CN112348510A - Information processing method, information processing device, electronic equipment and storage medium - Google Patents

Information processing method, information processing device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112348510A
CN112348510A CN201910734265.7A CN201910734265A CN112348510A CN 112348510 A CN112348510 A CN 112348510A CN 201910734265 A CN201910734265 A CN 201910734265A CN 112348510 A CN112348510 A CN 112348510A
Authority
CN
China
Prior art keywords
user
payment
information
identification information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910734265.7A
Other languages
Chinese (zh)
Inventor
赵露
龚智辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ucloudlink New Technology Co Ltd
Original Assignee
Shenzhen Ucloudlink New Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ucloudlink New Technology Co Ltd filed Critical Shenzhen Ucloudlink New Technology Co Ltd
Priority to CN201910734265.7A priority Critical patent/CN112348510A/en
Publication of CN112348510A publication Critical patent/CN112348510A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification

Abstract

The application is applicable to the technical field of information security, and provides an information processing method, an information processing device, electronic equipment and a storage medium, wherein the information processing method comprises the following steps: receiving a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information; verifying the payment verification request according to the first user identification information to obtain a verification result; sending a verification result message to the payment platform; the verification result message includes the verification result, the first user identification information, and the second user information. Therefore, the situation that lawbreakers steal the property of the consumers by acquiring the information of the second user through the first user terminal without authentication, namely the information of the two-dimension code paid by the consumers can be avoided, and the safety of the payment system is further improved.

Description

Information processing method, information processing device, electronic equipment and storage medium
Technical Field
The present application belongs to the field of information security technologies, and in particular, to an information processing method and apparatus, an electronic device, and a storage medium.
Background
The two-dimensional code has the advantages of high fault tolerance, high anti-pollution capability, high-density information bearing capability and the like, and is widely applied to payment processes of markets, supermarkets and the like. And providing the payment two-dimensional code when the consumer checks out the account, and requesting a third-party payment device to complete payment after the merchant acquires the two-dimensional code by using the scanning terminal. Under the scene, consumers often use the mobile terminal to acquire and display payment two-dimensional codes in advance when queuing for payment in public places such as markets, supermarkets and the like so as to facilitate payment; at this time, the payment two-dimensional code exposed outside provides a riding opportunity for lawbreakers to steal consumer information and property. Lawbreakers commonly use pinhole cameras, monitoring cameras, glasses with shooting function and other tools to obtain payment two-dimensional codes of consumers in the queuing process of the consumers so as to achieve the purpose of stealing information and property of the consumers.
Disclosure of Invention
In view of this, embodiments of the present application provide an information processing method, an information processing apparatus, an electronic device, and a storage medium, so as to solve the problem in the prior art that a payment two-dimensional code is easily stolen, which results in property loss of a consumer.
A first aspect of an embodiment of the present application provides an information processing method, including:
receiving a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information; verifying the payment verification request according to the first user identification information to obtain a verification result; sending a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user information; the verification result message is used for indicating whether the payment platform continues to process the payment request sent by the first user terminal; the payment request is a payment request corresponding to the first user identification information and the second user information. Therefore, the situation that lawbreakers steal the property of the consumers by acquiring the information of the second user through the first user terminal without authentication, namely the information of the two-dimension code paid by the consumers can be avoided, and the safety of the payment system is further improved.
A second aspect of an embodiment of the present application provides a payment request processing method, including:
receiving a payment request message of a first user terminal; the payment request message comprises first user identification information and second user information; receiving a payment verification result message sent by payment request verification equipment; and determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to the payment verification result message.
A third aspect of the embodiments of the present application provides a second user information generation method, including:
acquiring second user identification information; sending a second user authorization identification request message to the payment platform; receiving second user authorization identification information sent by the payment platform; and generating second user information according to the second user identification information and the second user authorization identification information.
A fourth aspect of the embodiments of the present application provides an information processing apparatus, including:
the payment verification request message receiving module is used for receiving a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information; the payment verification request processing module is used for verifying the payment verification request according to the first user identification information to obtain a verification result; the verification result message sending module is used for sending a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user identification information; the verification result message is used for indicating whether the payment platform continues to process the payment request sent by the first user terminal; the payment request is a payment request corresponding to the first user identification information and the second user identification information.
A fifth aspect of an embodiment of the present application provides a payment request processing apparatus, including:
the payment request receiving module is used for receiving a payment request of a first user terminal; the payment request includes first user identification information and second user identification information; the payment verification result message receiving module is used for receiving a payment verification result message sent by the payment request verification device; and the payment message processing module is used for determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to the payment verification result message.
A sixth aspect of the embodiments of the present application provides a second user information generation apparatus, including:
the second user identification obtaining module is used for obtaining second user identification information; the authorization identifier request sending module is used for sending a second user authorization identifier request to the payment platform; the authorization identifier receiving module is used for receiving second user authorization identifier information sent by the payment platform; and the second user information generating module is used for generating second user information by the user according to the second user identification information and the second user authorization identification information.
A seventh aspect of an embodiment of the present application provides an electronic device, including: comprising a memory, a processor and a computer program stored in said memory and executable on said processor, said processor implementing the steps of the above method when executing said computer program.
An eighth aspect of embodiments of the present application provides a computer-readable storage medium, including: the computer-readable storage medium stores a computer program which, when executed by a processor, implements the steps of the above-described method.
A ninth aspect of an embodiment of the present application provides a computer program product, which, when run on an electronic device, causes the electronic device to perform the steps of the above-mentioned method.
It is understood that the beneficial effects of the second aspect to the fifth aspect can be referred to the related description of the first aspect, and are not described herein again.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic system structure diagram of a payment system provided in an embodiment of the present application;
FIG. 2 is a schematic flow chart of an implementation of an information processing method provided in an embodiment of the present application;
FIG. 3 is an interaction flow diagram of an information processing method provided in an embodiment of the present application;
FIG. 4 is a schematic flow chart illustrating another implementation of an information processing method according to an embodiment of the present application;
FIG. 5 is a schematic flow chart illustrating an implementation of another information processing method provided in an embodiment of the present application;
FIG. 6 is a schematic flow chart illustrating another implementation of an information processing method according to an embodiment of the present application;
FIG. 7 is an interaction flow diagram of another information processing method provided in the embodiments of the present application;
fig. 8 is an interaction flow diagram of a payment request processing method provided in an embodiment of the present application;
fig. 9 is an interaction flow diagram of a second user information generation method provided in the embodiment of the present application;
fig. 10 is a schematic diagram of an information processing apparatus provided in an embodiment of the present application;
fig. 11 is a schematic diagram of a payment request processing apparatus provided in an embodiment of the present application;
fig. 12 is a schematic diagram of a second user information generating device provided in an embodiment of the present application;
fig. 13 is a schematic diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
In order to explain the technical solution described in the present application, the following description will be given by way of specific examples.
Fig. 1 is a schematic diagram illustrating a payment system provided in an embodiment of the present application. The system comprises: a payment verification device 110, a payment platform 120, a first user terminal 130 and a second user terminal 140.
Wherein the payment verification device 110 communicates with the payment platform 120 via a wired or wireless network; the payment verification device 110 and the first user terminal 130 communicate via a wired or wireless network; the payment verification device 110 and the second user terminal 140 communicate over a wireless network; the payment platform 120 and the second user terminal 140 communicate over a wireless network; the first user terminal 130 obtains the graphic code displayed by the second user terminal 140 through a built-in or external scanning device. It will be appreciated by those skilled in the art that the above devices may be connected in a variety of combinations, or other connections that provide communication functionality.
The payment verification device 110 and the payment platform 120 include, but are not limited to, a server cluster, and a distributed server capable of implementing information processing. It is understood that the payment verification device 110 and the payment platform 120 may be the same or different servers, server clusters, distributed servers.
The first user terminal 130 is configured to obtain the image code displayed by the second user terminal 140, initiate a payment request to the payment platform 120, and initiate a payment verification request to the payment verification device 110. The first user terminal 130 includes, but is not limited to, a money receiving terminal used by a user such as a shopping mall, a supermarket, a convenience store, an entertainment place, and a public service facility. The first user terminal 130 includes, but is not limited to, a general mobile terminal, a special mobile terminal, a computer device with a scanning device, which can implement the encoding of the scanned image.
The second user equipment 140 is configured to generate and display second user information when a second user performs payment, where the second user information is second user account information and payment authorization identifier information for the payment. The second user terminal 140 is a terminal device for generating a second user information graphic code which can be identified. The second terminal includes, but is not limited to, a mobile communication terminal, a laptop computer, a tablet computer, and other electronic devices capable of implementing the above functions. The graphic code includes but is not limited to bar code, two-dimensional code and coded information displayed in a text form.
The problem of economic loss of a user caused by embezzlement of the graphic code displayed by the second user terminal 140 by a lawbreaker is solved; the present application provides a payment verification device 110, wherein the payment verification device 110 distributes first user identification information authenticated by the payment verification device 110 to a first user terminal 130 providing complete application materials. When the first user terminal 130 scans the graphic code provided by the second user terminal 140 to initiate a payment request to the payment platform 120, a payment verification request is initiated to the payment verification device 110 at the same time, and the request message of the first user terminal 130 carries authenticated first user identification information. After receiving the payment request, the payment platform 120 suspends the execution of the payment process from the second user to the first user, and waits for the verification result of the payment verification device 110. The payment verification device 110 receives the payment verification request message sent by the first user terminal 130, and after obtaining the first user identification information corresponding to the first user terminal 130 from the payment verification request message, verifies whether the payment verification request is a legal request according to whether the first user identification information is authenticated first user identification information, and sends a verification result to the payment platform 120. The payment platform 120 receives the verification result of the payment verification device 110, and continues to process the payment request corresponding to the second user information and the first user identifier according to the second user information and the first user identifier. Since the first user identification information sent by the first user terminal 130 needs to be authenticated by the payment authentication device 110, only the authenticated first user identification information can determine that the payment authentication request is a legal request, and the authentication result is successful; if the first user identifier sent by the first user terminal 130 is not authenticated by the payment verification apparatus 110, the payment verification apparatus 110 regards the payment verification request as an illegal request, and the verification result is failure. The payment platform 120 determines whether to continue to process the payment request sent by the first user terminal according to whether the verification result is successful or failed, so that the first user terminal without authentication can be prevented from obtaining the user graphic code to steal the fund of the second user, and the security of the payment system is further improved.
Further, the problem that a lawbreaker steals the two-dimensional code at the moment when a second user, namely a consumer, uses a second user terminal to display the graphical code, such as the two-dimensional code, in advance in the process of waiting for payment in line is solved; the embodiment of the application provides a preferable implementation mode; the payment verification apparatus 110 scans the two-dimensional code displayed by the consumer within the preset time range by the plurality of first user terminals 130 and sends a payment verification request for processing, in this case, the requirement of uniqueness of the payment request is not satisfied, the payment verification apparatus 110 determines that the verification result is a failure, sends a message that the verification result is a failure to the payment platform 120, prevents the payment platform from paying the plurality of first users initiating the payment request from the second user account, and sends an alarm prompt to the second user terminal 140. Thereby the security of the payment system can be further improved.
Further, in order to solve the problem that the second user information displayed by the second user is stolen, the lawbreaker simulates the payment verification apparatus 110 to send a message of successful verification to the payment platform 120 to steal the funds of the second user. In a preferred embodiment of the present application, before the second user terminal 140 generates and displays the payment image code, the second user identifier is obtained, and a payment authorization identifier corresponding to the second user identifier is requested from the payment platform. The second user terminal 140 encrypts the payment authorization identifier in an encryption manner agreed with the payment verification device 110, and the second user terminal 140 combines the second user identifier information and the payment authorization identifier into second user information, generates a corresponding payment graphic code, and displays the graphic code. The second user information obtained by the first user terminal 130 scanning the graphic code presented by the second user terminal 140 contains the second user identification and the encrypted payment authorization identification. The first user terminal 130 transmits a payment request including the second user information to the payment platform 120, and simultaneously transmits a payment verification request message including the second user information to the payment verification apparatus 110; after the payment platform 120 receives the payment request, the payment platform 120 suspends payment to the first user according to the second user identifier because the second user authorization identifier is encrypted. Only if the payment verification device 110 verifies that the payment verification request sent by the first user is legal and the verification result is successful, the received second user authorization identifier is decrypted according to a decryption method preset by the second user authorization identifier and the second user terminal device 140, and then the decrypted second user authorization identifier and the payment verification result are sent to the payment platform 120 together. After receiving the decrypted second user authorization identifier, the payment platform 120 continues to process the payment request corresponding to the second user identifier sent by the first user. Therefore, the problems that the second user information is stolen and the payment verification result sent by the payment verification device is simulated to be successful are solved, and the safety of the payment system is further improved.
Example one
Fig. 2 illustrates an information processing method provided in an embodiment of the present application, which is used for processing a payment verification request sent by a first user terminal to a payment verification device, and is applied to the payment verification device in the payment system illustrated in fig. 1, and may be implemented by software/hardware of the payment verification device. As shown in fig. 2, the method includes steps S110 to S130. The specific realization principle of each step is as follows:
s110, receiving a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information;
the first user terminal is used for acquiring the image code displayed by the second user terminal, initiating a payment request to a payment platform and initiating a payment verification request to payment verification equipment at the same time. The first user terminal includes but is not limited to a cash collection terminal used by a user such as a shopping mall, a supermarket, a convenience store, an entertainment place and a public service facility. The first user terminal includes, but is not limited to, a general mobile terminal, a special mobile terminal, a computer device with a scanning device, which can implement the scan image coding.
The second user equipment is used for generating and displaying second user information when a second user pays, and the second user information is second user identity information and/or account information used for paying and payment authorization identification information. The second user terminal is a terminal device used for generating a second user information graphic code which can be identified. The second terminal includes, but is not limited to, a mobile communication terminal, a laptop computer, a tablet computer, and other electronic devices capable of implementing the above functions. The graphic code includes but is not limited to bar code, two-dimensional code and coded information displayed in a text form.
The first user identifier includes, but is not limited to, a number sequence, a character string sequence, a certificate file, and the like corresponding to the first user identity information or the account information.
Wherein the second user information comprises at least one of the following information: second user identification information, second user authorization identification information. And the second user identification information and the second user identity information and/or account information correspond to digital codes, character string codes, certificate files and the like. The second user authorization identification information is identification information corresponding to the second user identification information and used for indicating payment of the payment platform, and the identification information includes but is not limited to a number sequence, a character string sequence, a certificate file, a secret key and the like.
In one non-limiting example, a payment verification device, such as a payment verification server, receives a payment verification request message sent by a first user terminal, such as a mobile checkout terminal, the payment verification request message including a first user identification, such as a set of digit sequences corresponding to first user identity information, and second user information, such as a set of digit sequences representing the second user identification and a combination of character sequences identifying a second user authorization identification. The method comprises the steps that a first user terminal sends a payment request message to a payment platform before or after sending the payment verification request message to a payment verification device; the payment request message comprises first user identification information and second user information; the payment platform suspends processing the payment request after receiving the payment request message.
S120, verifying the payment verification request according to the first user identification information to obtain a verification result;
in one non-limiting example, the payment verification device, such as the payment verification server, determines whether the payment verification request is legal according to whether the first user identification information is legal user identification information, and then obtains a verification result as verification success or verification failure;
if the first user identification information is unauthenticated identification information or user identification information in a blacklist, the payment verification request is an illegal request, and the verification result is failure;
without limitation, if the first user identification information is authenticated by the payment verification device, the payment request is a legal request, and the verification result is successful.
It will be appreciated by those skilled in the art, guided by the above examples, how to determine how the payment verification server verifies that the first user identification information is the valid identification information according to whether the first user identification information is the verified first user identification information and/or whether the first user identification information is a combination of user identification information in the blacklist, and further determine whether the payment verification request is valid, so as to obtain the verification result.
S130, sending a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user information; the verification result message is used for indicating whether the payment platform continues to process the payment request sent by the first user terminal; the payment request is a payment request corresponding to the first user identification information and the second user information.
In one non-limiting example, a payment verification device, such as a payment verification server, sends a verification result message to a payment platform; the verification result message comprises the verification result, the first user identification information and the second user information;
after receiving the verification result message, if the verification result is successful, the payment platform continues to process a payment request message sent by the first user equipment and received by the payment platform, where the payment request is a payment request corresponding to the first user identification information and the second user information;
and if the verification result is a failure after the payment platform receives the verification result message, stopping processing the payment request message sent by the first user equipment and received by the payment platform, where the payment request is a payment request corresponding to the first user identification information and the second user information.
Fig. 3 is an information interaction flow chart of the information processing method shown in fig. 2.
As shown in fig. 3, the second user terminal requests the second user authorization identifier from the payment platform before displaying the payment image code for payment; the payment platform allocates an authorization identifier to the second user according to the authorization identifier request message sent by the second user terminal, and in a non-limiting way, the payment platform allocates an authorization identifier to the second user according to the second user identifier in the authorization identifier request message; the payment platform sends the authorization identifier to second user equipment through an authorization identifier request response message; the second user equipment generates second user information according to the second user identification information and the second user authorization identification information; the second user equipment generates and displays a graphic code, such as a payment two-dimensional code, according to the second user information; the method comprises the steps that after a first user device scans and identifies a payment two-dimensional code through a built-in scanning device, a payment request message is sent to a payment platform, and a payment verification request message is sent to payment verification equipment; the payment request message and the payment verification request message both contain a second user authorization identifier; after receiving the payment request, the payment platform suspends processing the payment request and waits for the verification result of the payment verification device; the payment verification equipment verifies the payment verification request after receiving the payment verification request message; the payment verification equipment sends a verification result to a payment platform through a verification result message, wherein the verification result message comprises the verification result, the first user identification information and the second user information; and after receiving the verification result message, the payment platform determines whether to continuously process the payment request corresponding to the second user information sent by the first user according to the verification result. On one hand, the identity information of a first user, namely a merchant is verified by setting payment verification equipment to determine whether the identity information of the merchant is legal or not, and a verification result message is sent to a payment platform according to whether the identity of the merchant is legal or not to determine whether the verification result of a payment verification request is successful or failed so as to instruct the payment platform to determine whether to pay the first user or not according to the verification result and second user information; on the other hand, the payment device suspends the payment of the second corresponding fund to the first user after receiving the payment request, and determines whether to pay the first user according to the verification result of the payment verification equipment; therefore, the situation that lawbreakers obtain second user information, namely the two-dimension code information of the payment of the consumer, through the first user terminal which is not authenticated can be avoided, the fund of the consumer is stolen, and the safety of the payment system is further improved.
On the basis of the above embodiment of the information processing method shown in fig. 2, before receiving the payment verification request message sent by the first user terminal, as shown in fig. 4, the method further includes:
s101, distributing authenticated first user identification information to the first user terminal, and sending the first user identification information to the first user terminal.
In one non-limiting example, the first user terminal sends an authentication request to the payment verification device, the authentication request including identity information of the first user, including, but not limited to, an organization code, a contact phone number, an identification number, a collection account number, a registration address, and the like. The payment verification device encodes or maps the first user identity information to obtain first user identification information, and the first user identification information is stored in a storage device of the payment verification device. And the payment verification equipment sends the first user identification information to the first user terminal.
On the basis of the above-mentioned embodiment of the information processing method shown in fig. 2, fig. 5 shows another information processing method provided in the embodiment of the present application, and as shown in fig. 5, step S120, of verifying the payment verification request according to the first user identification information to obtain a verification result, includes:
step S120', determining whether the first user identification information is legal to obtain a verification result.
In one non-limiting example, it is determined whether the first subscriber identity information is legitimate by comparing the first subscriber identity information to a pre-stored set of first subscriber identity information.
On the basis of the information processing method shown in fig. 5, step S120' of determining whether the first user identification information is legal first user identification information includes:
according to whether the first user identification information is authenticated first user identification information or not, and/or
Whether the first subscriber identity information is first subscriber identity information pre-stored in a blacklist,
determining whether the first user identification information is legal first user identification information.
The payment verification device is provided with a first user identification information database, and the first user identification information database is used for storing verified first user identification information; the payment verification device is provided with a blacklist of first user identification information and is used for storing the first user identification which is not authenticated by a device sending the payment verification message to the payment verification or the first user identification which is determined to be abnormal by other modes, and the blacklist can be a database or other data tables which can be inquired, modified and written.
In a non-limiting example, the payment verification apparatus determines that the received first user identifier is an authenticated first user identifier by querying the first user identifier database, and determines that the payment verification request is a legal request and the payment verification result is verification success.
In a non-limiting example, the payment verification apparatus determines that the received first user identifier is not an authenticated first user identifier by querying the first user identifier database, and determines that the payment verification request is an illegal request and the payment verification result is a verification failure. Without limitation, the payment verification device records the first user identification on a blacklist.
In a non-limiting example, the payment verification apparatus determines that the received first user identifier is the first user identifier recorded in the blacklist by querying the blacklist, and determines that the payment verification request is an illegal request, and determines that the payment verification result is verification failure.
In a non-limiting example, the payment verification apparatus determines that the received first user identifier is an authenticated first user identifier by querying the first user identifier database, but if the first user identifier is a first user identifier recorded in a blacklist, the payment verification request is determined to be an illegal request, and the payment verification result is verification failure. It can be understood that, the payment verification apparatus determines that the received first user identifier is the authenticated first user identifier by querying the first user identifier database, and if the first user identifier is not the first user identifier recorded in the blacklist, it determines that the payment verification request is a legal request, and the payment verification result is verification success.
On the basis of the information processing method shown in fig. 5, as shown in fig. 6, before determining whether the first user identification information is legal first user identification information in step S120', another information processing method provided in the embodiment of the present application is shown in fig. 6, further including:
s119, judging whether only one payment verification request message sent by a first user terminal is received within preset time;
s1191, if it is determined that only one payment verification request message of the first user terminal is received within the preset time, continuing to determine whether the first user identification information is a legal first user identification information;
and S1192, if it is determined that two or more payment verification request messages of the first user terminal are received within a preset time and the payment verification request messages correspond to the same second user information, determining that the payment verification result is verification failure.
In a non-limiting example, the payment verification device receives a payment verification request sent by a first user terminal, wherein the payment verification request carries second user information; the payment verification device starts a timer, for example, 30 seconds; before the timer is overtime, if the payment verification equipment receives payment verification requests sent by another or a plurality of first users and second user information carried by the payment verification requests is the same as the second user information, judging that the condition is abnormal; the payment verification equipment directly determines that the payment verification result is failure; and sending a payment verification result message to the payment platform, sending a payment verification abnormal message to the second user terminal, and carrying out alarm prompt on the second user through the second user terminal. By sending the alarm prompt information to the second user, the consumer can timely know that the using state of the two-dimensional code is abnormal, and then timely take measures to protect property, so that the safety of the payment system is further improved.
In a non-limiting example, the payment verification device receives a payment verification request sent by a first user terminal, wherein the payment verification request carries second user information; the payment verification device starts a timer, for example, for 45 seconds; after the timer is overtime, the payment verification device determines that only one payment verification request corresponding to the second user information is received, and then the payment verification device continues to execute the step of determining whether the first user identification information is legal first user identification information.
By detecting the times of the verification requests of the first user terminal received by the payment verification equipment within the preset time, when two or more payment verification requests are received within the preset time period, the payment to the first user terminal is stopped if the payment verification requests are considered to be abnormal. The method can avoid the lawless person from stealing the fund of the second user in the time period of displaying the two-digit code in advance when the user queues for payment after obtaining the legal first user identification information. Thereby, the security of the payment system is further improved. And sending alarm prompt information to the second user.
On the basis of the embodiment of the information processing method shown in fig. 2, the present application provides another information processing method, in step S110, the second user information includes an encrypted second user authorization identifier;
accordingly, the method can be used for solving the problems that,
if the verification result is successful, before sending the verification result message to the payment platform, the method further includes:
decrypting the encrypted second user authorization identifier to obtain a decrypted second user authorization identifier;
correspondingly, the verification result message comprises a decrypted second user authorization identifier; the decrypted second user authorization identifier is used for instructing a payment platform to continue processing a payment request sent by the first user terminal; the payment request comprises an encrypted second user authorization identifier, and the encrypted second user authorization identifier is used for indicating that the payment platform suspends processing the payment request.
In one non-limiting example, a payment verification device receives a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information; the second user information comprises second user identification information and encrypted second user authorization identification; the payment verification equipment verifies the payment verification request according to the first user identification information to obtain a verification result; if the verification result is successful, decrypting the encrypted second user authorization identifier to obtain a decrypted second user authorization identifier; the payment verification equipment sends a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user information; the second user information comprises second user identification information and decrypted second user authorization identification information; the decrypted second user authorization identifier is used for instructing a payment platform to continue processing a payment request sent by the first user terminal; the payment request comprises an encrypted second user authorization identifier, and the encrypted second user authorization identifier is used for indicating that the payment platform suspends processing the payment request. And encrypting and decrypting the second user authorization identifier in a mode preset by the payment verification device and the second user terminal, adding a second user authorization mark in the verification result message to indicate the payment platform to continuously process the payment request according to the second user authorization identifier, preventing a lawbreaker from disguising the verification server under the condition that the second user information is stolen, and sending the second user information to the payment device to enable the payment device to complete payment and steal the user funds. Thereby further improving the security of the payment system.
Referring to FIG. 7, in one non-limiting example, the second user terminal requests the second user authorization identification from the paymate before presenting the payment image code; the payment platform allocates an authorization identifier to the second user according to a second user authorization identifier request message sent by the second user terminal, and in a non-limiting way, the payment platform allocates a second user authorization identifier to the second user according to the second user identifier in the authorization identifier request message; the payment platform sends the second user authorization identifier to second user equipment through a second user authorization identifier request response message; the second user equipment encrypts the second user authorization identifier in an encryption mode preset by the payment verification equipment; the second user equipment generates second user information according to the second user identification and the encrypted second user authorization identification, and generates and displays a graphic code, such as a payment two-dimensional code, according to the second user information; the method comprises the steps that after a first user device scans and identifies a payment two-dimensional code through a built-in scanning device, a payment request message is sent to a payment platform, and meanwhile a payment verification request message is sent to payment verification equipment; the payment request message and the payment verification request message both contain encrypted second user authorization identification; after receiving the encrypted second user authorization identifier, the payment platform suspends processing the payment request because the payment platform does not have a decryption method and a decryption process; the payment verification device verifies the payment verification request after receiving the payment verification request message, and decrypts the second user authorization identifier in a decryption mode preset by the second user device when the verification result is successful; correspondingly, in a verification result message sent by the payment verification device to the payment platform, the verification result message comprises a decrypted second user authorization identifier; and after receiving the verification result message, the payment platform continues to process the payment request corresponding to the second user information sent by the first user according to the verification result and the decrypted second user authorization identifier. And encrypting and decrypting the second user authorization identifier in a mode preset by the payment verification device and the second user terminal, adding a second user authorization mark in the verification result message to indicate the payment platform to continuously process the payment request according to the second user authorization identifier, preventing a lawbreaker from disguising the verification server under the condition that the second user information is stolen, and sending the second user information to the payment device to enable the payment device to complete payment and steal the user funds. Thereby further improving the security of the payment system.
Example two
Fig. 8 illustrates a payment request processing method provided by an embodiment of the present application, where a payment platform in the payment system may have a software/hardware implementation of the payment platform; the method comprises steps S210-S230, and the specific realization principle of each step is as follows:
s210, receiving a payment request sent by a first user terminal; the payment request includes first user identification information and second user identification information;
s220, receiving a payment verification result message sent by the payment request verification device;
and S230, determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to the payment verification result message.
On the basis of the above-mentioned embodiment of the payment request processing method shown in fig. 8, in a preferred embodiment provided by the present application, determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to the payment verification result message includes:
if the payment verification result is successful, continuing to process the payment request corresponding to the first user identification information and the second user information;
and if the payment verification result is verification failure, stopping processing the payment request corresponding to the first user identification information and the second user information.
On the basis of the above-mentioned embodiment of the payment request processing method shown in fig. 8, in a preferred embodiment provided by the present application, the second user information includes encrypted second user authorization identification information, and accordingly,
suspending processing of the payment request according to the encrypted second user authorization identification information;
receiving a payment verification result message sent by the payment verification device, wherein the payment verification result message comprises a decrypted second user authorization identifier;
and determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to whether the payment verification result message comprises the decrypted second user authorization identification.
On the basis of the above-mentioned embodiment of the payment request processing method shown in fig. 8, the preferred embodiment provided by the present application further includes, before receiving the payment request message of the first user terminal:
receiving a user authorization identifier request message sent by a second user terminal;
and sending a second user authorization identifier to the second user terminal.
Detailed description of the preferred embodimentsreferring to the embodiment shown in fig. 7.
It is understood that various embodiments and combinations of the embodiments in the above embodiments and their advantages are also applicable to this embodiment, and are not described herein again.
EXAMPLE III
Fig. 9 illustrates a second user information generation method provided in an embodiment of the present application, where the method is applied to a second user terminal. The method comprises steps S310 to S340, and specifically comprises the following steps:
s310, acquiring second user identification information;
in one non-limiting example, the second user terminal retrieves a second user identification stored in its built-in storage.
In one non-limiting example, the second user terminal sends an authentication request containing second user identity information and/or account information to the payment platform by communicating with the payment platform to obtain the second user identification from the payment platform. It will be appreciated that the second user terminal may store this second user identity in a built-in storage means.
S320, sending a second user authorization identifier request message to the payment platform;
in one non-limiting example, the second user terminal sends a user authorization identification request message to the payment platform; the message includes second subscriber identification information.
S330, receiving second user authorization identification information sent by the payment platform;
in one non-limiting example, the payment platform allocates one piece of second user authorization identification information to the second user according to the second user identification information in the second user authorization identification request, and sends the second user authorization identification information to the second user terminal.
S340, generating second user information according to the second user identification information and the second user authorization identification information.
In one non-limiting example, the second user terminal concatenates the second user identification information and the second user authorization identification information to form the second user information.
On the basis of the embodiment of the second user information generation method shown in fig. 9, in step S340, before generating the second user information according to the second user identification information and the second user authorization identification information, the preferred embodiment provided by the present application further includes the steps of:
and encrypting the second user authorization identification information.
In a non-limiting example, the second user terminal encrypts the second user authorization identification information via an encryption method agreed with the payment verification device. Encryption methods include, but are not limited to, symmetric encryption, asymmetric encryption. It will be appreciated that in determining the encryption of the second authorisation identification information the second user terminal and the payment verification device communicate to determine the encryption of the second user authorisation identification.
On the basis of the above-mentioned embodiment of the payment request processing method shown in fig. 9, a preferred embodiment provided by the present application further includes the steps of:
and generating a second user information graphic code which can be scanned and identified according to the second user information.
In one non-limiting example, the second user device concatenates 11320897864988784978 the second user identification information, e.g., 113208978649, and the second user authorized identifier, e.g., 88784978, and converts the code into a barcode or two-dimensional code for presentation on the second user terminal display.
In a non-limiting example, the second user authorization identifier is a digital combination encrypted in an encryption manner predetermined by the payment verification device, and similarly, the second user terminal splices the digital combination corresponding to the second user identification information and the encrypted second user authorization identifier to convert the digital combination into a barcode or a two-dimensional code, and displays the barcode or the two-dimensional code on a display screen of the second user terminal.
It is to be understood that the second user identification and the second user authorization may be various combination information of numbers and characters corresponding to the second user account or the identity information, and the above examples are only non-limiting examples for making the present application easier to understand by those skilled in the art.
It is understood that various embodiments and combinations of the embodiments in the above embodiments and their advantages are also applicable to this embodiment, and are not described herein again.
Example four
Corresponding to the information processing method shown in fig. 2, fig. 10 shows an information processing apparatus provided in an embodiment of the present application, including:
a payment verification request message receiving module M110, configured to receive a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information;
a payment verification request processing module M120, configured to verify the payment verification request according to the first user identification information to obtain a verification result;
a verification result message sending module M130, configured to send a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user identification information; the verification result message is used for indicating whether the payment platform continues to process the payment request sent by the first user terminal; the payment request is a payment request corresponding to the first user identification information and the second user identification information.
It is understood that various embodiments and combinations of the embodiments in the above embodiments and their advantages are also applicable to this embodiment, and are not described herein again.
EXAMPLE five
Corresponding to the payment request processing method shown in fig. 9, fig. 11 shows a payment request processing apparatus provided in an embodiment of the present application, including:
a payment request receiving module M210, configured to receive a payment request of a first user terminal; the payment request includes first user identification information and second user identification information;
a payment verification result message receiving module M220, configured to receive a payment verification result message sent by the payment request verification device;
a payment message processing module M230, configured to determine whether to continue to process the payment request corresponding to the first user identification information and the second user information according to the payment verification result message.
It is understood that various embodiments and combinations of the embodiments in the above embodiments and their advantages are also applicable to this embodiment, and are not described herein again.
EXAMPLE six
Corresponding to the second user information generating method shown in fig. 10, fig. 12 shows a second user information generating apparatus provided in an embodiment of the present application, including:
a second subscriber identity obtaining module M310, configured to obtain second subscriber identity information;
an authorized identifier request sending module M320, configured to send a second user authorized identifier request to the payment platform;
the authorization identifier receiving module M330 is configured to receive second user authorization identifier information sent by the payment platform;
and a second user information generating module M340, where the user generates second user information according to the second user identification information and the second user authorization identification information.
It is understood that various embodiments and combinations of the embodiments in the above embodiments and their advantages are also applicable to this embodiment, and are not described herein again.
EXAMPLE seven
Fig. 13 is a schematic diagram of an electronic device according to an embodiment of the present application. As shown in fig. 13, the electronic device D13 of this embodiment includes: a processor D130, a memory D131 and a computer program D132 stored in said memory D131 and executable on said processor D130. The processor D130, when executing the computer program D132, implements the steps in the various method embodiments described above. Alternatively, the processor D130, when executing the computer program D132, implements the functions of each module/unit in the above-mentioned device embodiments, for example, the functions of the modules shown in fig. 10, 11, and 12.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Illustratively, the computer program D132 may be divided into one or more modules/units, which are stored in the memory D131 and executed by the processor D130 to complete the present application. The one or more modules/units may be a series of computer program instruction segments capable of performing certain functions, which are used to describe the execution of the computer program D132 in the electronic device D13. For example, the computer program D132 may be divided into a synchronization module, a summary module, an acquisition module, and a return module (a module in a virtual device), and the specific functions of the modules are as follows:
the electronic device D13 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The electronic device may include, but is not limited to, a processor D130, a memory D131. Those skilled in the art will appreciate that the diagram D13 is merely an example of the electronic device D13 and does not constitute a limitation of the electronic device D13 and may include more or fewer components than shown, or some components in combination, or different components, e.g., the electronic device may also include input-output devices, network access devices, buses, etc.
The Processor D130 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage D131 may be an internal storage unit of the electronic device D13, such as a hard disk or a memory of the electronic device D13. The memory D131 may also be an external storage device of the electronic device D13, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device D13. Further, the memory D131 may also include both an internal storage unit and an external storage device of the electronic device D13. The memory D131 is used for storing the computer program and other programs and data required by the electronic device. The memory D131 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the steps in the above-mentioned method embodiments.
The embodiments of the present application provide a computer program product, which when executed in an electronic apparatus, enables the electronic apparatus to implement the steps in the above-described method embodiments.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow in the method of the embodiments described above can be realized by a computer program, which can be stored in a computer-readable storage medium and can realize the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (18)

1. An information processing method characterized by comprising:
receiving a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information;
verifying the payment verification request according to the first user identification information to obtain a verification result;
sending a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user information; the verification result message is used for indicating whether the payment platform continues to process the payment request sent by the first user terminal; the payment request is a payment request corresponding to the first user identification information and the second user information.
2. The method of claim 1, wherein before receiving the payment verification request message sent by the first user terminal, further comprising:
and allocating authenticated first user identification information to the first user terminal, and sending the first user identification information to the first user terminal.
3. The method of claim 1 or 2, wherein verifying the payment verification request based on the first user identification information to obtain a verification result comprises:
determining whether the first user identification information is legal to obtain a verification result.
4. The method of claim 3, wherein determining whether the first subscriber identity information is legitimate first subscriber identity information comprises:
according to whether the first user identification information is authenticated first user identification information or not, and/or
Whether the first subscriber identity information is first subscriber identity information pre-stored in a blacklist,
determining whether the first user identification information is legal first user identification information.
5. The method of claim 3, wherein prior to determining whether the first subscriber identity information is legitimate first subscriber identity information, further comprising:
if the payment verification request message of only one first user terminal is received within the preset time, continuing to determine whether the first user identification information is legal first user identification information;
and if the payment verification request messages of two or more than two first user terminals are received within the preset time and correspond to the same second user information, the payment verification result is verification failure.
6. The method of claim 1, wherein the second user information comprises an encrypted second user authorization identification;
accordingly, the method can be used for solving the problems that,
if the verification result is successful, before sending the verification result message to the payment platform, the method further includes:
decrypting the encrypted second user authorization identifier to obtain a decrypted second user authorization identifier;
correspondingly, the second user information in the verification result message comprises a decrypted second user authorization identifier; the decrypted second user authorization identifier is used for instructing a payment platform to continue processing a payment request sent by the first user terminal; the payment request comprises an encrypted second user authorization identifier, and the encrypted second user authorization identifier is used for indicating that the payment platform suspends processing the payment request.
7. A payment request processing method, comprising:
receiving a payment request sent by a first user terminal; the payment request comprises first user identification information and second user information;
receiving a payment verification result message sent by payment request verification equipment;
and determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to the payment verification result message.
8. The method of claim 7, wherein determining whether to continue processing the payment request corresponding to the first and second user identification information based on the payment verification result message comprises:
if the payment verification result is successful, continuing to process the payment request corresponding to the first user identification information and the second user information;
and if the payment verification result is verification failure, stopping processing the payment request corresponding to the first user identification information and the second user information.
9. The method according to claim 7 or 8, wherein the second user information includes encrypted second user authorization identification information, and accordingly,
suspending processing of the payment request according to the encrypted second user authorization identification information;
receiving a payment verification result message sent by the payment verification device, wherein the payment verification result message comprises a decrypted second user authorization identifier;
and determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to whether the payment verification result message comprises the decrypted second user authorization identification.
10. The method of claim 7, wherein prior to receiving the payment request message from the first user terminal, further comprising:
receiving a user authorization identifier request message sent by a second user terminal;
and sending a second user authorization identifier to the second user terminal.
11. A method for generating second user information, comprising:
acquiring second user identification information;
sending a second user authorization identification request message to the payment platform;
receiving second user authorization identification information sent by the payment platform;
and generating second user information according to the second user identification information and the second user authorization identification information.
12. The method of claim 11, further comprising, prior to generating the second user information based on the second user identification information and the second user authorized identification information:
and encrypting the second user authorization identification information.
13. The method of claim 11 or 12, further comprising:
and generating a second user information graphic code which can be scanned and identified according to the second user information.
14. An information processing apparatus characterized by comprising:
the payment verification request message receiving module is used for receiving a payment verification request message sent by a first user terminal; the payment verification request message comprises first user identification information and second user information;
the payment verification request processing module is used for verifying the payment verification request according to the first user identification information to obtain a verification result;
the verification result message sending module is used for sending a verification result message to the payment platform; the verification result message comprises the verification result, the first user identification information and the second user identification information; the verification result message is used for indicating whether the payment platform continues to process the payment request sent by the first user terminal; the payment request is a payment request corresponding to the first user identification information and the second user identification information.
15. A payment request processing apparatus, comprising:
the payment request receiving module is used for receiving a payment request of a first user terminal; the payment request includes first user identification information and second user identification information;
the payment verification result message receiving module is used for receiving a payment verification result message sent by the payment request verification device;
and the payment message processing module is used for determining whether to continue processing the payment request corresponding to the first user identification information and the second user information according to the payment verification result message.
16. A second user information generation apparatus, comprising:
the second user identification obtaining module is used for obtaining second user identification information;
the authorization identifier request sending module is used for sending a second user authorization identifier request to the payment platform;
the authorization identifier receiving module is used for receiving second user authorization identifier information sent by the payment platform;
and the second user information generating module is used for generating second user information by the user according to the second user identification information and the second user authorization identification information.
17. An electronic device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the steps of the method according to any of claims 1 to 13 are implemented when the computer program is executed by the processor.
18. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 13.
CN201910734265.7A 2019-08-09 2019-08-09 Information processing method, information processing device, electronic equipment and storage medium Pending CN112348510A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910734265.7A CN112348510A (en) 2019-08-09 2019-08-09 Information processing method, information processing device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910734265.7A CN112348510A (en) 2019-08-09 2019-08-09 Information processing method, information processing device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112348510A true CN112348510A (en) 2021-02-09

Family

ID=74367681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910734265.7A Pending CN112348510A (en) 2019-08-09 2019-08-09 Information processing method, information processing device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112348510A (en)

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702223A (en) * 2009-11-27 2010-05-05 吴剑 Mobile phone POS payment method and system
CN102789607A (en) * 2012-07-04 2012-11-21 北京天龙融和软件有限公司 Network transaction method and system
CN102842081A (en) * 2011-06-23 2012-12-26 上海易悠通信息科技有限公司 Method for generating two-dimensional code and implementing mobile payment by mobile phone
CN102916811A (en) * 2012-10-18 2013-02-06 中国科学院信息工程研究所 Multielement entity identity certificate information storage method
CN103295127A (en) * 2012-12-14 2013-09-11 上海艾兴智能技术有限公司 Method and system for electronic payment based on two-dimensional code technology
CN103854170A (en) * 2012-12-07 2014-06-11 海尔集团公司 Payment system and payment method based on two-dimension code
CN104021472A (en) * 2014-05-30 2014-09-03 中国工商银行股份有限公司 Identity verification method and system
CN104361491A (en) * 2014-11-03 2015-02-18 中国联合网络通信集团有限公司 Mobile paying method and system
CN104599113A (en) * 2013-10-31 2015-05-06 腾讯科技(深圳)有限公司 Information processing method, device and system
CN107025548A (en) * 2016-09-21 2017-08-08 阿里巴巴集团控股有限公司 Transaction processing method, terminal and system
CN107358419A (en) * 2016-05-09 2017-11-17 阿里巴巴集团控股有限公司 Airborne Terminal pays method for authenticating, device and system
CN107423983A (en) * 2017-04-05 2017-12-01 合肥酷睿网络科技有限公司 A kind of safety payment system and method for payment
CN108320145A (en) * 2017-12-26 2018-07-24 阿里巴巴集团控股有限公司 E-payment processing method, device and client under line
CN108596596A (en) * 2018-03-22 2018-09-28 拉卡拉支付股份有限公司 A kind of method of commerce and system based on Quick Response Code
CN108647971A (en) * 2018-07-18 2018-10-12 北京东方英卡数字信息技术有限公司 Account safety method and smart card system in a kind of user payment
CN108665263A (en) * 2017-03-29 2018-10-16 杨建纲 Multi-dimensional bar code action payment method, buyer device and payment servo mechanism
CN108681899A (en) * 2018-05-18 2018-10-19 中国联合网络通信集团有限公司 Method of payment and payment system
CN108830597A (en) * 2018-05-30 2018-11-16 中国联合网络通信集团有限公司 Method of payment and payment system
CN109035636A (en) * 2018-06-04 2018-12-18 阿里巴巴集团控股有限公司 A kind of Cash collecting equipment, a kind of cashing method and device
CN109165934A (en) * 2018-07-18 2019-01-08 郑州信大捷安信息技术股份有限公司 A kind of secured mobile payment method and system based on id password
CN109615367A (en) * 2018-12-03 2019-04-12 北京三快在线科技有限公司 For the method, apparatus of payment, storage medium and electronic equipment
CN109636377A (en) * 2019-02-11 2019-04-16 王恩惠 A kind of method and system of two dimensional code payment
CN109978533A (en) * 2019-03-21 2019-07-05 武汉安戍科技有限公司 A kind of offline secure payment system and method that anti-two dimensional code is usurped
CN110009361A (en) * 2019-03-21 2019-07-12 深兰科技(上海)有限公司 A kind of settlement method and device
CN110020852A (en) * 2019-01-15 2019-07-16 阿里巴巴集团控股有限公司 A kind of method of mobile payment, apparatus and system

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702223A (en) * 2009-11-27 2010-05-05 吴剑 Mobile phone POS payment method and system
CN102842081A (en) * 2011-06-23 2012-12-26 上海易悠通信息科技有限公司 Method for generating two-dimensional code and implementing mobile payment by mobile phone
CN102789607A (en) * 2012-07-04 2012-11-21 北京天龙融和软件有限公司 Network transaction method and system
CN102916811A (en) * 2012-10-18 2013-02-06 中国科学院信息工程研究所 Multielement entity identity certificate information storage method
CN103854170A (en) * 2012-12-07 2014-06-11 海尔集团公司 Payment system and payment method based on two-dimension code
CN103295127A (en) * 2012-12-14 2013-09-11 上海艾兴智能技术有限公司 Method and system for electronic payment based on two-dimensional code technology
CN104599113A (en) * 2013-10-31 2015-05-06 腾讯科技(深圳)有限公司 Information processing method, device and system
CN104021472A (en) * 2014-05-30 2014-09-03 中国工商银行股份有限公司 Identity verification method and system
CN104361491A (en) * 2014-11-03 2015-02-18 中国联合网络通信集团有限公司 Mobile paying method and system
CN107358419A (en) * 2016-05-09 2017-11-17 阿里巴巴集团控股有限公司 Airborne Terminal pays method for authenticating, device and system
CN107025548A (en) * 2016-09-21 2017-08-08 阿里巴巴集团控股有限公司 Transaction processing method, terminal and system
CN108665263A (en) * 2017-03-29 2018-10-16 杨建纲 Multi-dimensional bar code action payment method, buyer device and payment servo mechanism
CN107423983A (en) * 2017-04-05 2017-12-01 合肥酷睿网络科技有限公司 A kind of safety payment system and method for payment
CN108320145A (en) * 2017-12-26 2018-07-24 阿里巴巴集团控股有限公司 E-payment processing method, device and client under line
CN108596596A (en) * 2018-03-22 2018-09-28 拉卡拉支付股份有限公司 A kind of method of commerce and system based on Quick Response Code
CN108681899A (en) * 2018-05-18 2018-10-19 中国联合网络通信集团有限公司 Method of payment and payment system
CN108830597A (en) * 2018-05-30 2018-11-16 中国联合网络通信集团有限公司 Method of payment and payment system
CN109035636A (en) * 2018-06-04 2018-12-18 阿里巴巴集团控股有限公司 A kind of Cash collecting equipment, a kind of cashing method and device
CN108647971A (en) * 2018-07-18 2018-10-12 北京东方英卡数字信息技术有限公司 Account safety method and smart card system in a kind of user payment
CN109165934A (en) * 2018-07-18 2019-01-08 郑州信大捷安信息技术股份有限公司 A kind of secured mobile payment method and system based on id password
CN109615367A (en) * 2018-12-03 2019-04-12 北京三快在线科技有限公司 For the method, apparatus of payment, storage medium and electronic equipment
CN110020852A (en) * 2019-01-15 2019-07-16 阿里巴巴集团控股有限公司 A kind of method of mobile payment, apparatus and system
CN109636377A (en) * 2019-02-11 2019-04-16 王恩惠 A kind of method and system of two dimensional code payment
CN109978533A (en) * 2019-03-21 2019-07-05 武汉安戍科技有限公司 A kind of offline secure payment system and method that anti-two dimensional code is usurped
CN110009361A (en) * 2019-03-21 2019-07-12 深兰科技(上海)有限公司 A kind of settlement method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
我爱卡网友: "刷卡机终端号是什么?", Retrieved from the Internet <URL:https://www.51credit.com/wenda/791830.html?ydreferer=aHR0cHM6Ly93d3cuNTFjcmVkaXQuY29tL3dlbmRhLzc5MTgzMC5odG1s> *

Similar Documents

Publication Publication Date Title
CN106688004B (en) Transaction authentication method and device, mobile terminal, POS terminal and server
US20200051144A1 (en) Encrypted payment image
CN107798531B (en) Electronic payment method and system
CN107395581B (en) Two-dimensional code generation and reading method, device, system, equipment and storage medium
US8251286B2 (en) System and method for conducting secure PIN debit transactions
CN103353973B (en) Banking transaction authentication method and system based on audio authentication
UA113415C2 (en) METHOD, SERVER AND PERSONAL AUTHENTICATION SYSTEM
CN105917612B (en) Cryptographic watermarking of content in a fuel dispensing environment
CN113472720B (en) Digital certificate key processing method, device, terminal equipment and storage medium
CN102202051A (en) Credible two-dimensional code system and application method thereof
CN103345703A (en) Banking transaction authentication method and system based on image authentication
CN110677261B (en) Trusted two-dimensional code generation method and device, electronic equipment and storage medium
CN111506882A (en) Electronic device and digital file management method
CN110942301B (en) Data processing method and device based on block chain, computer and storage medium
CN106656955A (en) Communication method and system and user terminal
CN110659899B (en) Offline payment method, device and equipment
KR101604622B1 (en) Method for Processing Mobile Payment by Using Encryption Matrix Authentication
CN107395600B (en) Service data verification method, service platform and mobile terminal
KR20170042392A (en) Method for Providing Mobile Payment Service by Using Account Information
US20230281600A1 (en) System and method for indicating entry of personal identification number
US11631062B2 (en) Voucher verification auxiliary device, voucher verification auxiliary system, and voucher verification auxiliary method
CN112712354A (en) Interaction method of digital currency wallet and digital currency server
CN111260359A (en) Mobile payment method, device and system
CN113627931B (en) Payment limiting method and electronic equipment
CN112348510A (en) Information processing method, information processing device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination