first corresponding relationship with a second corresponding relationship, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and a unique identity of the first user, and the second resource value is a difference value between the target resource value and the first resource value;
and the server sends a resource processing response to the first terminal equipment, wherein the resource processing response comprises the first resource value, and the resource processing response is used for processing the resource corresponding to the first resource value.
Optionally, the method further includes:
the server receives a resource transfer-out request from second terminal equipment, wherein the resource transfer-out request comprises the unique identity of the first user, the resource credential identifier and a target resource value;
the server stores a first corresponding relation of the unique identity of the first user, the resource credential identifier and the target resource value.
Optionally, the resource roll-out request further includes a unique identity of a second user, and the storing the unique identity of the first user, the resource credential identifier, and the first mapping relationship between the target resource value includes:
and the server authenticates the unique identity of the second user, and if the authentication result is passed, the server stores the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value.
Optionally, before the server receives the resource obtaining request from the first terminal device, the method further includes:
the server receives a resource voucher image, wherein the resource voucher image is an image of the resource voucher;
the server identifies the resource certificate image to obtain the resource certificate identifier;
and the server sends the resource certificate identification to the first terminal equipment.
Optionally, before the server identifies the resource credential image, the method further includes:
and the server judges the authenticity of the resource certificate image, and if the authenticity is true, the server identifies the resource certificate image.
An embodiment of the present application further provides a resource processing apparatus, where the apparatus includes:
a first receiving unit, configured to receive a resource acquisition request from a first terminal device, where the resource acquisition request includes a unique identity of a first user, a resource credential identifier, and a first resource value;
a corresponding relation obtaining unit, configured to obtain a target resource value according to the unique identity of the first user, the resource credential identifier, and a first corresponding relation, where the first corresponding relation is a corresponding relation between the resource credential identifier, the target resource value, and the unique identity of the first user, and the resource credential identifier is used to uniquely identify a resource credential of the target resource value;
a replacing unit, configured to replace, by the server, the first corresponding relationship with a second corresponding relationship if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and a unique identity of the first user, and the second resource value is a difference between the target resource value and the first resource value;
a first sending unit, configured to send a resource processing response to the first terminal device, where the resource processing response includes the first resource value, and the resource processing response is used to process a resource corresponding to the first resource value.
Optionally, the apparatus further comprises:
a second receiving unit, configured to receive a resource roll-out request from a second terminal device, where the resource roll-out request includes a unique identity of the first user, the resource credential identifier, and a target resource value;
and the storage unit is used for storing the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value.
Optionally, the resource roll-out request further includes a unique identity of a second user, and the storing, by the storing unit, a first correspondence between the unique identity of the first user, the resource credential identifier, and the target resource value includes:
and the storage unit authenticates the unique identity of the second user, and stores the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value if the authentication result is passed.
Optionally, before the first receiving unit receives the resource obtaining request from the first terminal device, the apparatus further includes:
a third receiving unit, configured to receive a resource credential image, where the resource credential image is an image of the resource credential;
the identification unit is used for identifying the resource certificate image to obtain the resource certificate identifier;
a second sending unit, configured to send the resource credential identifier to the first terminal device.
Optionally, before the identifying unit identifies the resource credential image, the apparatus further includes:
and the judging unit is used for judging the authenticity of the resource certificate image, and if the authenticity is true, the resource certificate image is identified.
Compared with the prior art, the invention has at least the following advantages:
a server receives a resource acquisition request triggered by a first user from a first terminal device, wherein the resource acquisition request comprises a unique identity of the first user, a resource credential identifier and a first resource value; the server obtains a target resource value according to the unique identity of the first user, the resource credential identifier and a first corresponding relationship, wherein the first corresponding relationship is the corresponding relationship among the resource credential identifier, the target resource value and the unique identity of the first user, and the resource credential identifier is used for uniquely identifying the resource credential of the target resource value; if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, replacing, by the server, the first corresponding relationship with a second corresponding relationship, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and a unique identity of the first user, and the second resource value is a difference value between the target resource value and the first resource value; and the server sends a resource processing response to the first terminal device, wherein the resource processing response comprises the first resource value and is used for processing the resource corresponding to the first resource value. Therefore, the resource processing method provided by the embodiment of the application can realize the step-by-step acquisition and step-by-step circulation of the resource, can initiate the resource acquisition request as long as the user identity identification and the resource credential identification are provided, is convenient for resource circulation, and solves the problem of inconvenience in whole circulation or one-time circulation of the resource.
Drawings
In order to more clearly illustrate the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only embodiments of the present application, and it is obvious to those skilled in the art that other drawings can be obtained from the provided drawings without inventive effort.
Fig. 1 is a schematic flowchart of a resource processing method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a resource processing apparatus according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
As is clear from the background art, the conventional method of circulating all or all of the resources at once is very inconvenient.
Therefore, the resource processing method provided by the embodiment of the application can realize the step-by-step acquisition and step-by-step circulation of the resource, and can initiate the resource acquisition request as long as the user identity identification and the resource credential identification are provided, thereby facilitating the resource circulation and solving the problem of inconvenience in the whole circulation or the one-time circulation of the resource.
As shown in fig. 1, a schematic flowchart of a resource processing method provided in an embodiment of the present application is shown, where the method includes the following steps:
step 101: the server receives a resource obtaining request from the first terminal device, wherein the resource obtaining request comprises the unique identity of the first user, the resource certificate identity and the first resource value.
In this embodiment of the application, the server may be a server of a banking system, the first terminal device may be a self-service machine, the user triggering the resource request may be a first user, and the user may be an owner of the resource or a receiver of the resource, that is, the first user triggering the resource request may be an owner of the resource or a receiver of the resource. The resource obtaining request is received and processed by the server, the resource obtaining request comprises a unique identity identification of the first user, a resource certificate identification and a first resource value, the unique identity identification represents the identity of the first user, the unique identity identification can be an identity number of the first user, the resource certificate identification is used for uniquely identifying the resource certificate, the resource certificate identification of the first user uniquely identifies the resource certificate and represents a resource owned by the first user, and the first resource value represents a resource value which the first user wants to obtain.
Step 102: the server obtains a target resource value according to the unique identity of the first user, the resource credential identifier and a first corresponding relationship, wherein the first corresponding relationship is the corresponding relationship among the resource credential identifier, the target resource value and the unique identity of the first user, and the resource credential identifier is used for uniquely identifying the resource credential of the target resource value.
In this embodiment, the server stores a first corresponding relationship, where the first corresponding relationship is a corresponding relationship between a unique identity of a first user, a resource credential identifier, and a target resource value, where the resource credential identifier is used to uniquely identify a resource credential carrying the target resource value.
As an implementation scenario, the first user is a resource credential holder, that is, the first user is a holder of the resource credential, and the first user initiates a resource acquisition request to the server, where the request includes a unique identity of the first user, a resource credential identifier, and a first resource value. The user can manually input the resource voucher identification, and can also obtain the resource voucher identification through the resource voucher image identification, wherein the resource voucher image is an image of the resource voucher, the resource voucher identification is arranged on the resource voucher, and the resource voucher identification is used for uniquely identifying the resource voucher. The resource voucher image can be acquired through the shooting equipment of the self-service machine, the acquired resource voucher image is sent to the server, and the server can recognize the resource voucher identification through the resource voucher image. Before the resource certificate identification is identified by the resource certificate image, the resource certificate can be identified to be true or false, if the resource certificate is true, the resource certificate identification is identified by the resource certificate image and is sent to the first terminal device, if the resource certificate is false, the resource certificate owner does not have the resource, fraud risk exists, the resource acquisition request initiated by the first user is returned to the first terminal device, and the first user is informed that the resource cannot be acquired through the first terminal device. The server identifies the authenticity of the resource voucher through an authenticity identification neural network model, the authenticity identification neural network model is obtained through training, and the neural network model is trained by utilizing the corresponding relation between the historical resource voucher image and the authenticity result. After receiving a resource acquisition request initiated by a first user, a server obtains a target resource value corresponding to a unique identity of the first user and a resource credential identifier by using a first corresponding relationship.
As another implementation scenario, the first user is a resource receiver, that is, the first user is not a resource credential holder, the second user is a resource credential holder, the second user transfers part of resources of the resource credential to the first user, that is, before the first user initiates a resource acquisition request to the server, the server receives a resource transfer-out request triggered by the second user from the second terminal device, where the resource transfer-out request includes a unique identity of the first user, a resource credential identifier, and a target resource value, and the server stores that a correspondence between the unique identity of the first user, the resource credential identifier, and the target resource value is the first correspondence. The second terminal device may be a mobile terminal device of a second user, the second user may transfer the resource to the first user without the resource credential as a holding party of the resource credential, and a value of the resource transferred from the second user to the first user is a target resource value. When the second user triggers the resource transfer-out request, the identity of the second user can be authenticated, that is, the resource transfer-out request also comprises the unique identity of the second user, the unique identity of the second user is authenticated, if the authentication result passes, the first corresponding relation of the unique identity of the first user, the resource credential identity and the target resource value in the resource transfer-out request is stored, and if the authentication result does not pass, the resource transfer-out request fails, and the server does not receive the resource transfer-out request initiated by the second user. As an example, a second user having a resource credential transfers a target resource to a first user without the resource credential, the second user initiates a resource transfer request to a server, authenticates the identity of the second user, if the authentication is passed, the server processes the resource transfer request, the resource transfer request includes an identity of the first user, that is, an identity number of the first user, a resource credential identifier, and a target resource value, and the server stores a correspondence between the identity number of the first user, the resource credential identifier, and the target resource value as a first correspondence. After receiving a resource acquisition request initiated by a first user, the server obtains a target resource value corresponding to the unique identity identifier and the resource credential identifier of the first user by using the first corresponding relationship, wherein the target resource value is a resource value transferred from a second user to the first user.
Step 103: if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, the server replaces the first corresponding relationship with a second corresponding relationship, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and the unique identity of the first user, and the second resource value is a difference value between the target resource value and the first resource value.
In an embodiment of the application, if a first resource value included in a resource acquisition request initiated by a first user is smaller than a target resource value, a server replaces a first corresponding relationship between a unique identity of the first user, a resource credential identifier, and the target resource value with a second corresponding relationship between the unique identity of the first user, the resource credential identifier, and a second resource value, where the second resource value is a difference value between the target resource value and the first resource value. For example, a first resource value of a resource acquisition request initiated by a first user is smaller than a rated resource value of the resource credential, the server replaces a first corresponding relationship between an identity number of the first user, a resource credential identifier and the rated resource value of the resource credential with a second corresponding relationship between the identity number of the first user, the resource credential identifier and a remaining resource value, and the remaining resource value is a difference value between the rated resource value of the resource credential and the first resource value of the resource acquisition request.
Step 104: and the server sends a resource processing response to the first terminal device, wherein the resource processing response comprises the first resource value and is used for processing the resource corresponding to the first resource value.
In an embodiment of the application, the server may respond to a resource acquisition request initiated by the first user, send a result of the resource processing response to the first terminal, display the response result to the first user, where the resource processing response includes a first resource value that the first user wants to acquire, and send a processed resource corresponding to the first resource value to the first user.
Based on the foregoing resource processing method provided in the embodiment of the present application, an embodiment of the present application further provides a resource processing apparatus 200, as shown in fig. 2, which is a schematic structural diagram of a resource processing apparatus provided in the embodiment of the present application, and includes:
a first receiving unit 210, configured to receive a resource obtaining request from a first terminal device, where the resource obtaining request includes a unique identity of a first user, a resource credential identifier, and a first resource value;
a correspondence obtaining unit 220, configured to obtain a target resource value according to the unique identity of the first user, the resource credential identifier, and a first correspondence, where the first correspondence is a correspondence between the resource credential identifier, the target resource value, and the unique identity of the first user, and the resource credential identifier is used to uniquely identify the resource credential of the target resource value;
a replacing unit 230, configured to replace, by the server, the first corresponding relationship with a second corresponding relationship if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and the unique identity of the first user, and the second resource value is a difference between the target resource value and the first resource value;
a first sending unit 240, configured to send a resource processing response to the first terminal device, where the resource processing response includes the first resource value, and the resource processing response is used to process a resource corresponding to the first resource value.
The device also includes:
a second receiving unit, configured to receive a resource transfer-out request from a second terminal device, where the resource transfer-out request includes a unique identity of the first user, the resource credential identifier, and a target resource value;
and the storage unit is used for storing the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value.
Specifically, the resource transfer-out request further includes a unique identity of a second user, and the storing, by the storing unit, a first correspondence between the unique identity of the first user, the resource credential identifier, and the target resource value includes:
and the storage unit is used for authenticating the unique identity of the second user, and if the authentication result is passed, storing the unique identity of the first user, the resource certificate identity and the first corresponding relation of the target resource value.
Optionally, before the first receiving unit receives the resource obtaining request from the first terminal device, the apparatus further includes:
a third receiving unit, configured to receive a resource credential image, where the resource credential image is an image of the resource credential;
the identification unit is used for identifying the resource certificate image to obtain the resource certificate identifier;
a second sending unit, configured to send the resource credential identifier to the first terminal device.
Optionally, before the identifying unit identifies the resource credential image, the apparatus further includes:
and the judging unit is used for judging the authenticity of the resource certificate image, and if the authenticity is true, the resource certificate image is identified.
The device distinguishing unit distinguishes authenticity of the resource certificate through an authenticity distinguishing neural network model, wherein the authenticity distinguishing neural network model is obtained through training of the corresponding relation between the historical resource certificate image and the authenticity result.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system and method may be implemented in other ways. For example, the division of the unit is only one logical service division, and there may be other division ways in actual implementation, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, each service unit in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a hardware form, and can also be realized in a software service unit form.
The above-described embodiments are intended to illustrate the objects, aspects and advantages of the present invention in further detail, and it should be understood that the above-described embodiments are merely exemplary embodiments of the present invention.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. A method for processing resources, the method comprising:
the method comprises the steps that a server receives a resource obtaining request from a first terminal device, wherein the resource obtaining request comprises a unique identity of a first user, a resource certificate identity and a first resource value, and the first resource value is a resource value which the first user wants to obtain;
the server obtains a target resource value according to the unique identity of the first user, the resource credential identifier and a first corresponding relationship, wherein the first corresponding relationship is the corresponding relationship of the resource credential identifier, the target resource value and the unique identity of the first user, the resource credential identifier is used for uniquely identifying the resource credential of the target resource value, and the target resource value is a rated resource value of the resource credential;
if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, replacing, by the server, the first corresponding relationship with a second corresponding relationship, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and a unique identity of the first user, and the second resource value is a difference value between the target resource value and the first resource value;
and the server sends a resource processing response to the first terminal device, wherein the resource processing response comprises the first resource value and is used for processing the resource corresponding to the first resource value.
2. The method of claim 1, further comprising:
the server receives a resource transfer-out request from second terminal equipment, wherein the resource transfer-out request comprises the unique identity of the first user, the resource credential identifier and a target resource value;
the server stores a first corresponding relation of the unique identity of the first user, the resource credential identifier and the target resource value.
3. The method of claim 2, wherein the resource roll-out request further comprises a unique id of a second user, and wherein saving the first mapping relationship between the unique id of the first user, the resource credential identifier, and the target resource value comprises:
and the server authenticates the unique identity of the second user, and if the authentication result is passed, the server stores the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value.
4. The method of claim 1, wherein before the server receives the resource acquisition request from the first terminal device, the method further comprises:
the server receives a resource voucher image, wherein the resource voucher image is an image of the resource voucher;
the server identifies the resource certificate image to obtain the resource certificate identifier;
and the server sends the resource certificate identification to the first terminal equipment.
5. The method of claim 4, wherein prior to the server identifying the resource credential image, the method further comprises:
and the server judges the authenticity of the resource certificate image, and if the authenticity is true, the server identifies the resource certificate image.
6. An apparatus for resource handling, the apparatus comprising:
a first receiving unit, configured to receive a resource acquisition request from a first terminal device, where the resource acquisition request includes a unique identity of a first user, a resource credential identifier, and a first resource value;
a corresponding relation obtaining unit, configured to obtain a target resource value according to the unique identity of the first user, the resource credential identifier, and a first corresponding relation, where the first corresponding relation is a corresponding relation between the resource credential identifier, the target resource value, and the unique identity of the first user, and the resource credential identifier is used to uniquely identify a resource credential of the target resource value;
a replacing unit, configured to replace, by the resource processing apparatus, the first corresponding relationship with a second corresponding relationship if the first resource value is smaller than a target resource value corresponding to the resource credential identifier, where the second corresponding relationship is a corresponding relationship between the resource credential identifier, a second resource value, and a unique identity identifier of the first user, and the second resource value is a difference between the target resource value and the first resource value;
a first sending unit, configured to send a resource processing response to the first terminal device, where the resource processing response includes the first resource value, and the resource processing response is used to process a resource corresponding to the first resource value.
7. The apparatus of claim 6, further comprising:
a second receiving unit, configured to receive a resource roll-out request from a second terminal device, where the resource roll-out request includes a unique identity of the first user, the resource credential identifier, and a target resource value;
and the storage unit is used for storing the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value.
8. The apparatus according to claim 7, wherein the resource roll-out request further includes a unique id of a second user, and the saving unit saves the unique id of the first user, the resource credential id, and the first corresponding relationship of the target resource value includes:
and the storage unit authenticates the unique identity of the second user, and stores the unique identity of the first user, the resource credential identifier and the first corresponding relation of the target resource value if the authentication result is passed.
9. The apparatus according to claim 6, wherein before the first receiving unit receives the resource obtaining request from the first terminal device, the apparatus further comprises:
a third receiving unit, configured to receive a resource credential image, where the resource credential image is an image of the resource credential;
the identification unit is used for identifying the resource certificate image to obtain the resource certificate identifier;
a second sending unit, configured to send the resource credential identifier to the first terminal device.
10. The apparatus according to claim 9, wherein before the identifying unit identifies the resource credential image, the apparatus further comprises:
and the judging unit is used for judging the authenticity of the resource certificate image, and if the authenticity is true, the resource certificate image is identified.
CN202011049706.9A 2020-09-29 2020-09-29 Resource processing method and device Active CN112187929B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011049706.9A CN112187929B (en) 2020-09-29 2020-09-29 Resource processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011049706.9A CN112187929B (en) 2020-09-29 2020-09-29 Resource processing method and device

Publications (2)

Publication Number Publication Date
CN112187929A CN112187929A (en) 2021-01-05
CN112187929B true CN112187929B (en) 2022-10-21

Family

ID=73945861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011049706.9A Active CN112187929B (en) 2020-09-29 2020-09-29 Resource processing method and device

Country Status (1)

Country Link
CN (1) CN112187929B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106548338A (en) * 2016-09-23 2017-03-29 深圳市微付充科技有限公司 The method and system of resource numerical value transfer
CN107481140A (en) * 2017-07-24 2017-12-15 湖南搜云网络科技股份有限公司 Voucher identification code processing method and system, server and storage medium
CN109074578A (en) * 2016-04-19 2018-12-21 维萨国际服务协会 System and method for executing push transaction
CN110347496A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Resource handles dispatching method, device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109074578A (en) * 2016-04-19 2018-12-21 维萨国际服务协会 System and method for executing push transaction
CN106548338A (en) * 2016-09-23 2017-03-29 深圳市微付充科技有限公司 The method and system of resource numerical value transfer
CN107481140A (en) * 2017-07-24 2017-12-15 湖南搜云网络科技股份有限公司 Voucher identification code processing method and system, server and storage medium
CN110347496A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Resource handles dispatching method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN112187929A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
EP3389295A1 (en) Multi-terminal mapping system and method for virtual sim card
CN105827600B (en) Method and device for logging in client
CN106779716B (en) Authentication method, device and system based on block chain account address
CN106850209A (en) A kind of identity identifying method and device
CN108429879B (en) Electronic apparatus, camera control method, camera control apparatus, and computer-readable storage medium
CN104753894A (en) Data processing method, device and system
CN114140945B (en) Cabinet grid application method and device of intelligent cabinet and computing equipment
CN109819023B (en) Distributed transaction processing method and related product
CN105681258A (en) Session method and session device based on third-party server
CN107172194B (en) Virtual SIM card management method and device and communication terminal
CN111274563A (en) Security authentication method and related device
CN108540293A (en) A kind of identity identifying method and device
CN101594615B (en) Method, system and equipment for network management of terminal triple information security
CN108235293A (en) Business card interaction method and device and intelligent terminal
CN112187929B (en) Resource processing method and device
CN112272169A (en) User identity determination method and device
CN105873026A (en) Method for activating eSIM (Embedded Subscriber Identity Module), mobile terminal and server
CN105978867A (en) Fingerprint authentication method and cloud server
CN107333005B (en) Emergency unlocking method, unlocking server, user equipment and system
CN116777441A (en) Information verification method, device, equipment and computer readable storage medium
CN107548088B (en) Mobile equipment identity identification method and service server
CN112350982B (en) Resource authentication method and device
CN110874804B (en) Resource acquisition processing method, device and system
KR101483400B1 (en) Communication Terminal Certification Processing System, Communication Terminal, Server and Certification Processing Method
CN107147608B (en) Verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant