CN115001806B - Mobile phone bank login authorization method and device - Google Patents

Mobile phone bank login authorization method and device Download PDF

Info

Publication number
CN115001806B
CN115001806B CN202210606123.4A CN202210606123A CN115001806B CN 115001806 B CN115001806 B CN 115001806B CN 202210606123 A CN202210606123 A CN 202210606123A CN 115001806 B CN115001806 B CN 115001806B
Authority
CN
China
Prior art keywords
target user
user
login
mobile phone
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210606123.4A
Other languages
Chinese (zh)
Other versions
CN115001806A (en
Inventor
段星辰
杜冰玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210606123.4A priority Critical patent/CN115001806B/en
Publication of CN115001806A publication Critical patent/CN115001806A/en
Application granted granted Critical
Publication of CN115001806B publication Critical patent/CN115001806B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The specification relates to the field of mobile interconnection, and particularly discloses a mobile phone bank login authorization method and device, wherein the method comprises the following steps: receiving a login authorization request submitted by a mobile phone bank of a first user; the login authorization request carries first user information, target user information and a target user mobile phone number; verifying the first user information, the target user information and the target user mobile phone number; under the condition that verification is passed, generating a verification message based on the first user information and the target user information, and sending the verification message to the target user terminal based on the mobile phone number of the target user; receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result. According to the scheme, other users can be authorized to log in the mobile banking account through the 5G message, and a mobile banking client does not need to be downloaded.

Description

Mobile phone bank login authorization method and device
Technical Field
The present disclosure relates to the field of mobile interconnection, and in particular, to a method and apparatus for mobile banking login authorization.
Background
The elderly experience various problems during the use of mobile banking. The child cannot be located at the parents at any time and any place due to work, and cannot be assisted by the handles. Even if the old can make customer service telephone consultation, communication is difficult, time is consumed, and problems are difficult to locate; the financial transaction is assisted by strangers who are not relieved to find themselves. Meanwhile, the mobile phone banks are controlled by equipment binding or face recognition, so that the child uses the mobile phone to log in the mobile phone bank of the parent, and the risk early warning of the bank is possibly triggered.
In view of the above problems, no effective solution has been proposed at present.
Disclosure of Invention
The embodiment of the specification provides a mobile phone banking login authorization method and device, which are used for solving the problems that in the prior art, a special user encounters various inconveniences and difficulties in the process of using the mobile phone banking.
The embodiment of the specification provides a mobile phone bank login authorization method, which comprises the following steps:
Receiving a login authorization request submitted by a mobile phone bank of a first user; the login authorization request carries first user information, target user information and a target user mobile phone number;
Verifying the first user information, the target user information and the target user mobile phone number;
Generating a verification message based on the first user information and the target user information under the condition that verification is passed, and sending the verification message to a target user terminal based on the target user mobile phone number;
Receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result.
In one embodiment, receiving a login authorization request submitted by a mobile banking of a first user side includes:
receiving a login request submitted by a mobile phone bank of a first user; the login request carries first user login data;
logging in based on the first user login data;
and under the condition that the login is successful, receiving a login authorization request submitted by a mobile phone bank of the first user.
In one embodiment, the first user information includes first user identity data; the target user information comprises target user identity data and target user login data;
Correspondingly, verifying the first user information, the target user information and the target user mobile phone number comprises the following steps:
Determining whether a relationship between the first user and the target user meets a preset condition based on the first user identity data and the target user identity data;
Verifying the login data of the target user under the condition that the relation between the first user and the target user meets the preset condition;
determining whether the target user is matched with the target mobile phone number under the condition that the login data of the target user passes verification;
And under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number pass verification.
In one embodiment, generating a verification message based on the first user information and the target user information includes:
An authentication message is generated based on the relationship between the first user and the target user, the first user identity data, and the target user login data.
In one embodiment, according to the video confirmation message, determining whether the target user authorizes the first user to log in the mobile banking account of the target user includes:
Extracting a target object from the video confirmation message;
matching the target object with the image data of the target user;
under the condition of successful matching, voice recognition and semantic recognition are carried out on voice data in the video confirmation message, so as to obtain a recognition result;
and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the identification result.
In one embodiment, generating login authorization information according to the determination result includes:
Binding the target user with the first user under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile banking account of the target user, and generating login authorization information according to the binding relation;
and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
In one embodiment, after generating the login authorization information according to the determination result, the method further includes:
receiving a proxy login request submitted by a mobile phone bank of the first user; the login request carries login data of a target user;
inquiring corresponding login authorization information according to the login data of the target user;
and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile banking account of the target user, logging in the mobile banking account of the target user by using the login data of the target user.
In one embodiment, after logging in the mobile banking account of the target user using the target user login data, the method further comprises:
Receiving a service processing request submitted by a first user terminal; the service processing request carries a service object, a service type and a service amount;
Generating a service confirmation message according to the service processing request; transmitting the service confirmation message to the target user terminal based on the mobile phone number of the target user;
receiving a response message returned by the target user side in response to the service confirmation message;
And executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to conduct the transaction.
In one embodiment, after generating the login authorization information according to the binding relationship, the method further comprises:
and uploading the login authorization information, the service processing request and the execution data of the service to a blockchain network for storage.
The embodiment of the specification also provides a mobile phone bank login authorization device, which comprises:
the receiving module is used for receiving a login authorization request submitted by a mobile phone bank of the first user; the login authorization request carries first user information, target user information and a target user mobile phone number;
The verification module is used for verifying the first user information, the target user information and the target user mobile phone number;
The generation module is used for generating a verification message based on the first user information and the target user information under the condition that verification is passed, and sending the verification message to a target user terminal based on the target user mobile phone number;
The authorization module is used for receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result.
The embodiment of the specification also provides a computer device, which comprises a processor and a memory for storing instructions executable by the processor, wherein the steps of the mobile banking login authorization method in any embodiment are realized when the instructions are executed by the processor.
The embodiments of the present disclosure also provide a computer readable storage medium having stored thereon computer instructions that when executed implement the steps of the mobile banking login authorization method described in any of the embodiments above.
The embodiments of the present disclosure also provide a computer program product, which includes a computer program/instruction, where the computer program/instruction implements the steps of the mobile banking login authorization method described in any of the embodiments above when executed by a processor.
In this embodiment of the present disclosure, a mobile banking login authorization method is provided, where a mobile banking background server may receive a login authorization request submitted by a mobile banking of a first user side, where the login authorization request carries first user information, target user information, and a target user mobile phone number, and may verify the first user information, the target user information, and the target user mobile phone number, and in case that verification is passed, generate a verification message based on the first user information and the target user information, and send the verification message to the target user side based on the target user mobile phone number, receive a video confirmation message returned by the target user side in response to the verification message, determine whether the target user authorizes the first user to login to the mobile banking account of the target user according to the video confirmation message, and generate login authorization information according to a determination result. In the above scheme, the first user may request to obtain login authorization of the mobile banking account of the target user through the mobile banking client, the mobile banking background server may generate a 5G verification message when verifying that the first user information, the target user information and the mobile phone number of the target user are valid, send the 5G verification message to the target user in a short message manner, after receiving the short message, the target user may record a video and return the video to the mobile banking background server in a 5G short message manner, and the mobile banking background server determines whether the target user is willing to authorize the first user to login to his mobile banking account by identifying the video data, and generates login authorization information according to user wish. The target user can authorize other users to log in the mobile phone bank account through the 5G message without downloading the mobile phone bank client, so that mobile phone storage can be saved, operation is convenient, efficiency is high, user experience can be improved, and the old people can conveniently authorize children or other relatives to log in and operate the mobile phone bank. In addition, the login authorization is carried out through the 5G message, so that the transmission is safer and more reliable, and the safety of the function can be ensured. By the scheme, the problems that various inconveniences and difficulties are encountered in the process of using the mobile phone bank by a special user in the prior art are solved, and the technical effects of effectively improving the operation efficiency, saving the mobile phone storage and improving the user experience are achieved.
Drawings
The accompanying drawings are included to provide a further understanding of the specification, and are incorporated in and constitute a part of this specification. In the drawings:
fig. 1 is a schematic diagram illustrating an application scenario of a mobile banking login authorization method according to an embodiment of the present disclosure;
FIG. 2 is a flow chart of a mobile banking login authorization method in an embodiment of the present disclosure;
FIG. 3 is a schematic diagram showing the modules involved in implementing a method for operating a mobile banking by relatives in an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of a mobile banking login authorization device in an embodiment of the present disclosure;
fig. 5 shows a schematic diagram of a computer device in an embodiment of the present description.
Detailed Description
The principles and spirit of the present specification will be described below with reference to several exemplary embodiments. It should be understood that these embodiments are presented merely to enable one skilled in the art to better understand and practice the present description, and are not intended to limit the scope of the present description in any way. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Those skilled in the art will appreciate that the embodiments of the present description may be implemented as a system, apparatus, method, or computer program product. Accordingly, the present disclosure may be embodied in the form of: complete hardware, complete software (including firmware, resident software, micro-code, etc.), or a combination of hardware and software.
Based on the above problems, the embodiment of the present specification provides a mobile banking login authorization method. Fig. 1 is a schematic diagram illustrating an application scenario of a mobile banking login authorization method according to an embodiment of the present disclosure.
A mobile banking client is installed in the first user side in fig. 1. The first user can open the mobile banking client to log in, and log in the mobile banking account of the first user. After the login is successful, the first user can input data through a login authorization module of the mobile banking client. The entered data may include target user information and target user cell phone numbers. The target user information may include target user identity data and target user login data. The target user identity data may include the name, identification number, age, gender, etc. of the target user. The target user login data can comprise a mobile banking account number, a password and the like of the target user.
After receiving the data input by the user, the mobile phone bank client can generate a login authorization request based on the first user information, the target user information input by the first user and the mobile phone number of the target user, and send the generated login authorization request to the mobile phone bank background server.
After receiving the first user information, the target user information input by the first user and the target user mobile phone number, the mobile phone bank background server can perform verification. After the verification is passed, a verification message may be generated based on the first user information and the target user information, and the verification message may be sent to the target user side. The message in the embodiment of the specification can be a 5G message, is an upgrade of a short message service, is a basic telecommunication service of an operator, realizes a leap of service experience based on an IP technology, supports more media formats and has a richer expression form.
After the target user receives the authentication message, the video may be recorded. In video, the target user needs to expose his head and face, indicating whether he agrees to authorize the first user to log in. And then, the video data can be sent to a mobile phone bank background server through a 5G message. And under the condition that the target user does not carry out video confirmation after a long time, the first user side can send a 5G message or call the target user side to remind.
After receiving the video confirmation message, the mobile phone bank background server can analyze the video confirmation message, judge whether the target user authorizes the first user to log in the mobile phone bank account of the target user, and generate login authorization information according to the judgment result.
Fig. 2 is a flowchart of a mobile banking login authorization method in an embodiment of the present disclosure. Although the present description provides methods and apparatus structures as shown in the following examples or figures, more or fewer steps or modular units may be included in the methods or apparatus based on conventional or non-inventive labor. In the steps or the structures of the apparatuses, which logically do not have the necessary cause and effect relationship, the execution order or the structure of the modules of the apparatuses are not limited to the execution order or the structure of the modules shown in the drawings and described in the embodiments of the present specification. The described methods or module structures may be implemented sequentially or in parallel (e.g., in a parallel processor or multithreaded environment, or even in a distributed processing environment) in accordance with the embodiments or the method or module structure connection illustrated in the figures when implemented in a practical device or end product application.
Specifically, as shown in fig. 2, the mobile banking login authorization method provided in an embodiment of the present disclosure may include the following steps:
Step S201, receiving a login authorization request submitted by a mobile phone bank of a first user; the login authorization request carries first user information, target user information and target user mobile phone numbers.
The method in the embodiment of the specification can be applied to a mobile phone bank background server. The mobile phone bank background server can receive a login authorization request submitted by a mobile phone bank of the first user. The login authorization request may carry first user information, target user information and a target user mobile phone number. In one embodiment, the first user information may include first user identity information. In another embodiment, the first user information may include a first user identification.
Step S202, verifying the first user information, the target user information and the target user mobile phone number.
The mobile phone bank background server can verify the first user information, the target user information and the target user mobile phone number.
In one embodiment, when the first user information is the first user identifier, the mobile banking background server may obtain first user identity data corresponding to the first user identifier.
In one embodiment, the mobile banking background server may verify the first user information, the target user information, to determine whether it is valid. Then, it is also determined whether the mobile phone number of the target user is a valid number.
Step S203, generating a verification message based on the first user information and the target user information, and sending the verification message to the target user terminal based on the target user mobile phone number if the verification is passed.
In the case of passing the verification, a verification message may be generated and the generated verification message may be transmitted to the target user side.
In some embodiments of the present description, the mobile banking background server may generate the authentication message based on the relationship between the first user and the target user, the first user identity data, and the target user login data. The authentication message may include a relationship between the two, identity data of the first user, login data of the target user, and the like.
Step S204, receiving a video confirmation message returned by the target user side in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result.
After receiving the authentication message, the target user receives the authentication message. The target user may confirm the information in the authentication message and determine whether to authorize. The target user may record the video for confirmation. The video requires the face of the target user to be in the shot and the target user to indicate whether or not to authorize. The target user side can generate a video confirmation message based on the video and return the video confirmation message to the mobile phone bank background server.
After receiving the video confirmation message, the mobile phone bank background server can extract video data from the video confirmation message, analyze the video data to judge whether the target user authorizes the first user to log in the mobile phone bank account of the target user side, and generate login authorization information according to the judgment result.
In the above embodiment, the first user may request to obtain login authorization of the mobile banking account of the target user through the mobile banking client, where the mobile banking background server may generate a 5G verification message when verifying that the first user information, the target user information, and the mobile phone number of the target user are valid, and send the 5G verification message to the target user in a short message manner, after the target user receives the short message, the target user may record a video and return the video to the mobile banking background server in a 5G short message manner, where the mobile banking background server determines whether the target user is willing to authorize the first user to login to his mobile banking account by identifying the video data, and generates login authorization information according to user wish. The target user can authorize other users to log in the mobile phone bank account through the 5G message without downloading the mobile phone bank client, so that mobile phone storage can be saved, operation is convenient, efficiency is high, user experience can be improved, and the old people can conveniently authorize children or other relatives to log in and operate the mobile phone bank. In addition, the login authorization is carried out through the 5G message, so that the transmission is safer and more reliable, and the safety of the function can be ensured.
Considering that the first user needs to log in to the mobile banking client installed on the first user side before the first user side initiates the login authorization, in some embodiments of the present disclosure, receiving a login authorization request submitted by the mobile banking on the first user side may include: receiving a login request submitted by a mobile phone bank of a first user; the login request carries first user login data; logging in based on the first user login data; and under the condition that the login is successful, receiving a login authorization request submitted by a mobile phone bank of the first user.
In some embodiments of the present description, the first user information may include first user identity data; the target user information may include target user identity data and target user login data; correspondingly, verifying the first user information, the target user information and the target user mobile phone number may include: determining whether a relationship between the first user and the target user meets a preset condition based on the first user identity data and the target user identity data; verifying the login data of the target user under the condition that the relation between the first user and the target user meets the preset condition; determining whether the target user is matched with the target mobile phone number under the condition that the login data of the target user passes verification; and under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number pass verification.
Specifically, the mobile banking background server may determine, based on the first user identity data and the target user identity data, whether a relationship between the first user and the target user satisfies a preset condition.
In one embodiment, the mobile banking background server may store relationships between multiple users. The relationship between the first user and the target user may be found from the locally stored relationships between the plurality of users. The relationship herein may include at least one of: friends, strangers, immediate relatives, spouse, etc. In one embodiment, in a case where the relationship between the first user and the target user is a direct parent or a spouse, it may be determined that the relationship between the first user and the target user satisfies the preset condition.
And under the condition that the relation between the first user and the target user meets the preset condition, the target user login data can be verified. The target user login data can comprise data such as a mobile phone bank account number, a password and the like. Under the condition that the data such as the mobile banking account number and the password are matched, the target user login data can be confirmed to pass verification.
And under the condition that the target login data passes verification, determining whether the target user is matched with the target mobile phone number. For example, it may be determined whether the target user matches the owner of the target user's mobile phone number. For another example, it may be determined whether the reserved number of the mobile banking of the target user matches the mobile number of the target user. Under the condition that the target user is successfully matched with the target user mobile phone number, the first user information, the target user information and the target user mobile phone number can be determined to pass verification. By the method, the security of authorized login and the success rate of authorized login can be improved.
In some embodiments of the present disclosure, determining whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message may include: extracting a target object from the video confirmation message; matching the target object with the image data of the target user; under the condition of successful matching, voice recognition and semantic recognition are carried out on voice data in the video confirmation message, so as to obtain a recognition result; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the identification result.
Specifically, the mobile banking background server may extract the target object from the video confirmation message. The target object may be facial image data. The mobile phone bank background server can match the facial image data in the video with the facial image data of the target user stored in the mobile phone bank background server. And under the condition that the matching is successful, carrying out voice and semantic recognition on voice data in the video confirmation message, and confirming whether the target user is willing to authorize the first user to log in the mobile banking account of the target user according to the recognition result. Through video authentication, the authorization reliability can be improved, and the user account safety is ensured.
In some embodiments of the present disclosure, generating login authorization information according to the determination result may include: binding the target user with the first user under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile banking account of the target user, and generating login authorization information according to the binding relation; and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
Specifically, the target user may be bound with the first user when the target user is willing to authorize the first user to log into the mobile banking account of the target user. And generating affirmative login authorization information according to the binding relation. The login authorization information may be stored locally so that the first user can login to the target user's mobile banking account.
In some embodiments of the present disclosure, after generating the login authorization information according to the determination result, the method may further include: receiving a proxy login request submitted by a mobile phone bank of the first user; the login request carries login data of a target user; inquiring corresponding login authorization information according to the login data of the target user; and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile banking account of the target user, logging in the mobile banking account of the target user by using the login data of the target user.
The first user can submit a proxy login request through a mobile banking client of the first user. The proxy login request may carry target user login data. After receiving the login request, the mobile phone bank background service period can inquire corresponding login authorization information according to the login data of the target user. The same target user may include user login data corresponding to a plurality of different first users. The mobile phone bank background server determines whether login authorization information corresponding to a first user in current generation login indicates authorized login. And under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile banking account of the target user, logging in the mobile banking account of the target user by using the login data of the target user.
In some embodiments of the present disclosure, after logging in the mobile banking account of the target user using the login data of the target user, the method may further include: receiving a service processing request submitted by a first user terminal; the service processing request carries a service object, a service type and a service amount; generating a service confirmation message according to the service processing request; transmitting the service confirmation message to the target user terminal based on the mobile phone number of the target user; receiving a response message returned by the target user side in response to the service confirmation message; and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to conduct the transaction.
After the first user logs into the account of the target user, some business may be transacted or some transaction may be performed. In this case, the mobile banking server may receive a service processing request submitted by the mobile banking of the user terminal. The service processing request may include at least one of information such as a service object, a service type, and a service amount. The business object may be both parties to a business or transaction. The mobile phone bank background server can generate a service confirmation message according to the service processing request and send the service confirmation message to the target user terminal based on the mobile phone number of the target user. The service confirmation message may carry the service object, the service type, and the service amount, and the first user identity information.
After receiving the service confirmation message, the target user can generate a response message according to the input or selection of the user terminal. The response message may indicate whether the target user agrees to conduct the transaction. In the case where the transaction is agreed, a service corresponding to the service processing request may be executed. In some embodiments, the service response message may also include an identification video of the target user, so as to further improve the security of service handling.
In some embodiments of the present disclosure, after generating the login authorization information according to the binding relationship, the method may further include: and uploading the login authorization information, the service processing request and the execution data of the service to a blockchain network for storage. After the transaction is completed, the login authorization information, the service processing request and the execution data of the service can be uploaded to the blockchain network for storage. And the data is uploaded to the blockchain network, so that subsequent retrospective inquiry is facilitated, and repudiation is prevented.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. Specific reference may be made to the foregoing description of related embodiments of the related process, which is not described herein in detail.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
The above method is described below in connection with a specific embodiment, however, it should be noted that this specific embodiment is only for better illustrating the present specification and should not be construed as unduly limiting the present specification.
The embodiment provides a method for operating a mobile phone bank by relatives based on blockchain and 5G messages, which not only avoids the trouble to parents caused by downloading APP and complex transaction operation, greatly reduces the learning cost of the old, but also ensures that the old has a plurality of funds to the own flow of funds, and prevents the private transfer of parent property and the like of the non-filoplume.
Referring to fig. 3, a schematic diagram of the modules involved in the implementation of the method for operating a mobile banking by the relative generation in this embodiment is shown. As shown in fig. 3, the relative generation based on blockchain and 5G messages is a method for operating a mobile banking, which can be implemented by the following modules:
1. cell phone bank "my home" module:
the child submits a new binding affinity application at the mobile banking 'my home' module;
2. 5G message generation module:
Generating a 5G message to be sent according to the client binding affiliation or transaction application;
3. 5G message sending module:
sending the 5G message to be sent to a client;
4. 5G message receiving module:
Receiving information such as face recognition, video authentication, transaction confirmation and the like sent by a client through a 5G message;
5. the relative relation authentication module:
whether the person is the binding person or not is checked, and whether the person accords with the real intention of the binding person or not is checked;
6. the relative relation storage module:
Recording the relatives which are already bound;
7. The relative agent transaction temporary storage module:
Temporarily storing transactions that have not been validated by the parent;
8. A blockchain storage module:
The information of binding relation, transaction operation and the like is uploaded to the blocks in the blockchain.
Specifically, the method for operating a mobile banking based on a relative generation of blockchain and 5G messages may include the steps of:
Step 1, a child submits a new binding affinity application in a mobile phone bank 'my home' module;
Step 2, the 5G message generating module generates a relative relation verification 5G message, and the relative relation verification 5G message is sent to a client through the 5G message sending module;
step 3, after receiving the information, the client submits the information after performing operations such as face recognition and video recording through the 5G information, and the 5G information receiving module receives the face recognition and video recording information fed back by the client through the 5G information;
Step 4, checking whether the person is the person who is bound and whether the person accords with the real intention of the person who is bound or not through a relative authentication module; if not, reporting error feedback; if the binding is passed, the relative relation storage module records the relative relation which is already bound;
and 5, after successful binding, allowing the child to log in if a binding relationship exists when the child switches the mobile phone bank account of the logged-in parent on the mobile phone bank. After logging in, related transactions can be carried out, and after transaction is submitted, the related transactions are stored in a relative agency transaction temporary storage module;
Step 6, at the same time, the 5G message generating module generates transaction confirmation information, and the transaction confirmation information is sent to the client by the 5G message sending module; the customer feeds back confirmation through the 5G message, and continues to execute the temporary storage transaction.
And 7, uploading the information of the binding relation, the transaction operation and the like to the blockchain storage module to prevent repudiation.
In the scheme, the child adds the binding affinity relationship in the 'My home' module of the mobile phone bank, and in the binding process, the real will of the binding person can be ensured by receiving the 5G message for face recognition and video recording. After successful binding, the child can switch and log in the mobile banking account of the parent on the mobile banking, any transaction operation performed by the child by using the parent account can not be effected immediately, and the child needs to be executed after being confirmed by the parent through the received 5G message. Therefore, the trouble to parents caused by downloading APP and complex transaction operation is avoided, the learning cost of the old is greatly reduced, the old can pay more attention to own fund flow, and the transfer of parent property and the like under the private of the child is prevented. The above binding relationship and transaction operation can upload the blockchain to prevent repudiation.
Based on the same inventive concept, the embodiment of the present disclosure further provides a mobile banking login authorization device, as described in the following embodiment. The principle of the mobile phone bank login authorization device for solving the problem is similar to that of the mobile phone bank login authorization method, so that the implementation of the mobile phone bank login authorization device can refer to the implementation of the mobile phone bank login authorization method, and repeated parts are not repeated. As used below, the term "unit" or "module" may be a combination of software and/or hardware that implements the intended function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated. Fig. 4 is a block diagram of a mobile banking login authorization device according to an embodiment of the present disclosure, and as shown in fig. 4, includes: the structure of the receiving module 401, the verifying module 402, the generating module 403, and the authorizing module 404 is described below.
The receiving module 401 is configured to receive a login authorization request submitted by a mobile banking of a first user; the login authorization request carries first user information, target user information and target user mobile phone numbers.
The verification module 402 is configured to verify the first user information, the target user information, and the target user mobile phone number.
The generating module 403 is configured to generate, when the verification passes, a verification message based on the first user information and the target user information, and send the verification message to a target user terminal based on the target user mobile phone number.
The authorization module 404 is configured to receive a video confirmation message returned by the target user terminal in response to the verification message; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result.
In some embodiments of the present description, the receiving module may specifically be configured to: receiving a login request submitted by a mobile phone bank of a first user; the login request carries first user login data; logging in based on the first user login data; and under the condition that the login is successful, receiving a login authorization request submitted by a mobile phone bank of the first user.
In some embodiments of the present description, the first user information may include first user identity data; the target user information may include target user identity data and target user login data; accordingly, the verification module may be specifically configured to: determining whether a relationship between the first user and the target user meets a preset condition based on the first user identity data and the target user identity data; verifying the login data of the target user under the condition that the relation between the first user and the target user meets the preset condition; determining whether the target user is matched with the target mobile phone number under the condition that the login data of the target user passes verification; and under the condition that the target user is successfully matched with the target mobile phone number, determining that the first user information, the target user information and the target user mobile phone number pass verification.
In some embodiments of the present description, the authorization module may be specifically configured to: extracting a target object from the video confirmation message; matching the target object with the image data of the target user; under the condition of successful matching, voice recognition and semantic recognition are carried out on voice data in the video confirmation message, so as to obtain a recognition result; and judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the identification result.
In some embodiments of the present description, the generating module may be specifically configured to: binding the target user with the first user under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile banking account of the target user, and generating login authorization information according to the binding relation; and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
In some embodiments of the present disclosure, the apparatus may further include a proxy registration module, where the proxy registration module is specifically configured to: after login authorization information is generated according to a judgment result, receiving a login generation request submitted by a mobile phone bank of the first user; the login request carries login data of a target user; inquiring corresponding login authorization information according to the login data of the target user; and under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile banking account of the target user, logging in the mobile banking account of the target user by using the login data of the target user.
In some embodiments of the present description, the apparatus may further include a service processing module, where the service processing module may be specifically configured to: after logging in a mobile banking account of the target user by using the login data of the target user, receiving a service processing request submitted by a first user terminal; the service processing request carries a service object, a service type and a service amount; generating a service confirmation message according to the service processing request; transmitting the service confirmation message to the target user terminal based on the mobile phone number of the target user; receiving a response message returned by the target user side in response to the service confirmation message; and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to conduct the transaction.
In some embodiments of the present disclosure, the apparatus may further include an upload module, where the upload module may be configured to: after login authorization information is generated according to the binding relation, the login authorization information, the service processing request and the execution data of the service are uploaded to a blockchain network for storage.
From the above description, it can be seen that the following technical effects are achieved in the embodiments of the present specification: the method comprises the steps that a first user can request to obtain login authorization of a mobile phone bank account of a target user through a mobile phone bank client, a mobile phone bank background server can generate a 5G verification message under the condition that the first user information, the target user information and the mobile phone number of the target user are verified to be effective, the 5G verification message is sent to the target user end in a short message mode, after the target user receives the short message, the video can be recorded, the video is returned to the mobile phone bank background server in a 5G short message mode, and the mobile phone bank background server determines whether the target user is willing to authorize the first user to login the mobile phone bank account of the target user or not through identification of video data, and generates login authorization information according to user wish. The target user can authorize other users to log in the mobile phone bank account through the 5G message without downloading the mobile phone bank client, so that mobile phone storage can be saved, operation is convenient, efficiency is high, user experience can be improved, and the old people can conveniently authorize children or other relatives to log in and operate the mobile phone bank. In addition, the login authorization is carried out through the 5G message, so that the transmission is safer and more reliable, and the safety of the function can be ensured. By the scheme, the problems that various inconveniences and difficulties are encountered in the process of using the mobile phone bank by a special user in the prior art are solved, and the technical effects of effectively improving the operation efficiency, saving the mobile phone storage and improving the user experience are achieved.
The embodiment of the present disclosure further provides a computer device, specifically may refer to a schematic diagram of a computer device composition of the mobile banking login authorization method shown in fig. 5 and based on the embodiment of the present disclosure, where the computer device may specifically include an input device 51, a processor 52, and a memory 53. Wherein the memory 53 is configured to store processor-executable instructions. The steps of the mobile banking login authorization method described in any of the embodiments above are implemented when the processor 52 executes the instructions.
In this embodiment, the input device may specifically be one of the main apparatuses for exchanging information between the user and the computer system. The input device may include a keyboard, mouse, camera, scanner, light pen, handwriting input board, voice input device, etc.; the input device is used to input raw data and a program for processing these numbers into the computer. The input device may also acquire and receive data transmitted from other modules, units, and devices. The processor may be implemented in any suitable manner. For example, a processor may take the form of, for example, a microprocessor or processor, and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application SPECIFIC INTEGRATED Circuits (ASICs), programmable logic controllers, and embedded microcontrollers, among others. The memory may in particular be a memory device for storing information in modern information technology. The memory may comprise a plurality of levels, and in a digital system, may be memory as long as binary data can be stored; in an integrated circuit, a circuit with a memory function without a physical form is also called a memory, such as a RAM, a FIFO, etc.; in the system, the storage device in physical form is also called a memory, such as a memory bank, a TF card, and the like.
In this embodiment, the specific functions and effects of the computer device may be explained in comparison with other embodiments, and will not be described herein.
The embodiment of the present disclosure further provides a computer storage medium based on a mobile banking login authorization method, where the computer storage medium stores computer program instructions, and when the computer program instructions are executed, the steps of the mobile banking login authorization method in any embodiment are implemented.
In the present embodiment, the storage medium includes, but is not limited to, a random access memory (Random Access Memory, RAM), a read-only memory (ROM), a cache (cache), a hard disk (HARD DISK DRIVE, HDD), or a memory card (memory card). The memory may be used to store computer program instructions. The network communication unit may be an interface for performing network connection communication, which is set in accordance with a standard prescribed by a communication protocol.
In this embodiment, the functions and effects of the program instructions stored in the computer storage medium may be explained in comparison with other embodiments, and are not described herein.
The embodiments of the present disclosure also provide a computer program product, which includes a computer program/instruction, where the computer program/instruction implements the steps of the mobile banking login authorization method described in any of the embodiments above when executed by a processor.
It will be apparent to those skilled in the art that the modules or steps of the embodiments described above may be implemented in a general purpose computing device, they may be concentrated on a single computing device, or distributed across a network of computing devices, they may alternatively be implemented in program code executable by computing devices, so that they may be stored in a storage device for execution by computing devices, and in some cases, the steps shown or described may be performed in a different order than herein, or they may be separately fabricated into individual integrated circuit modules, or multiple modules or steps within them may be fabricated into a single integrated circuit module. Thus, embodiments of the present specification are not limited to any specific combination of hardware and software.
It is to be understood that the above description is intended to be illustrative, and not restrictive. Many embodiments and many applications other than the examples provided will be apparent to those of skill in the art upon reading the above description. The scope of the disclosure should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the embodiments of the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the protection scope of the present specification.

Claims (9)

1. The mobile phone bank login authorization method is characterized by comprising the following steps of:
Receiving a login authorization request submitted by a mobile phone bank of a first user; the login authorization request carries first user information, target user information and a target user mobile phone number;
Verifying the first user information, the target user information and the target user mobile phone number;
Generating a verification message based on the first user information and the target user information under the condition that verification is passed, and sending the verification message to a target user terminal based on the target user mobile phone number;
receiving a video confirmation message returned by the target user side in response to the verification message; judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result;
According to the video confirmation message, judging whether the target user authorizes the first user to log in the mobile banking account of the target user or not, including:
Extracting a target object from the video confirmation message;
matching the target object with the image data of the target user;
under the condition of successful matching, voice recognition and semantic recognition are carried out on voice data in the video confirmation message, so as to obtain a recognition result;
judging whether a target user authorizes a first user to log in a mobile banking account of the target user according to the identification result;
after generating the login authorization information according to the judgment result, the method further comprises the following steps:
receiving a proxy login request submitted by a mobile phone bank of the first user; the login request carries login data of a target user;
inquiring corresponding login authorization information according to the login data of the target user;
Under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile banking account of the target user, logging in the mobile banking account of the target user by using the login data of the target user;
After logging in the mobile banking account of the target user by using the login data of the target user, the method further comprises the following steps:
Receiving a service processing request submitted by a first user terminal; the service processing request carries a service object, a service type and a service amount;
Generating a service confirmation message according to the service processing request; transmitting the service confirmation message to the target user terminal based on the mobile phone number of the target user;
receiving a response message returned by the target user side in response to the service confirmation message;
and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to execute the service.
2. The mobile banking login authorization method according to claim 1, wherein receiving a login authorization request submitted by a mobile banking of a first user side includes:
receiving a login request submitted by a mobile phone bank of a first user; the login request carries first user login data;
logging in based on the first user login data;
and under the condition that the login is successful, receiving a login authorization request submitted by a mobile phone bank of the first user.
3. The mobile banking login authorization method according to claim 1, wherein the first user information includes first user identification data; the target user information comprises target user identity data and target user login data;
Correspondingly, verifying the first user information, the target user information and the target user mobile phone number comprises the following steps:
Determining whether a relationship between the first user and the target user meets a preset condition based on the first user identity data and the target user identity data;
Verifying the login data of the target user under the condition that the relation between the first user and the target user meets the preset condition;
Determining whether the target user is matched with the mobile phone number of the target user under the condition that the login data of the target user passes verification;
and under the condition that the target user is successfully matched with the target user mobile phone number, determining that the first user information, the target user information and the target user mobile phone number pass verification.
4. The mobile banking login authorization method according to claim 1, wherein generating login authorization information according to a judgment result includes:
Binding the target user with the first user under the condition that the judgment result shows that the target user authorizes the first user to log in the mobile banking account of the target user, and generating login authorization information according to the binding relation;
and storing the login authorization information so that the first user can log in the mobile banking account of the target user.
5. The mobile banking login authorization method according to claim 1, further comprising, after generating login authorization information according to a binding relationship:
and uploading the login authorization information, the service processing request and the execution data of the service to a blockchain network for storage.
6. A mobile banking login authorization device, which is characterized by comprising:
the receiving module is used for receiving a login authorization request submitted by a mobile phone bank of the first user; the login authorization request carries first user information, target user information and a target user mobile phone number;
The verification module is used for verifying the first user information, the target user information and the target user mobile phone number;
The generation module is used for generating a verification message based on the first user information and the target user information under the condition that verification is passed, and sending the verification message to a target user terminal based on the target user mobile phone number;
The authorization module is used for receiving a video confirmation message returned by the target user side in response to the verification message; judging whether the target user authorizes the first user to log in the mobile banking account of the target user according to the video confirmation message, and generating login authorization information according to a judgment result;
The authorization module is specifically configured to: extracting a target object from the video confirmation message; matching the target object with the image data of the target user; under the condition of successful matching, voice recognition and semantic recognition are carried out on voice data in the video confirmation message, so as to obtain a recognition result; judging whether a target user authorizes a first user to log in a mobile banking account of the target user according to the identification result;
The authorization module is also specifically configured to: after login authorization information is generated according to a judgment result, receiving a login generation request submitted by a mobile phone bank of the first user; the login request carries login data of a target user; inquiring corresponding login authorization information according to the login data of the target user; under the condition that the login authorization information indicates that the target user authorizes the first user to login the mobile banking account of the target user, logging in the mobile banking account of the target user by using the login data of the target user;
The authorization module is also specifically configured to: after logging in a mobile banking account of the target user by using the login data of the target user, receiving a service processing request submitted by a first user terminal; the service processing request carries a service object, a service type and a service amount; generating a service confirmation message according to the service processing request; transmitting the service confirmation message to the target user terminal based on the mobile phone number of the target user; receiving a response message returned by the target user side in response to the service confirmation message; and executing the service corresponding to the service processing request under the condition that the response message indicates that the target user agrees to execute the service.
7. A computer device comprising a processor and a memory for storing processor-executable instructions which when executed by the processor implement the steps of the method of any one of claims 1 to 5.
8. A computer readable storage medium having stored thereon computer instructions, which when executed by a processor, implement the steps of the method of any of claims 1 to 5.
9. A computer program product comprising computer programs/instructions which, when executed by a processor, implement the steps of the method of any of claims 1 to 5.
CN202210606123.4A 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device Active CN115001806B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210606123.4A CN115001806B (en) 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210606123.4A CN115001806B (en) 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device

Publications (2)

Publication Number Publication Date
CN115001806A CN115001806A (en) 2022-09-02
CN115001806B true CN115001806B (en) 2024-04-16

Family

ID=83031557

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210606123.4A Active CN115001806B (en) 2022-05-31 2022-05-31 Mobile phone bank login authorization method and device

Country Status (1)

Country Link
CN (1) CN115001806B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117057897A (en) * 2023-06-08 2023-11-14 佳瑛科技有限公司 User data processing method, system, equipment and storage medium of mobile phone bank

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411811A (en) * 2015-07-27 2017-02-15 阿里巴巴集团控股有限公司 Authentication method, system and device of accessing customer service
CN111861456A (en) * 2020-08-06 2020-10-30 中国银行股份有限公司 5G message transfer transaction verification method, system and device based on block chain
CN112039826A (en) * 2019-06-03 2020-12-04 北京京东尚科信息技术有限公司 Login method and device applied to applet terminal
CN113935010A (en) * 2021-10-21 2022-01-14 中国银行股份有限公司 Mobile banking login method and device based on block chain and 5G message

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HK1250307A2 (en) * 2018-08-14 2018-12-07 World Concept Development Ltd Method, device, storage medium and terminal device for authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411811A (en) * 2015-07-27 2017-02-15 阿里巴巴集团控股有限公司 Authentication method, system and device of accessing customer service
CN112039826A (en) * 2019-06-03 2020-12-04 北京京东尚科信息技术有限公司 Login method and device applied to applet terminal
CN111861456A (en) * 2020-08-06 2020-10-30 中国银行股份有限公司 5G message transfer transaction verification method, system and device based on block chain
CN113935010A (en) * 2021-10-21 2022-01-14 中国银行股份有限公司 Mobile banking login method and device based on block chain and 5G message

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
登录易,一种基于可信用户代理的多方闭环 网络身份认证及管理机制;刘文印等;信息安全研究;20180705;第4卷(第7期);第652-661页 *

Also Published As

Publication number Publication date
CN115001806A (en) 2022-09-02

Similar Documents

Publication Publication Date Title
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
CN104077689B (en) A kind of method of Information Authentication, relevant apparatus and system
US20020178122A1 (en) System and method for confirming electronic transactions
WO2007005919A2 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
CN105229987A (en) The initiatively mobile authentication of associating
CN104202162A (en) System for login based on mobile phone and login method
CN108206803B (en) Service agency processing method and device
CN104967553A (en) Message interaction method, related device and communication system
CN115001806B (en) Mobile phone bank login authorization method and device
CN101102324A (en) Authentication system and authentication method
CN104618322B (en) Data processing method and device based on immediate communication tool
CN110719252B (en) Method, system and medium for authorizing transactions over a communication channel
CN111833063B (en) Information processing method, computer device, and computer-readable storage medium
CN108900525B (en) Processing method and device for verification code request
CN111711622B (en) Account registration control method and device and computer equipment
JP2008199618A (en) Method, system, and computer program for using personal communication device to obtain additional information
CN110647737B (en) Enterprise user security authentication method and device in warehouse receipt system and electronic equipment
CN110766388B (en) Virtual card generation method and system and electronic equipment
CN106878018B (en) Operation verification method and device
CN115730944A (en) Identity verification method and device
CN111259411B (en) Block chain management method, device, electronic equipment and readable storage medium
CN107566422A (en) A kind of verification method of third party user
CN113743938A (en) Personal credit investigation information query method and device
CN116362726A (en) Transaction order processing system, method, device, equipment and medium
CN113242551A (en) Mobile banking login verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant