CN114095239A - Fragment login method and device - Google Patents

Fragment login method and device Download PDF

Info

Publication number
CN114095239A
CN114095239A CN202111363638.8A CN202111363638A CN114095239A CN 114095239 A CN114095239 A CN 114095239A CN 202111363638 A CN202111363638 A CN 202111363638A CN 114095239 A CN114095239 A CN 114095239A
Authority
CN
China
Prior art keywords
fragment
mobile phone
application
login
ticket information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111363638.8A
Other languages
Chinese (zh)
Other versions
CN114095239B (en
Inventor
黄欣
王天
李刘强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202111363638.8A priority Critical patent/CN114095239B/en
Publication of CN114095239A publication Critical patent/CN114095239A/en
Application granted granted Critical
Publication of CN114095239B publication Critical patent/CN114095239B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a fragment login method and a fragment login device, which relate to the technical field of computer data processing, and the method comprises the following steps: the mobile phone bank sends a received user login request to an online bank main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information; the mobile phone bank receives a fragmentation information query result fed back by the internet bank owner application after the verification is passed; when the segmented information query result comprises segmented ticket information and a segmented URL address, the mobile phone bank sends a user login mobile phone number and the segmented ticket information to the online banking segmented application for auditing according to the segmented URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application; after the online banking fragmentation application is approved, the mobile phone bank allows the user to log in and use the mobile phone bank function, so that the background system pressure of the bank can be dispersed, and the downtime risk is reduced.

Description

Fragment login method and device
Technical Field
The invention relates to the technical field of computer data processing, in particular to a fragment login method and a fragment login device.
Background
This section is intended to provide a background or context to the embodiments of the invention that are recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
With the continuous progress of IT localization, banks move down private banking databases from IBM mainframe to X86 system, while X86 system is inferior to IBM mainframe in performance and stability. Because the bank has extremely high requirements on the performance and stability of the server, if the bank is down for one minute, the loss is immeasurable, so the original online banking login mode cannot be applied to the X86 new architecture, and the excessive pressure of a bank background system is easily caused, thereby causing the down risk.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a fragment login method for dispersing the pressure of a bank background system and reducing the downtime risk, which comprises the following steps:
the mobile phone bank sends a received user login request to an online bank main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
the mobile phone bank receives a fragmentation information query result fed back by the internet bank owner application after the verification is passed;
when the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends a user login mobile phone number and the fragment ticket information to an online banking fragment application for auditing according to the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
and after the mobile phone bank passes the verification of the online banking zone application, allowing the user to log in and use the mobile phone bank function.
The embodiment of the invention provides a fragmented login method for preventing a bank user who should process transactions by an online banking fragmented application from directly accessing an online banking main application, dispersing the pressure of a bank background system and reducing the downtime risk, which comprises the following steps:
the online banking fragmentation application receives a user login mobile phone number and fragmentation ticket information sent by a mobile phone bank according to the fragmentation URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
the online banking fragmentation application inquires the pre-stored fragmentation ticket information according to the user login mobile phone number and verifies the received fragmentation ticket information according to the pre-stored fragmentation ticket information;
and after the online bank sharding application passes the audit, sending an audit passing message to the mobile phone bank so that the mobile phone bank allows the user to log in and use the mobile phone bank function.
The embodiment of the invention also provides a fragment login device, which is applied to mobile banking and used for preventing a bank user who should process transactions by the online banking fragment application from directly accessing the online banking main application, dispersing the pressure of a bank background system and reducing the downtime risk, and the device comprises:
the login request receiving and sending module is used for sending a received user login request to the online bank master application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
the query result receiving module is used for receiving the fragment information query result fed back by the online banking master application after the verification is passed;
the mobile phone number and ticket information sending module is used for sending the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address when the fragment information query result comprises the fragment ticket information and the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
and the allowing module is used for allowing the user to log in and use the mobile phone banking function after the online bank fragmentation application is approved.
The embodiment of the invention also provides a fragmentation login device, which is applied to the online banking fragmentation application and is used for preventing a bank user who should process transactions by the online banking fragmentation application from directly accessing the online banking main application, dispersing the pressure of a bank background system and reducing the downtime risk, and the device comprises:
the mobile phone number and ticket information sending module is used for receiving the user login mobile phone number and the fragmented ticket information sent by the mobile phone bank according to the fragmented URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
the inquiry and audit module is used for inquiring the pre-stored fragment ticket information according to the user login mobile phone number and auditing the received fragment ticket information according to the pre-stored fragment ticket information;
and the auditing passing message sending module is used for sending auditing passing messages to the mobile phone bank after the auditing passes so that the mobile phone bank allows the user to log in and use the functions of the mobile phone bank.
The embodiment of the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the fragment login method when executing the computer program.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the above tile login method.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when executed by a processor, the computer program implements the above tile login method.
In the embodiment of the invention, a mobile banking sends a received user login request to an online banking master application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information; the mobile phone bank receives a fragmentation information query result fed back by the internet bank owner application after the verification is passed; when the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends a user login mobile phone number and the fragment ticket information to an online banking fragment application for auditing according to the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application; after the online banking fragmentation application is approved by the mobile phone bank, the mobile phone bank allows the user to log in and use the mobile phone bank function, the user transaction originally processed by the online banking main application can be processed by the online banking fragmentation application, the user of the bank does not directly access the online banking main application, but the online banking fragmentation application processes the subsequent transaction after logging in, so that the pressure of a bank background system can be dispersed, and the downtime risk is reduced.
In the embodiment of the invention, the online banking fragmentation application receives the user login mobile phone number and the fragmentation ticket information sent by the mobile phone bank according to the fragmentation URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application; the online banking fragmentation application inquires the pre-stored fragmentation ticket information according to the user login mobile phone number and verifies the received fragmentation ticket information according to the pre-stored fragmentation ticket information; after the online banking application passes the audit, the audit passing message is sent to the mobile phone bank, so that the mobile phone bank allows the user to log in and use the mobile phone bank function, all user transactions originally processed by the online banking main application can be processed by the online banking fragmentation application, the user of the bank does not directly access the online banking main application, but the online banking fragmentation application processes subsequent transactions after logging in, the pressure of a bank background system can be dispersed, and the downtime risk is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts. In the drawings:
FIG. 1 is a flowchart illustrating a method for tile login according to an embodiment of the present invention;
fig. 2 is a processing flow chart of a shard login method of the online banking shard application in the embodiment of the invention;
FIG. 3 is a flowchart of an embodiment of a tile registration method according to the present invention;
fig. 4 is a schematic structural diagram of a segment login device applied to a mobile banking in the embodiment of the present invention;
fig. 5 is a schematic structural diagram of a shard login device applied to an online banking shard application in the embodiment of the present invention;
fig. 6 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the embodiments of the present invention are further described in detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present invention are provided to explain the present invention, but not to limit the present invention.
The inventors found that current banks move down to the X86 system from the IBM mainframe for private banking databases, while the X86 system is inferior to the IBM mainframe in terms of performance and stability. Because the bank has extremely high requirements on the performance and stability of the server, if the bank goes down for one minute, the loss is immeasurable, and therefore, the mode of processing the user transaction by only depending on the internet banking main application cannot be applied to the X86 new architecture. It is considered that an online banking fragmentation application is introduced to assist an online banking master application in processing part of user transactions, for which a fragmentation login method is proposed in an embodiment of the present invention, and fig. 1 is a processing flow chart of the fragmentation login method in an embodiment of the present invention. As shown in fig. 1, the fragment login method in the embodiment of the present invention may include:
step 101, a mobile banking sends a received user login request to an online banking master application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
102, receiving a fragment information query result fed back by an online banking owner application after verification is passed by a mobile banking bank;
103, when the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
and step 104, allowing the user to log in and use the mobile phone bank function after the mobile phone bank application passes the verification.
Firstly, migrating part of user data located in the online banking main application to the online banking fragmented application by the bank background so that the online banking fragmented application processes transactions of the part of users. In specific implementation, a user to be migrated can be determined according to provinces, for example, user data of inner Mongolia is selected to be migrated, the user data of inner Mongolia can be migrated from the database of the main online banking application to the database of the online banking fragmentation application, and then the user data of inner Mongolia in the original main online banking application database is deleted, so that migration of part of user data is completed.
After part of user data of the online banking main application is migrated to the online banking fragmentation application, when a user login request is received by a mobile phone bank, the user login request can be sent to the online banking main application for verification, wherein the user login request can comprise a user login mobile phone number, a login mode and equipment information.
In one embodiment, the login means may include any one of: fingerprint login, password login, gesture login and face recognition login.
In specific implementation, in order to ensure the login safety of the user, the internet banking main application can verify the login mobile phone number, the login mode and the equipment information of the user, and specifically comprises the following steps: verifying whether the login mobile phone number of the user is the mobile phone number used when the user registers the mobile phone bank; verifying whether the user login mode is consistent with the login mode which is recorded and stored in advance, for example, if the user login mode is fingerprint login, verifying whether the fingerprint information input by the user to log in the mobile phone bank at this time is consistent with the fingerprint information which is recorded and stored in advance when the user registers in the mobile phone bank; and verifying whether the user equipment information is the equipment used by the user when the user registers the mobile phone bank.
After the online banking master application passes the verification, whether the user transaction is processed by the online banking fragmentation application or not can be inquired according to the login mobile phone number of the user, and a fragmentation information inquiry result is fed back to the mobile phone bank; if the user transaction is inquired to be processed by the online banking fragmentation application, the fragmentation ticket information and the fragmentation URL address can be fed back to the mobile phone bank; if the inquiry shows that the user transaction is processed by the internet bank main application, the URL address of the main application can be fed back to the mobile phone bank.
When the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank can send the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address; the online banking fragmentation application is used for processing the fragmentation ticket information; the fragment URL address is a URL address of the online banking fragment application;
in one embodiment, the fragment ticket information is a character string code in a preset format.
In one embodiment, the method may further comprise: when the fragmented information query result comprises the URL address of the main application, the mobile phone bank allows the user to log in and use the mobile phone bank function; and the URL address of the main application is the URL address of the main application of the internet bank.
In specific implementation, if the fragment information query result includes fragment ticket information and a fragment URL address, it indicates that the user transaction should be processed by the online banking fragment application, the fragment ticket information can be used as a processing certificate of the online banking fragment application and sent to the online banking fragment application for auditing, and the user can be allowed to log in and use the mobile banking function after the auditing is passed; if the fragment information query result only comprises the URL address of the main application, the user transaction is processed by the internet bank main application, and the user can be directly allowed to log in and use the mobile phone banking function at the moment because the user logs in the mobile phone number, the login mode and the equipment information are verified and passed by the internet bank main application before.
Fig. 2 is a processing flow chart of a fragmentation login method of an online banking fragmentation application in the embodiment of the present invention. As shown in fig. 2, the method for sharding and logging in an online banking sharding application in the embodiment of the present invention may include:
step 201, the online banking fragmentation application receives a user login mobile phone number and fragmentation ticket information sent by a mobile phone bank according to a fragmentation URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
step 202, the online banking fragmentation application inquires the pre-stored fragmentation ticket information according to the user login mobile phone number, and verifies the received fragmentation ticket information according to the pre-stored fragmentation ticket information;
and 203, after the online banking fragmentation application passes the verification, sending a verification passing message to the mobile banking so that the mobile banking allows the user to log in and use the mobile banking function.
In one embodiment, the fragment ticket information is a character string code in a preset format.
In an embodiment, the online banking fragmentation application queries the pre-stored fragmentation ticket information according to the user login mobile phone number, and verifies the received fragmentation ticket information according to the pre-stored fragmentation ticket information, which may include: and the online bank fragmentation application inquires the pre-stored fragmentation ticket information according to the login mobile phone number of the user, compares the received fragmentation ticket information with the pre-stored fragmentation ticket information, and determines that the verification is passed when the comparison result is consistent.
In specific implementation, if a fragmentation information query result received by the mobile phone bank and fed back by the online banking master application comprises fragmentation ticket information and a fragmentation URL address, the online banking fragmentation application can receive a user login mobile phone number and fragmentation ticket information sent by the mobile phone bank according to the fragmentation URL address; then, the online banking fragmentation application can inquire fragmentation ticket information stored when the user is transferred to the online banking fragmentation application according to the user login mobile phone number for auditing, namely, the received fragmentation ticket information is compared with the pre-stored fragmentation ticket information, and when the comparison result is consistent, the transaction after the user logs in the mobile phone bank can be determined to be processed by the online banking fragmentation application; and finally, sending an audit passing message to the mobile phone bank by the online banking fragmentation application so that the mobile phone bank allows the user to log in and use the mobile phone bank function.
Fig. 3 is a flowchart illustrating an embodiment of a tile registration method according to the present invention. As shown in fig. 3, the specific process may include:
step 301, the mobile banking sends the received user login request to the internet banking master application for verification;
step 302, the mobile banking receives a fragmentation information query result fed back by the internet banking owner application after the verification is passed;
step 303, judging whether the fragment information query result contains fragment ticket information and a fragment URL address, if so, executing step 304, and if not, skipping to step 306;
step 304, sending the user login mobile phone number and the fragment ticket information to an online banking fragment application for auditing according to the fragment URL address;
step 305, after the online banking partitioned application is approved, allowing the user to log in and use the functions of the mobile phone bank, and ending the process;
step 306, allowing the user to log in and use the mobile banking function, and ending the process.
The embodiment of the invention also provides a fragment login device which is applied to mobile phone banks, and is described in the following embodiment. Because the principle of the device for solving the problems is similar to the fragment login method, the implementation of the device can refer to the implementation of the fragment login method, and repeated parts are not described again.
Fig. 4 is a schematic structural diagram of a segment login device applied to a mobile banking in the embodiment of the present invention. As shown in fig. 4, the fragment login device applied to the mobile banking in the embodiment of the present invention may specifically include:
a login request receiving and sending module 401, configured to send a received user login request to the principal online banking application for verification, where the user login request includes a user login mobile phone number, a login manner, and user equipment information;
a query result receiving module 402, configured to receive a fragmentation information query result fed back by the online banking master application after verification passes;
the mobile phone number and ticket information sending module 403 is configured to send, according to the fragment URL address, the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing when the fragment information query result includes the fragment ticket information and the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
and the allowing module 404 is configured to allow the user to log in and use the mobile banking function after the internet banking fragmented application is approved.
In one embodiment, the login means comprises any one of:
fingerprint login, password login, gesture login and face recognition login.
In an embodiment, the fragment ticket information is a string code in a preset format.
In one embodiment, the device allows the user to log in and use the mobile banking function when the fragmentation information query result comprises the URL address of the main application; and the URL address of the main application is the URL address of the main application of the internet bank.
The embodiment of the invention also provides a fragment login device, which is applied to online banking fragment application, and is described in the following embodiments. Because the principle of the device for solving the problems is similar to the fragment login method, the implementation of the device can refer to the implementation of the fragment login method, and repeated parts are not described again.
Fig. 5 is a schematic structural diagram of a shard login device applied to an online banking shard application in the embodiment of the present invention. As shown in fig. 5, the shard login device applied to the online banking shard application in the embodiment of the present invention may specifically include:
a mobile phone number and ticket information sending module 501, configured to receive a user login mobile phone number and fragmented ticket information sent by a mobile phone bank according to a fragmented URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
the query and audit module 502 is configured to query pre-stored fragment ticket information according to a user login mobile phone number, and audit the received fragment ticket information according to the pre-stored fragment ticket information;
the audit passing message sending module 503 is configured to send an audit passing message to the mobile banking after the audit passes, so that the mobile banking allows the user to log in and use the mobile banking function.
In one embodiment, the fragment ticket information is a character string code in a preset format.
In one embodiment, the query and review module 502 is specifically configured to:
and the online bank fragmentation application inquires the pre-stored fragmentation ticket information according to the login mobile phone number of the user, compares the received fragmentation ticket information with the pre-stored fragmentation ticket information, and determines that the verification is passed when the comparison result is consistent.
Based on the aforementioned inventive concept, as shown in fig. 6, the present invention further provides a computer device 600, which includes a memory 610, a processor 620, and a computer program 630 stored on the memory 610 and operable on the processor 620, wherein the processor 620 implements the aforementioned slice login method when executing the computer program 630.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements the above tile login method.
An embodiment of the present invention further provides a computer program product, where the computer program product includes a computer program, and when executed by a processor, the computer program implements the above tile login method.
In summary, in the embodiment of the present invention, the mobile banking bank sends the received user login request to the online banking master application for verification, where the user login request includes a user login mobile phone number, a login mode, and user equipment information; the mobile phone bank receives a fragmentation information query result fed back by the internet bank owner application after the verification is passed; when the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends a user login mobile phone number and the fragment ticket information to an online banking fragment application for auditing according to the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application; after the online banking fragmentation application is approved by the mobile phone bank, the mobile phone bank allows the user to log in and use the mobile phone bank function, the user transaction originally processed by the online banking main application can be processed by the online banking fragmentation application, the user of the bank does not directly access the online banking main application, but the online banking fragmentation application processes the subsequent transaction after logging in, so that the pressure of a bank background system can be dispersed, and the downtime risk is reduced.
In the embodiment of the invention, the online banking fragmentation application receives the user login mobile phone number and the fragmentation ticket information sent by the mobile phone bank according to the fragmentation URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application; the online banking fragmentation application inquires the pre-stored fragmentation ticket information according to the user login mobile phone number and verifies the received fragmentation ticket information according to the pre-stored fragmentation ticket information; after the online banking application passes the audit, the audit passing message is sent to the mobile phone bank, so that the mobile phone bank allows the user to log in and use the mobile phone bank function, all user transactions originally processed by the online banking main application can be processed by the online banking fragmentation application, the user of the bank does not directly access the online banking main application, but the online banking fragmentation application processes subsequent transactions after logging in, the pressure of a bank background system can be dispersed, and the downtime risk is reduced.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above-mentioned embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, and it should be understood that the above-mentioned embodiments are only examples of the present invention and should not be used to limit the scope of the present invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (17)

1. A method for split login, comprising:
the mobile phone bank sends a received user login request to an online bank main application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
the mobile phone bank receives a fragmentation information query result fed back by the internet bank owner application after the verification is passed;
when the fragment information query result comprises fragment ticket information and a fragment URL address, the mobile phone bank sends a user login mobile phone number and the fragment ticket information to an online banking fragment application for auditing according to the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
and after the mobile phone bank passes the verification of the online banking zone application, allowing the user to log in and use the mobile phone bank function.
2. The method of claim 1, wherein the login means comprises any of:
fingerprint login, password login, gesture login and face recognition login.
3. The method of claim 1, wherein the fragment ticket information is a string code of a predetermined format.
4. The method of claim 1, wherein the mobile banking allows the user to log in and use the mobile banking function when the fragmentation information query result includes the master application URL address; and the URL address of the main application is the URL address of the main application of the internet bank.
5. A method for split login, comprising:
the online banking fragmentation application receives a user login mobile phone number and fragmentation ticket information sent by a mobile phone bank according to the fragmentation URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
the online bank fragmentation application inquires pre-stored fragmentation ticket information according to a user login mobile phone number and verifies the received fragmentation ticket information according to the pre-stored fragmentation ticket information;
and after the online bank sharding application passes the audit, sending an audit passing message to the mobile phone bank so that the mobile phone bank allows the user to log in and use the mobile phone bank function.
6. The method of claim 5, wherein the fragment ticket information is a string code of a predetermined format.
7. The method of claim 5, wherein the internet banking fragmentation application queries the pre-stored fragmentation ticket information according to the user login mobile phone number, and audits the received fragmentation ticket information according to the pre-stored fragmentation ticket information, comprising:
and the online bank fragmentation application inquires the pre-stored fragmentation ticket information according to the login mobile phone number of the user, compares the received fragmentation ticket information with the pre-stored fragmentation ticket information, and determines that the verification is passed when the comparison result is consistent.
8. The utility model provides a fragmentation login device which characterized in that, is applied to mobile banking, includes:
the login request receiving and sending module is used for sending a received user login request to the online bank master application for verification, wherein the user login request comprises a user login mobile phone number, a login mode and user equipment information;
the query result receiving module is used for receiving the fragment information query result fed back by the online bank master application after the verification is passed;
the mobile phone number and ticket information sending module is used for sending the user login mobile phone number and the fragment ticket information to the online banking fragment application for auditing according to the fragment URL address when the fragment information query result comprises the fragment ticket information and the fragment URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
and the allowing module is used for allowing the user to log in and use the mobile phone banking function after the checking of the online banking fragmentation application is passed.
9. The apparatus of claim 8, wherein the means for logging in comprises any one of:
fingerprint login, password login, gesture login and face recognition login.
10. The apparatus of claim 8, wherein the slice ticket information is a string code of a predetermined format.
11. The apparatus of claim 8, wherein when the fragmentation information query result includes a master application URL address, the user is allowed to log in and use a mobile banking function; and the URL address of the main application is the URL address of the main application of the internet bank.
12. The utility model provides a burst login device which characterized in that is applied to online banking burst application, includes:
the mobile phone number and ticket information sending module is used for receiving the user login mobile phone number and the fragmented ticket information sent by the mobile phone bank according to the fragmented URL address; the fragment ticket information is a certificate which is processed by the online banking fragment application in the user transaction; the fragment URL address is a URL address of the online banking fragment application;
the inquiry and audit module is used for inquiring the pre-stored fragment ticket information according to the user login mobile phone number and auditing the received fragment ticket information according to the pre-stored fragment ticket information;
and the audit passing message sending module is used for sending the audit passing message to the mobile phone bank after the audit passes so that the mobile phone bank allows the user to log in and use the mobile phone bank function.
13. The apparatus of claim 12, wherein the slice ticket information is a string code of a predetermined format.
14. The apparatus according to claim 12, wherein the query and review module is specifically configured to:
the online bank fragmentation application inquires pre-stored fragmentation ticket information according to a user login mobile phone number, compares the received fragmentation ticket information with the pre-stored fragmentation ticket information, and determines that the verification is passed when the comparison result is consistent.
15. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any one of claims 1 to 7 when executing the computer program.
16. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, implements the method of any one of claims 1 to 7.
17. A computer program product, characterized in that the computer program product comprises a computer program which, when being executed by a processor, carries out the method of any one of claims 1 to 7.
CN202111363638.8A 2021-11-17 2021-11-17 Method and device for logging in fragments Active CN114095239B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111363638.8A CN114095239B (en) 2021-11-17 2021-11-17 Method and device for logging in fragments

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111363638.8A CN114095239B (en) 2021-11-17 2021-11-17 Method and device for logging in fragments

Publications (2)

Publication Number Publication Date
CN114095239A true CN114095239A (en) 2022-02-25
CN114095239B CN114095239B (en) 2024-04-19

Family

ID=80301516

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111363638.8A Active CN114095239B (en) 2021-11-17 2021-11-17 Method and device for logging in fragments

Country Status (1)

Country Link
CN (1) CN114095239B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107977570A (en) * 2017-11-21 2018-05-01 福建中金在线信息科技有限公司 Information Authentication method, apparatus, electronic equipment and storage medium
US20180255068A1 (en) * 2017-03-02 2018-09-06 Citrix Systems, Inc. Protecting clients from open redirect security vulnerabilities in web applications
CN111949954A (en) * 2020-07-10 2020-11-17 深圳市信锐网科技术有限公司 Login verification method, system and computer storage medium
CN113591059A (en) * 2021-08-02 2021-11-02 云赛智联股份有限公司 User login authentication method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180255068A1 (en) * 2017-03-02 2018-09-06 Citrix Systems, Inc. Protecting clients from open redirect security vulnerabilities in web applications
CN107977570A (en) * 2017-11-21 2018-05-01 福建中金在线信息科技有限公司 Information Authentication method, apparatus, electronic equipment and storage medium
CN111949954A (en) * 2020-07-10 2020-11-17 深圳市信锐网科技术有限公司 Login verification method, system and computer storage medium
CN113591059A (en) * 2021-08-02 2021-11-02 云赛智联股份有限公司 User login authentication method

Also Published As

Publication number Publication date
CN114095239B (en) 2024-04-19

Similar Documents

Publication Publication Date Title
US10158479B2 (en) Systems and methods for generating, uploading and executing code blocks within distributed network nodes
US11128467B2 (en) Systems and methods for digital identity management and permission controls within distributed network nodes
CN105573828A (en) Operation processing method and device
JP6438031B2 (en) Client download and installation method and apparatus
CN112464212B (en) Data authority control reconstruction method based on mature complex service system
CN105791249A (en) Third-party application processing method, device and system
CN108234122B (en) Token checking method and device
CN114826660A (en) Cloud service operation method, electronic device and storage medium
CN110611650B (en) Smooth upgrading method for operation state PKI/CA authentication system
CN111090616B (en) File management method, corresponding device, equipment and storage medium
US11874752B1 (en) Methods and systems for facilitating cyber inspection of connected and autonomous electrical vehicles using smart charging stations
CN112671751A (en) Authentication method, device, equipment and medium based on micro-service architecture
CN114095239A (en) Fragment login method and device
CN116366353A (en) Service login method, device, medium and platform based on X86 platform
CN112988333B (en) Container application authentication method, system, computing device and readable storage medium
CN111367573B (en) Equipment login method, device, storage medium and computer equipment
CN114003877A (en) Data access method, device, medium and electronic equipment of multi-tenant system
CN115018509A (en) Object processing method and device, electronic equipment and storage medium
CN112804237A (en) User identity authentication device, computing equipment and system
CN111526140A (en) Network security system based on virtualization technology
CN116431741B (en) Http protocol-based relational database transaction proxy tool and method
CN115361144A (en) Client information login processing method and device
CN115150122A (en) Data processing method and device, electronic equipment and storage medium
EP3684026B1 (en) Method and apparatus for sending form request
CN116226815A (en) Multi-factor verification login processing method, system, terminal equipment, storage medium and product based on parameter configuration

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant