CN115001806A - Mobile phone bank login authorization method and device - Google Patents

Mobile phone bank login authorization method and device Download PDF

Info

Publication number
CN115001806A
CN115001806A CN202210606123.4A CN202210606123A CN115001806A CN 115001806 A CN115001806 A CN 115001806A CN 202210606123 A CN202210606123 A CN 202210606123A CN 115001806 A CN115001806 A CN 115001806A
Authority
CN
China
Prior art keywords
target user
user
login
mobile phone
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210606123.4A
Other languages
Chinese (zh)
Other versions
CN115001806B (en
Inventor
段星辰
杜冰玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210606123.4A priority Critical patent/CN115001806B/en
Publication of CN115001806A publication Critical patent/CN115001806A/en
Application granted granted Critical
Publication of CN115001806B publication Critical patent/CN115001806B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The specification relates to the field of mobile internet, and particularly discloses a mobile banking login authorization method and device, wherein the method comprises the following steps: receiving a login authorization request submitted by a mobile phone bank of a first user side; the login authorization request carries first user information, target user information and a target user mobile phone number; verifying the first user information, the target user information and the target user mobile phone number; under the condition that the verification is passed, generating a verification message based on the first user information and the target user information, and sending the verification message to a target user side based on the mobile phone number of the target user; receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result. According to the scheme, other users can be authorized to log in the mobile banking accounts through the 5G message, and the mobile banking client does not need to be downloaded.

Description

Mobile phone bank login authorization method and device
Technical Field
The specification relates to the field of mobile internet, in particular to a mobile banking login authorization method and device.
Background
The elderly have various problems in the process of using the mobile phone bank. The children and the children can not be around the parents at any time and any place due to the work, and the children can not handle the help of the hands. Even if the old people can make a call for consultation, the old people are difficult to communicate, long in time consumption and difficult to locate problems; the financial transaction is related and strangers nearby are not worried about to assist. Meanwhile, mobile phone banks are controlled by equipment binding or face recognition login, so that children often have inconvenience in logging in mobile phone banks of parents by using own mobile phones, and even risk early warning of the banks can be triggered.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the specification provides a mobile banking login authorization method and a mobile banking login authorization device, and aims to solve the problems that various inconveniences and difficulties are encountered in the process of using a mobile banking by a special user in the prior art.
The embodiment of the specification provides a mobile banking login authorization method, which comprises the following steps:
receiving a login authorization request submitted by a mobile phone bank of a first user side; the login authorization request carries first user information, target user information and a target user mobile phone number;
verifying the first user information, the target user information and the target user mobile phone number;
under the condition that the verification is passed, generating a verification message based on the first user information and the target user information, and sending the verification message to a target user side based on the target user mobile phone number;
receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result.
In one embodiment, receiving a login authorization request submitted by a mobile banking of a first user side includes:
receiving a login request submitted by a mobile phone bank of a first user side; the login request carries first user login data;
logging in based on the first user login data;
and receiving a login authorization request submitted by a mobile phone bank of the first user side under the condition of successful login.
In one embodiment, the first user information includes first user identity data; the target user information comprises target user identity data and target user login data;
correspondingly, the verifying the first user information, the target user information and the target user mobile phone number includes:
determining whether the relationship between the first user and the target user meets a preset condition or not based on the first user identity data and the target user identity data;
verifying the target user login data under the condition that the relationship between the first user and the target user meets a preset condition;
determining whether the target user is matched with the target mobile phone number or not under the condition that the target user login data passes verification;
and under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number are verified.
In one embodiment, generating a verification message based on the first user information and the target user information comprises:
generating an authentication message based on the relationship between the first user and the target user, the first user identity data, and the target user login data.
In one embodiment, determining whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message includes:
extracting a target object from the video confirmation message;
matching the target object with the image data of the target user;
under the condition of successful matching, carrying out voice recognition and semantic recognition on voice data in the video confirmation message to obtain a recognition result;
and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the identification result.
In one embodiment, generating login authorization information according to the judgment result includes:
under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile phone bank account of the target user, the target user and the first user are bound, and login authorization information is generated according to the binding relationship;
and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
In one embodiment, after generating the login authorization information according to the judgment result, the method further includes:
receiving a substitute login request submitted by a mobile phone bank of the first user side; the proxy login request carries target user login data;
inquiring corresponding login authorization information according to the login data of the target user;
and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile phone bank account of the target user, the target user login data is utilized to login the mobile phone bank account of the target user.
In one embodiment, after logging in the mobile banking account of the target user by using the target user login data, the method further includes:
receiving a service processing request submitted by a first user end; the service processing request carries a service object, a service type and a service amount;
generating a service confirmation message according to the service processing request; sending the service confirmation message to the target user side based on the target user mobile phone number;
receiving a response message returned by the target user end in response to the service confirmation message;
and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to perform the transaction.
In one embodiment, after generating the login authorization information according to the binding relationship, the method further includes:
and uploading the login authorization information, the service processing request and the execution data of the service to a block chain network for storage.
An embodiment of the present specification further provides a mobile banking login authorization apparatus, including:
the receiving module is used for receiving a login authorization request submitted by a mobile phone bank of the first user side; the login authorization request carries first user information, target user information and a target user mobile phone number;
the verification module is used for verifying the first user information, the target user information and the target user mobile phone number;
the generation module is used for generating a verification message based on the first user information and the target user information under the condition that the verification is passed, and sending the verification message to a target user side based on the mobile phone number of the target user;
the authorization module is used for receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result.
An embodiment of the present specification further provides a computer device, including a processor and a memory for storing processor-executable instructions, where the processor executes the instructions to implement the steps of the mobile banking login authorization method described in any of the above embodiments.
Embodiments of the present specification further provide a computer-readable storage medium, on which computer instructions are stored, and when executed, the instructions implement the steps of the mobile banking login authorization method described in any of the above embodiments.
Embodiments of the present specification further provide a computer program product, which includes a computer program/instruction, and when executed by a processor, the computer program/instruction implements the steps of the mobile banking login authorization method described in any of the above embodiments.
In the embodiment of the specification, a mobile banking login authorization method is provided, where a mobile banking background server may receive a login authorization request submitted by a mobile banking of a first user, where the login authorization request carries first user information, target user information, and a target user mobile phone number, may verify the first user information, the target user information, and the target user mobile phone number, generate a verification message based on the first user information and the target user information when verification passes, send the verification message to a target user based on the target user mobile phone number, receive a video confirmation message returned by the target user in response to the verification message, and determine, according to the video confirmation message, whether the target user authorizes the first user to log in a mobile banking account of the target user, and generating login authorization information according to the judgment result. In the scheme, a first user can request to obtain login authorization of a mobile phone bank account of a target user through a mobile phone bank client, a mobile phone bank background server can generate a 5G verification message under the condition that the first user information, the target user information and a mobile phone number of the target user are verified to be valid, the 5G verification message is sent to the target user side in a short message mode, the target user can record a video after receiving the short message and return the video to the mobile phone bank background server in the 5G short message mode, the mobile phone bank background server identifies the video data to determine whether the target user is willing to authorize the first user to login the mobile phone bank account of the target user, and login authorization information is generated according to the user intention. The target user can authorize other users to log in the mobile phone bank account only through the 5G message without downloading the mobile phone bank client, so that mobile phone storage can be saved, the operation is convenient, the efficiency is high, the user experience can be improved, and the old can conveniently authorize children or other relatives to log in and operate the mobile phone bank instead. In addition, login authorization is carried out through the 5G message, so that transmission is safer and more reliable, and the safety of functions can be ensured. By the scheme, the problems of various inconveniences and difficulties in the process of using the mobile phone bank by a special user in the prior art are solved, and the technical effects of effectively improving the operation efficiency, saving the mobile phone storage and improving the user experience are achieved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the description, are incorporated in and constitute a part of this specification, and do not constitute a limitation of this specification. In the drawings:
fig. 1 is a schematic diagram illustrating an application scenario of a mobile banking login authorization method in an embodiment of the present specification;
fig. 2 shows a flowchart of a mobile banking login authorization method in an embodiment of the present description;
fig. 3 is a schematic diagram illustrating modules involved in implementing a method for operating a mobile banking by a relative in an embodiment of the present specification;
fig. 4 shows a schematic diagram of a mobile banking login authorization device in an embodiment of the present description;
FIG. 5 shows a schematic diagram of a computer device in one embodiment of the present description.
Detailed Description
The principles and spirit of the present description will be described with reference to a number of exemplary embodiments. It is understood that these embodiments are given solely to enable those skilled in the art to better understand and to implement the present description, and are not intended to limit the scope of the present description in any way. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
As will be appreciated by one skilled in the art, embodiments of the present description may be embodied as a system, an apparatus, a method, or a computer program product. Accordingly, the present disclosure may be embodied in the form of: entirely hardware, entirely software (including firmware, resident software, micro-code, etc.), or a combination of hardware and software.
Based on the above problems, the embodiments of the present specification provide a mobile banking login authorization method. Fig. 1 is a schematic diagram illustrating an application scenario of a mobile banking login authorization method in an embodiment of the present specification.
The first user side in fig. 1 is installed with a mobile banking client. The first user can open the mobile banking client to log in, and log in the mobile banking account of the first user. After the login is successful, the first user can input data through a login authorization module of the mobile banking client. The input data may include destination user information and a destination user phone number. The target user information may include target user identity data and target user login data. The target user identity data may include the name, identification number, age, gender, etc. of the target user. The target user login data may include a mobile banking account number, a password and the like of the target user.
After receiving the data input by the user, the mobile banking client generates a login authorization request based on the first user information, the target user information input by the first user and the mobile phone number of the target user, and sends the generated login authorization request to the mobile banking background server.
And after receiving the first user information, the target user information input by the first user and the mobile phone number of the target user, the mobile phone bank background server can perform verification. After the authentication is passed, an authentication message may be generated based on the first user information and the target user information, and the authentication message may be transmitted to the target user side. The message in the embodiment of the present description may be a 5G message, which is an upgrade of a short message service, and is a basic telecommunication service of an operator, and the IP technology is based on a leap of implementing service experience, and the supported media formats are more and the presentation forms are richer.
After the target user receives the authentication message, the video may be recorded. In video, the target user needs to expose the head and face, indicating whether he agrees to authorize the first user to log in. And then, the video data can be sent to a background server of the mobile banking through a 5G message. Under the condition that the target user does not perform video confirmation for a long time, the first user end can send a 5G message or call the target user end to remind the target user end.
After receiving the video confirmation message, the mobile banking background server can analyze the video confirmation message, judge whether the target user authorizes the first user to log in the mobile banking account of the target user, and generate login authorization information according to the judgment result.
Fig. 2 shows a flowchart of a mobile banking login authorization method in an embodiment of the present specification. Although the present specification provides method operational steps or apparatus configurations as illustrated in the following examples or figures, more or fewer operational steps or modular units may be included in the methods or apparatus based on conventional or non-inventive efforts. In the case of steps or structures which do not logically have the necessary cause and effect relationship, the execution sequence of the steps or the module structure of the apparatus is not limited to the execution sequence or the module structure described in the embodiments and shown in the drawings. When the described method or module structure is applied in an actual device or end product, the method or module structure according to the embodiments or shown in the drawings can be executed sequentially or executed in parallel (for example, in a parallel processor or multi-thread processing environment, or even in a distributed processing environment).
Specifically, as shown in fig. 2, a method for authorizing login of a mobile banking machine according to an embodiment of the present specification may include the following steps:
step S201, receiving a login authorization request submitted by a mobile phone bank of a first user end; the login authorization request carries first user information, target user information and a target user mobile phone number.
The method in the embodiment of the specification can be applied to a background server of a mobile banking machine. The mobile banking background server can receive a login authorization request submitted by the mobile banking of the first user side. The login authorization request may carry first user information, target user information, and a mobile phone number of the target user. In one embodiment, the first user information may include first user identity information. In another embodiment, the first user information may include a first user identification.
Step S202, the first user information, the target user information and the target user mobile phone number are verified.
The mobile banking background server can verify the first user information, the target user information and the mobile phone number of the target user.
In one embodiment, when the first user information is a first user identifier, the mobile banking background server may obtain first user identity data corresponding to the first user identifier.
In one embodiment, the mobile banking background server can verify the first user information and the target user information to determine whether the first user information and the target user information are valid. Then, whether the mobile phone number of the target user is a valid number is determined.
Step S203, generating a verification message based on the first user information and the target user information under the condition that the verification is passed, and sending the verification message to a target user side based on the target user mobile phone number.
In case of passing the authentication, an authentication message may be generated and transmitted to the target user side.
In some embodiments of the present description, the cell phone bank backend server may generate an authentication message based on the relationship between the first user and the target user, the first user identity data, and the target user login data. The relationship between the two, the identity data of the first user, the login data of the target user, etc. may be included in the authentication message.
Step S204, receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result.
After the target user side receives the authentication message. The target user may validate the information in the verification message and determine whether authorization is warranted. The target user may record a video for confirmation. The video requires the target user's face to be in the shot and also requires the target user to indicate authorization. The target user side can generate a video confirmation message based on the video and return the video confirmation message to the mobile banking background server.
After the mobile banking background server receives the video confirmation message, video data can be extracted from the video confirmation message and analyzed to judge whether the target user authorizes the first user to log in the mobile banking account of the target user side, and login authorization information is generated according to the judgment result.
In the above embodiment, the first user may request to obtain login authorization of the mobile banking account of the target user through the mobile banking client, the mobile banking background server may generate a 5G verification message when verifying that the first user information, the target user information, and the mobile phone number of the target user are valid, and send the 5G verification message to the target user in a short message manner, after receiving the short message, the target user may record a video and return the video to the mobile banking background server in the form of a 5G short message, and the mobile banking background server determines whether the target user is willing to authorize the first user to log in the mobile banking account of the target user by recognizing the video data, and generates login authorization information according to the user's will. The target user can authorize other users to log in the mobile phone bank account only through the 5G message without downloading a mobile phone bank client, so that mobile phone storage can be saved, the operation is convenient, the efficiency is high, the user experience can be improved, and the old can conveniently authorize children or other relatives to log in and operate the mobile phone bank instead. In addition, login authorization is carried out through the 5G message, so that transmission is safer and more reliable, and the safety of functions can be ensured.
Considering that before the first user initiates the login authorization, the first user needs to log in to the mobile banking client installed on the first user, in some embodiments of the present specification, receiving a login authorization request submitted by a mobile banking of the first user may include: receiving a login request submitted by a mobile phone bank of a first user side; the login request carries first user login data; logging in based on the first user login data; and receiving a login authorization request submitted by a mobile phone bank of the first user side under the condition of successful login.
In some embodiments of the present description, the first user information may include first user identity data; the target user information may include target user identity data and target user login data; correspondingly, the verifying the first user information, the target user information, and the target user mobile phone number may include: determining whether the relationship between the first user and the target user meets a preset condition or not based on the first user identity data and the target user identity data; verifying the target user login data under the condition that the relationship between the first user and the target user meets a preset condition; determining whether the target user is matched with the target mobile phone number or not under the condition that the target user login data passes verification; and under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number pass verification.
Specifically, the mobile banking background server may determine whether a relationship between the first user and the target user meets a preset condition based on the first user identity data and the target user identity data.
In one embodiment, the mobile banking backend server can store the relationship among a plurality of users. The relationship between the first user and the target user may be looked up from locally stored relationships between the plurality of users. The relationship here may include at least one of: friends, strangers, direct relatives, spouses, etc. In one embodiment, in a case that the relationship between the first user and the target user is an immediate parent or a spouse, it may be determined that the relationship between the first user and the target user satisfies a preset condition.
The target user login data may be verified upon determining that the relationship between the first user and the target user satisfies a preset condition. The target user login data can comprise data such as a mobile banking account number and a password. And under the condition that the data such as the mobile banking account number, the password and the like are matched, the verification of the login data of the target user can be determined to be passed.
And under the condition that the target login data passes verification, determining whether the target user is matched with the target mobile phone number. For example, it may be determined whether the target user matches the owner of the target user's cell phone number. As another example, it may be determined whether a reserved number at the target user's cell phone bank matches the target user's cell phone number. And under the condition that the target user is successfully matched with the mobile phone number of the target user, the first user information, the target user information and the mobile phone number of the target user can be verified. By the method, the security of authorized login and the success rate of authorized login can be improved.
In some embodiments of the present specification, determining, according to the video confirmation message, whether the target user authorizes the first user to log in a mobile banking account of the target user may include: extracting a target object from the video confirmation message; matching the target object with the image data of the target user; under the condition of successful matching, carrying out voice recognition and semantic recognition on voice data in the video confirmation message to obtain a recognition result; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user or not according to the identification result.
Specifically, the mobile banking background server may extract the target object from the video confirmation message. The target object may be face image data. The mobile banking background server can match the facial image data in the video with the facial image data of the target user stored in the mobile banking background server. And under the condition of successful matching, carrying out voice and semantic recognition on voice data in the video confirmation message, and confirming whether the target user is willing to authorize the first user to log in the mobile phone bank account of the target user according to a recognition result. Through video authentication, the reliability of authorization can be improved, and the safety of a user account is ensured.
In some embodiments of the present specification, generating login authorization information according to the determination result may include: under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile phone bank account of the target user, the target user and the first user are bound, and login authorization information is generated according to the binding relationship; and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
Specifically, the target user may be bound with the first user if the target user would like to authorize the first user to log in to the mobile banking account of the target user. And generating positive login authorization information according to the binding relationship. The login authorization information may be stored locally so that the first user can log in to the mobile banking account of the target user.
In some embodiments of the present specification, after generating the login authorization information according to the determination result, the method may further include: receiving a substitute login request submitted by a mobile phone bank of the first user side; the proxy login request carries target user login data; inquiring corresponding login authorization information according to the login data of the target user; and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile phone bank account of the target user, the target user login data is utilized to login the mobile phone bank account of the target user.
The first user can submit the substitute login request through the mobile banking client of the first user side. The proxy login request may carry target user login data. After the mobile banking background service period receives the substitute login request, the corresponding login authorization information can be inquired according to the login data of the target user. The same target user may include user login data corresponding to a plurality of different first users. And the mobile banking background server determines whether the login authorization information corresponding to the first user in the current generation login indicates authorization login. And under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile phone bank account of the target user, the target user login data is utilized to login the mobile phone bank account of the target user.
In some embodiments of the present specification, after logging in the mobile banking account of the target user by using the target user login data, the method may further include: receiving a service processing request submitted by a first user end; the service processing request carries a service object, a service type and a service amount; generating a service confirmation message according to the service processing request; sending the service confirmation message to the target user side based on the mobile phone number of the target user; receiving a response message returned by the target user end in response to the service confirmation message; and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to perform the transaction.
After the first user logs into the account of the target user, some business may be transacted or some transaction may be performed. In this case, the mobile banking server may receive a service processing request submitted by the mobile banking of the user side. The service processing request may include at least one of information such as a service object, a service type, and a service amount. The business object may be both parties to a business or transaction. The mobile banking background server can generate a service confirmation message according to the service processing request, and send the service confirmation message to the target user side based on the mobile phone number of the target user. The service confirmation message may carry the service object, the service type, the service amount, and the first user identity information.
After receiving the service confirmation message, the target user can generate a response message according to the input or selection of the user terminal. The response message may indicate whether the target user agrees to conduct the transaction. And under the condition of agreeing to perform the transaction, executing the service corresponding to the service processing request. In some embodiments, the service response message may also include an authentication video of the target user, so as to further improve the security of service handling.
In some embodiments of the present specification, after generating the login authorization information according to the binding relationship, the method may further include: and uploading the login authorization information, the service processing request and the execution data of the service to a block chain network for storage. After the transaction is completed, the login authorization information, the service processing request and the execution data of the service can be uploaded to the blockchain network for storage. By uploading to the block chain network, follow-up tracing query is facilitated, and denial is prevented.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from other embodiments. For details, reference may be made to the description of the related embodiments of the related processing, and details are not repeated herein.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The above method is described below with reference to a specific example, however, it should be noted that the specific example is only for better describing the present specification and should not be construed as an undue limitation on the present specification.
The embodiment provides a method for operating a mobile phone bank for a relative generation based on a block chain and 5G messages, which not only avoids troubles brought to parents due to downloading of APP and complex transaction operation, greatly reduces the learning cost of the old, but also enables the old to have a plurality of fund flow directions to the heart, prevents the young children from transferring parent properties in private and the like.
Referring to fig. 3, a schematic diagram of modules involved in implementing the method for operating a mobile banking by a relative agent in the embodiment is shown. As shown in fig. 3, the relatives based on the blockchain and the 5G message are a method for operating the mobile banking, and may be implemented by the following modules:
1. mobile banking "my home" module:
a child submits a new application of binding the relationship in a 'my home' module of a mobile phone bank;
2. 5G message generation module:
generating a 5G message to be sent according to the binding relationship of the client or the transaction application;
3. 5G message sending module:
sending the 5G message to be sent to a client;
4. 5G message receiving module:
receiving information such as face recognition, video authentication, transaction confirmation and the like sent by a client through a 5G message;
5. the relationship authentication module:
the system is responsible for checking whether the user is the binding person and whether the real will of the binding person is met;
6. the relationship storage module:
recording the bound relatives;
7. the parent agent transaction temporary storage module:
temporarily storing transactions that have not been confirmed by the parent;
8. a block chain storage module:
information such as binding relation, transaction operation and the like is uploaded to the blocks in the block chain.
Specifically, the method for operating the mobile phone bank by the relative based on the blockchain and the 5G message may include the following steps:
step 1, a child submits a newly-added application for binding the relatives in a 'my home' module of a mobile phone bank;
step 2, the 5G message generation module generates a relationship verification 5G message, and the relationship verification 5G message is sent to the client through the 5G message sending module;
step 3, after receiving the message, the client submits the operation of face recognition, video recording and the like through a 5G message, and a 5G message receiving module receives face recognition and video recording information fed back by the client through the 5G message;
step 4, checking whether the person is the bound person and whether the real intention of the bound person is met through the relative relation authentication module; if not, reporting error feedback; if the binding passes, the relationship storage module records the bound relationship;
and 5, after the binding is successful, when the child switches the mobile phone bank account number of the login parent on the mobile phone bank, if the binding relationship exists, the login is allowed. After logging in, the related transaction can be carried out, and after the transaction is submitted, the transaction is stored in the relative agent transaction temporary storage module;
step 6, simultaneously, the 5G message generation module generates transaction confirmation information which is sent to the client by the 5G message sending module; and the client feeds back confirmation through the 5G message, and continues to execute the temporarily stored transaction.
And 7, uploading information such as the binding relation, the transaction operation and the like to a block chain storage module to prevent repudiation.
In the scheme, a child adds a binding relationship in a mobile banking 'my home' module, and in the binding process, the real intention of a bound person can be ensured by receiving a 5G message to perform face recognition and recording a video. After the binding is successful, the child can switch the mobile phone bank account number of the login parent on the mobile phone bank, any transaction operation performed by the child using the parent account number cannot take effect immediately, and the transaction operation is performed only after the parent confirms the transaction operation through the received 5G message. Therefore, the trouble of parents caused by downloading APP and complex transaction operation is avoided, the learning cost of the old is greatly reduced, the old has a plurality of fund flows to the heart, and the property of the parents is prevented from being transferred under the private of the young children. The information such as the binding relation, the transaction operation and the like can be uploaded to the block chain, so that the denial can be prevented.
Based on the same inventive concept, the embodiment of the present specification further provides a mobile banking login authorization apparatus, as described in the following embodiments. The principle of solving the problems of the mobile phone bank login authorization device is similar to that of the mobile phone bank login authorization method, so the implementation of the mobile phone bank login authorization device can refer to the implementation of the mobile phone bank login authorization method, and repeated parts are not described again. As used hereinafter, the term "unit" or "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware or a combination of software and hardware is also possible and contemplated. Fig. 4 is a block diagram of a configuration of a mobile banking login authorization apparatus according to an embodiment of the present disclosure, as shown in fig. 4, including: a receiving module 401, an authentication module 402, a generation module 403 and an authorization module 404, the structure of which is described below.
The receiving module 401 is configured to receive a login authorization request submitted by a mobile banking of a first user end; the login authorization request carries first user information, target user information and a target user mobile phone number.
The verification module 402 is configured to verify the first user information, the target user information, and the target user phone number.
The generating module 403 is configured to generate a verification message based on the first user information and the target user information when the verification passes, and send the verification message to the target user side based on the mobile phone number of the target user.
The authorization module 404 is configured to receive a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result.
In some embodiments of the present description, the receiving module may be specifically configured to: receiving a login request submitted by a mobile phone bank of a first user side; the login request carries first user login data; logging in based on the first user login data; and receiving a login authorization request submitted by a mobile phone bank of the first user side under the condition of successful login.
In some embodiments of the present description, the first user information may include first user identity data; the target user information may include target user identity data and target user login data; accordingly, the verification module may be specifically configured to: determining whether the relationship between the first user and the target user meets a preset condition or not based on the first user identity data and the target user identity data; verifying the target user login data under the condition that the relationship between the first user and the target user meets a preset condition; determining whether the target user is matched with the target mobile phone number or not under the condition that the target user login data passes verification; and under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number are verified.
In some embodiments of the present description, the authorization module may be specifically configured to: extracting a target object from the video confirmation message; matching the target object with the image data of the target user; under the condition of successful matching, carrying out voice recognition and semantic recognition on voice data in the video confirmation message to obtain a recognition result; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user or not according to the identification result.
In some embodiments of the present specification, the generating module may be specifically configured to: under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile phone bank account of the target user, the target user and the first user are bound, and login authorization information is generated according to the binding relationship; and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
In some embodiments of the present description, the apparatus may further include a proxy entry module, where the proxy entry module is specifically configured to: after login authorization information is generated according to a judgment result, a substitute login request submitted by a mobile phone bank of the first user side is received; the substitute login request carries target user login data; inquiring corresponding login authorization information according to the login data of the target user; and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile phone bank account of the target user, the target user login data is utilized to login the mobile phone bank account of the target user.
In some embodiments of this specification, the apparatus may further include a service processing module, where the service processing module may be specifically configured to: after logging in a mobile phone bank account of the target user by using the target user login data, receiving a business processing request submitted by a first user side; the service processing request carries a service object, a service type and a service amount; generating a service confirmation message according to the service processing request; sending the service confirmation message to the target user side based on the target user mobile phone number; receiving a response message returned by the target user end in response to the service confirmation message; and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to perform the transaction.
In some embodiments of the present description, the apparatus may further include an upload module, and the upload module may be configured to: and after login authorization information is generated according to the binding relationship, uploading the login authorization information, the service processing request and the service execution data to a block chain network for storage.
From the above description, it can be seen that the embodiments of the present specification achieve the following technical effects: the first user can request to obtain login authorization of a mobile phone bank account of a target user through a mobile phone bank client, the mobile phone bank background server can generate a 5G authentication message under the condition that the first user information, the target user information and the mobile phone number of the target user are verified to be valid, the 5G authentication message is sent to the target user side in a short message mode, after the target user receives the short message, the target user can record a video and return the video to the mobile phone bank background server in the 5G short message mode, the mobile phone bank background server identifies the video data to determine whether the target user is willing to authorize the first user to login the mobile phone bank account of the target user, and login authorization information is generated according to the user intention. The target user can authorize other users to log in the mobile phone bank account only through the 5G message without downloading the mobile phone bank client, so that mobile phone storage can be saved, the operation is convenient, the efficiency is high, the user experience can be improved, and the old can conveniently authorize children or other relatives to log in and operate the mobile phone bank instead. In addition, login authorization is carried out through the 5G message, so that transmission is safer and more reliable, and the safety of functions can be ensured. By the scheme, the problems that various inconveniences and difficulties are caused when a special user uses a mobile phone bank in the prior art are solved, and the technical effects of effectively improving the operation efficiency, saving mobile phone storage and improving the user experience are achieved.
The embodiment of the present specification further provides a computer device, which may specifically refer to a schematic structural diagram of a computer device based on the mobile banking login authorization method provided in the embodiment of the present specification, shown in fig. 5, where the computer device may specifically include an input device 51, a processor 52, and a memory 53. Wherein the memory 53 is configured to store processor-executable instructions. The processor 52, when executing the instructions, implements the steps of the mobile banking login authorization method described in any of the above embodiments.
In this embodiment, the input device may be one of the main apparatuses for information exchange between a user and a computer system. The input device may include a keyboard, a mouse, a camera, a scanner, a light pen, a handwriting input board, a voice input device, etc.; the input device is used to input raw data and a program for processing the data into the computer. The input device can also acquire and receive data transmitted by other modules, units and devices. The processor may be implemented in any suitable way. For example, the processor may take the form of, for example, a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, an embedded microcontroller, and so forth. The memory may in particular be a memory device used in modern information technology for storing information. The memory may include multiple levels, and in a digital system, the memory may be any memory as long as it can store binary data; in an integrated circuit, a circuit without a physical form and with a storage function is also called a memory, such as a RAM, a FIFO and the like; in the system, the storage device in physical form is also called a memory, such as a memory bank, a TF card and the like.
In this embodiment, the functions and effects of the specific implementation of the computer device can be explained in comparison with other embodiments, and are not described herein again.
The computer storage medium stores computer program instructions, and when the computer program instructions are executed, the steps of the mobile banking login authorization method in any embodiment described above are implemented.
In this embodiment, the storage medium includes, but is not limited to, a Random Access Memory (RAM), a Read-Only Memory (ROM), a Cache (Cache), a Hard Disk Drive (HDD), or a Memory Card (Memory Card). The memory may be used to store computer program instructions. The network communication unit may be an interface for performing network connection communication, which is set in accordance with a standard prescribed by a communication protocol.
In this embodiment, the functions and effects specifically realized by the program instructions stored in the computer storage medium can be explained by comparing with other embodiments, and are not described herein again.
Embodiments of the present specification further provide a computer program product, which includes a computer program/instruction, and when executed by a processor, the computer program/instruction implements the steps of the mobile banking login authorization method described in any of the above embodiments.
It will be apparent to those skilled in the art that the modules or steps of the embodiments of the present specification described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed over a network of multiple computing devices, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, and in some cases, the steps shown or described may be performed in an order different from that described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, embodiments of the present description are not limited to any specific combination of hardware and software.
It is to be understood that the above description is intended to be illustrative, and not restrictive. Many embodiments and many applications other than the examples provided will be apparent to those of skill in the art upon reading the above description. The scope of the description should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.
The above description is only a preferred embodiment of the present disclosure, and is not intended to limit the present disclosure, and it will be apparent to those skilled in the art that various modifications and variations can be made in the embodiment of the present disclosure. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present specification shall be included in the protection scope of the present specification.

Claims (12)

1. A mobile banking login authorization method is characterized by comprising the following steps:
receiving a login authorization request submitted by a mobile phone bank of a first user side; the login authorization request carries first user information, target user information and a target user mobile phone number;
verifying the first user information, the target user information and the target user mobile phone number;
under the condition that the verification is passed, generating a verification message based on the first user information and the target user information, and sending the verification message to a target user side based on the target user mobile phone number;
receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result.
2. The mobile banking login authorization method according to claim 1, wherein receiving a login authorization request submitted by a mobile banking of the first user side comprises:
receiving a login request submitted by a mobile phone bank of a first user side; the login request carries first user login data;
logging in based on the first user login data;
and receiving a login authorization request submitted by a mobile phone bank of the first user side under the condition of successful login.
3. The mobile banking login authorization method according to claim 1, wherein the first user information comprises first user identity data; the target user information comprises target user identity data and target user login data;
correspondingly, the verifying the first user information, the target user information and the target user mobile phone number includes:
determining whether the relationship between the first user and the target user meets a preset condition or not based on the first user identity data and the target user identity data;
verifying the target user login data under the condition that the relationship between the first user and the target user meets a preset condition;
determining whether the target user is matched with the target mobile phone number or not under the condition that the target user login data passes verification;
and under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number are verified.
4. The method for authorizing login of mobile banking in accordance with claim 1, wherein determining whether the target user authorizes the first user to login to the mobile banking account of the target user according to the video confirmation message comprises:
extracting a target object from the video confirmation message;
matching the target object with the image data of the target user;
under the condition of successful matching, carrying out voice recognition and semantic recognition on voice data in the video confirmation message to obtain a recognition result;
and judging whether the target user authorizes the first user to log in the mobile banking account of the target user or not according to the identification result.
5. The mobile banking login authorization method according to claim 1, wherein generating login authorization information according to the judgment result comprises:
under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile phone bank account of the target user, the target user and the first user are bound, and login authorization information is generated according to the binding relationship;
and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
6. The mobile banking login authorization method according to claim 1, after generating login authorization information according to the judgment result, further comprising:
receiving a substitute login request submitted by a mobile phone bank of the first user side; the substitute login request carries target user login data;
inquiring corresponding login authorization information according to the login data of the target user;
and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile phone bank account of the target user, the mobile phone bank account of the target user is logged in by using the login data of the target user.
7. The mobile banking login authorization method according to claim 6, after logging in the mobile banking account of the target user by using the target user login data, further comprising:
receiving a service processing request submitted by a first user end; the service processing request carries a service object, a service type and a service amount;
generating a service confirmation message according to the service processing request; sending the service confirmation message to the target user side based on the target user mobile phone number;
receiving a response message returned by the target user side in response to the service confirmation message;
and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to execute the service.
8. The mobile banking login authorization method according to claim 7, after generating login authorization information according to the binding relationship, further comprising:
and uploading the login authorization information, the service processing request and the service execution data to a block chain network for storage.
9. A mobile banking login authorization device is characterized by comprising:
the receiving module is used for receiving a login authorization request submitted by a mobile phone bank of the first user side; the login authorization request carries first user information, target user information and a target user mobile phone number;
the verification module is used for verifying the first user information, the target user information and the target user mobile phone number;
the generation module is used for generating a verification message based on the first user information and the target user information under the condition that the verification passes, and sending the verification message to a target user side based on the mobile phone number of the target user;
the authorization module is used for receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile phone bank account of the target user or not according to the video confirmation message, and generating login authorization information according to a judgment result.
10. A computer device comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the steps of the method of any one of claims 1 to 8.
11. A computer readable storage medium having stored thereon computer instructions, which when executed by a processor, carry out the steps of the method of any one of claims 1 to 8.
12. A computer program product comprising computer programs/instructions, characterized in that the computer programs/instructions, when executed by a processor, implement the steps of the method of any of claims 1 to 8.
CN202210606123.4A 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device Active CN115001806B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210606123.4A CN115001806B (en) 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210606123.4A CN115001806B (en) 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device

Publications (2)

Publication Number Publication Date
CN115001806A true CN115001806A (en) 2022-09-02
CN115001806B CN115001806B (en) 2024-04-16

Family

ID=83031557

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210606123.4A Active CN115001806B (en) 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device

Country Status (1)

Country Link
CN (1) CN115001806B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117057897A (en) * 2023-06-08 2023-11-14 佳瑛科技有限公司 User data processing method, system, equipment and storage medium of mobile phone bank

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411811A (en) * 2015-07-27 2017-02-15 阿里巴巴集团控股有限公司 Authentication method, system and device of accessing customer service
CN111861456A (en) * 2020-08-06 2020-10-30 中国银行股份有限公司 5G message transfer transaction verification method, system and device based on block chain
CN112039826A (en) * 2019-06-03 2020-12-04 北京京东尚科信息技术有限公司 Login method and device applied to applet terminal
US20210166241A1 (en) * 2018-08-14 2021-06-03 World Concept Development Limited Methods, apparatuses, storage mediums and terminal devices for authentication
CN113935010A (en) * 2021-10-21 2022-01-14 中国银行股份有限公司 Mobile banking login method and device based on block chain and 5G message

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411811A (en) * 2015-07-27 2017-02-15 阿里巴巴集团控股有限公司 Authentication method, system and device of accessing customer service
US20210166241A1 (en) * 2018-08-14 2021-06-03 World Concept Development Limited Methods, apparatuses, storage mediums and terminal devices for authentication
CN112039826A (en) * 2019-06-03 2020-12-04 北京京东尚科信息技术有限公司 Login method and device applied to applet terminal
CN111861456A (en) * 2020-08-06 2020-10-30 中国银行股份有限公司 5G message transfer transaction verification method, system and device based on block chain
CN113935010A (en) * 2021-10-21 2022-01-14 中国银行股份有限公司 Mobile banking login method and device based on block chain and 5G message

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘文印等: "登录易,一种基于可信用户代理的多方闭环 网络身份认证及管理机制", 信息安全研究, vol. 4, no. 7, 5 July 2018 (2018-07-05), pages 652 - 661 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117057897A (en) * 2023-06-08 2023-11-14 佳瑛科技有限公司 User data processing method, system, equipment and storage medium of mobile phone bank

Also Published As

Publication number Publication date
CN115001806B (en) 2024-04-16

Similar Documents

Publication Publication Date Title
CN104077689B (en) A kind of method of Information Authentication, relevant apparatus and system
JP6648110B2 (en) System and method for authenticating a client to a device
US9705893B2 (en) Mobile human challenge-response test
WO2020147586A1 (en) Risk transaction processing method and apparatus, and device
CN110689332B (en) Resource account binding method, storage medium and electronic device
CN107948204A (en) One key login method and system, relevant device and computer-readable recording medium
CN103888255A (en) Identity authentication method, device and system
CN105229987A (en) The initiatively mobile authentication of associating
CN104202162A (en) System for login based on mobile phone and login method
CN104967553A (en) Message interaction method, related device and communication system
CN111181913B (en) Information verification method and device
CN112448956A (en) Authority processing method and device of short message verification code and computer equipment
CN115001806B (en) Mobile phone bank login authorization method and device
CN111711622B (en) Account registration control method and device and computer equipment
CN110766388B (en) Virtual card generation method and system and electronic equipment
CN109120596B (en) Multi-single sign-on integration method
CN105516057B (en) Data processing method, device and system
CN116707844A (en) Behavior tracking method and device based on public account number, electronic equipment and medium
CN114255042A (en) Secret payment-free signing method and device, computer equipment and medium
CN113743938A (en) Personal credit investigation information query method and device
CN113242551A (en) Mobile banking login verification method and device
CN114422222B (en) Forced exit method and device for client account
CN104394170B (en) Secured account application method, safety device, server and system
CN112600843B (en) Authentication method, storage medium and gateway
CN110612712A (en) Online verification method and system for verifying identity of object

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant