CN115222415A - Data processing method, system, electronic device, medium, and program product - Google Patents

Data processing method, system, electronic device, medium, and program product Download PDF

Info

Publication number
CN115222415A
CN115222415A CN202210852779.4A CN202210852779A CN115222415A CN 115222415 A CN115222415 A CN 115222415A CN 202210852779 A CN202210852779 A CN 202210852779A CN 115222415 A CN115222415 A CN 115222415A
Authority
CN
China
Prior art keywords
service
information
standard interface
data processing
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210852779.4A
Other languages
Chinese (zh)
Inventor
武晓虎
李子锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
CCB Finetech Co Ltd
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202210852779.4A priority Critical patent/CN115222415A/en
Publication of CN115222415A publication Critical patent/CN115222415A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data processing method, a system, an electronic device, a medium and a program product. The method is applied to a data processing system, and the data processing system comprises the following steps: a standard interface; the method comprises the following steps: a base standard interface receives a service request to be managed sent by a client; the service request to be managed comprises the service to be managed and user information for sending the service request to be managed; based on the user information, utilizing a standard interface to inquire attribution information of a bank card of a user corresponding to the client; under the condition that the attribution information of the bank card meets the preset condition, receiving authentication information sent by a client based on a standard interface, encrypting the authentication information, and verifying the encrypted authentication information; the preset condition is that the issuer of the bank card is currently handling the bank; and under the condition that the encrypted authentication information is confirmed to pass the authentication, transacting the service to be transacted. So as to realize the effect of handling the business with high efficiency.

Description

Data processing method, system, electronic device, medium, and program product
Technical Field
The present application relates to the field of big data technologies, and in particular, to a data processing method, system, electronic device, medium, and program product.
Background
The bank card business process of the existing company is generally an off-line process, and the existing company needs to go to a bank in advance for reservation and to perform secondary handling or directly take materials to go to a bank hall, and makes reservation and signs related documents under the guidance of a bank customer manager. For example: before a collection unit handles collection service (such as water and electricity fee deduction), a bank needs to obtain the authorization of a payer in advance, and agrees that the bank can transfer the appointed fund from the account of the payer to the collection unit according to the instruction of the collection unit, and a user needs to make an appointment at a network point. The whole process time is long, the process is redundant, and the user time is wasted to a great extent.
Disclosure of Invention
An object of the embodiments of the present application is to provide a data processing method, system, electronic device, medium, and program product, so as to achieve an effect of efficiently handling a service.
The technical scheme of the application is as follows:
in a first aspect, a data processing method is provided, which is applied to a data processing system, and the data processing system includes: a standard interface;
the method comprises the following steps:
receiving a service request to be managed sent by a client based on the standard interface; the service request to be handled comprises the service to be handled and user information for sending the service request to be handled;
based on the user information, utilizing the standard interface to inquire the attribution information of the bank card of the user corresponding to the client;
receiving identity verification information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets a preset condition; the preset condition is that the issuer of the bank card is currently handling a bank;
encrypting the authentication information and verifying the encrypted authentication information;
and under the condition that the encrypted authentication information is confirmed to pass the authentication, transacting the service to be transacted.
In a second aspect, a data processing apparatus is provided, the apparatus being applied to a data processing system, the data processing system comprising: a standard interface;
the device comprises:
the first receiving module is used for receiving a service request to be handled, which is sent by the client side, based on the standard interface; the service request to be handled comprises the service to be handled and user information for sending the service request to be handled;
the query module is used for querying the attribution information of the bank card of the user corresponding to the client by using the standard interface based on the user information;
the second receiving module is used for receiving the identity verification information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets the preset condition; the preset condition is that the issuer of the bank card is currently handling a bank;
the verification module is used for encrypting the identity verification information and verifying the encrypted identity verification information;
and the service handling module is used for handling the service to be handled under the condition that the encrypted authentication information is verified to pass.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or an instruction stored in the memory and executable on the processor, where the program or the instruction, when executed by the processor, implements the steps of the data processing method according to any one of the embodiments of the present application.
In a fourth aspect, the present application provides a readable storage medium, on which a program or an instruction is stored, where the program or the instruction is executed by a processor to implement the steps of the data processing method according to any one of the embodiments of the present application.
In a fifth aspect, the present application provides a computer program product, where when executed by a processor of an electronic device, an instruction in the computer program product enables the electronic device to perform the steps of the data processing method according to any one of the embodiments of the present application.
The technical scheme provided by the embodiment of the application at least has the following beneficial effects:
the data processing method provided by the embodiment of the application can be applied to a data processing system, the data processing system can comprise a standard interface, the data processing system can inquire attribution information of a bank card of a user corresponding to a client based on a business request to be handled sent by the client received by the standard interface, and can be used for receiving authentication information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets a preset condition, encrypting the authentication information, verifying the encrypted authentication information, and handling the business to be handled in the business request to be handled under the condition that the verification of the encrypted authentication information is passed.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and, together with the description, serve to explain the principles of the application and are not to be construed as limiting the application.
Fig. 1 is one of schematic flow charts of a data processing method provided in an embodiment of a first aspect of the present application;
fig. 2 is a second schematic flowchart of a data processing method according to an embodiment of the first aspect of the present application;
fig. 3 is a schematic structural diagram of a data processing apparatus provided in an embodiment of a second aspect of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the third aspect of the present application.
Detailed Description
In order to make those skilled in the art better understand the technical solutions of the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings. It should be understood that the specific embodiments described herein are merely illustrative of, and not restrictive on, the present application. It will be apparent to one skilled in the art that the present application may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present application by illustrating examples thereof.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be implemented in sequences other than those illustrated or described herein. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples consistent with certain aspects of the application, as detailed in the appended claims.
It should be noted that, in the technical solution of the embodiment of the present application, the data acquisition, storage, use, processing, and the like all conform to relevant regulations of national laws and regulations.
As described in the background section, in order to solve the above-mentioned problem, the data processing method provided in the embodiments of the present application may be applied to a data processing system, which may include a standard interface, and query attribution information of a bank card of a user corresponding to a client based on a service request to be handled sent by the client received by the standard interface, receive authentication information sent by the client based on the standard interface when attribution information of the bank card meets a preset condition, encrypt the authentication information, verify the encrypted authentication information, and handle a service to be handled in the service request to be handled without running around a hall under a user line repeatedly when it is determined that the encrypted authentication information is verified, thereby saving time of the user and improving efficiency of service handling.
The data processing method provided by the embodiment of the present application is described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
Fig. 1 is a flowchart illustrating a data processing method according to an embodiment of the present application, where the data processing method may be applied to a data processing system, and the data processing system may include a standard interface.
As shown in fig. 1, a data processing method provided by an embodiment of the present application may include steps 110 to 150.
And step 110, receiving a service request to be handled sent by the client based on the standard interface.
The service request to be handled may be a request for handling a service. The pending service request may include the pending service and user information for sending the pending service request.
The transaction to be transacted may be a transaction to be transacted, and may be, for example and without limitation, an authorization transaction, a personal credit worthiness certificate, a bank card holding certificate, a credit card account clearing certificate, a credit card transaction detail, a personal loan clearing certificate, and a personal loan detail.
The user information may be the user's name, identification card information, a photo of the user, etc.
And step 120, based on the user information, inquiring attribution information of the bank card of the user corresponding to the client based on the standard interface.
The attribution information of the bank card may be which bank the bank card of the user is the bank of the issuer.
And step 130, receiving the authentication information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets the preset condition. .
The preset condition may be a preset condition, and the specific preset condition may be that the issuer of the bank card is currently handling a bank.
The authentication information may be information that is sent by the user at the client and can be used for authenticating the user identity information, and may be, for example, a photo of the user.
In an example, if a currently constructed bank receives a pending service request sent by a certain user, the constructed bank may query, according to user information, whether a bank card corresponding to a service transacted by the user is constructed as a bank card of the bank. If it is determined that the bank card corresponding to the business handled by the user is a bank card for building a bank, the authentication information of the user may be obtained, for example, a photo of the user may be obtained.
Step 140, the authentication information is encrypted, and the encrypted authentication information is verified.
In some embodiments of the present application, the authentication information received from the standard interface may be encrypted by an existing encryption method, and then the encrypted authentication information is verified.
In one example, if the authentication information is a photo of the user, it may be an Optical Character Recognition (OCR) of the user.
And 150, under the condition that the encrypted authentication information is verified, transacting the service to be transacted.
In the present business handling, although the entrances are handled on the cable, these entrances are relatively scattered and complex, and in order to solve the above problem, in some embodiments of the present application, before the transaction of the business to be handled, the above mentioned data processing method may further include:
determining the service type of the service to be handled based on the service to be handled;
determining a target transaction channel of the service to be transacted based on the service type and the corresponding relation between each service type and the transaction channel transacting each service type;
the handling of the service to be handled may specifically include:
and sending the service to be handled to the target handling channel so that the target handling channel handles the service to be handled.
The type of the pending service may be which type of the pending service is, for example, an authorization service, or a personal loan detail query service.
The target transaction channel may be a channel for processing a service to be handled.
In the embodiment of the application, the corresponding handling channels can be preset for the services of each service type, so that when a certain service to be handled is received, the service to be handled can be allocated to the corresponding handling channel according to the service type of the service to be handled, and thus, the service to be handled can be handled by having a special handling channel for different services to be handled, a user does not need to search a handling entrance, and the user experience is improved.
In some embodiments of the present application, in a case that the attribution information of the bank card does not meet the preset condition, or the authentication information fails to pass, the to-do business request sent by the client may be returned to be received based on the standard interface again.
In some embodiments of the present application, the data processing method may be applied to an online service convergence transaction system, and the system may be developed and deployed in a distributed micro-service manner, the development is based on a Spring Boot framework, a traditional relational database, a non-relational database such as Redis, and the like are used to support data access, and symmetric and asymmetric encryption are used to perform front-end gateway encryption on data transmitted through a page, so as to ensure the security of the data. Desensitizing the returned data of the interface, and desensitizing and returning the sensitive information of the user certificate number and the bank card. And the database data is stored in an encrypted manner, and the background uses the service ID with the unique timestamp for processing against replay attack.
The system can also access a face recognition technology to collect and authenticate the user information. And verifying the uploaded identity information of the agent and the legal person by using an OCR (optical character recognition) technology. And the access industrial and commercial information system checks the input information of the company.
The system can also encrypt and decrypt the full message of the standard interface, and ensures that the data cannot be intercepted and tampered during interaction. If a certain area verifies that the public function is on line, the interface data is decrypted and verified according to the appointed encryption mode, and whether the anti-tampering codes are consistent or not is checked. The standard interface provides a complete set of service lists, meets the requirements of users on different functions, and ensures that the different functions operate independently and do not influence each other.
The online service fusion handling system can provide services on a WeChat applet or an Html5 page through a standard interface, wherein the Html5 page can support multi-platform integration, such as integration in native Android applications or native IOS applications. During integration, the integrating party needs to meet the verification requirement provided by the online service fusion handling system to ensure that data and pages cannot leak and cause loss.
The online service convergence transaction system can also support customized financial special area page styles and function differentiation of different administrative regions and different platforms. The financial district style opened by different government affair hall integrated machines is limited by the policy of local government, and the functional tendencies of different regions to financial districts are different. Therefore, in order to promote the financial regions better, the customized transformation of page styles and the adaptation of function lists are supported according to the requirements of customers, and the differentiation of the financial regions of different access parties is ensured.
The system provides a service system for financial regions. The service system means that financial regions in different regions can use the same set of financial service, and one-time deployment and multiple-place use can be realized. Function development is not needed to be carried out when each region is accessed to the financial special region. And additional development and deployment are not needed, so that a large amount of implementation and popularization time is saved. Service channels are widened for government affairs, and better marketing can be realized.
The system also provides online convergence of different services, and provides an online service convergence system based on the diversity, the different characteristics and the complexity of the services. And the universal safety check is taken out, so that the functions of one-time check and multiple transaction are realized. Through the fusion of online services, other services can be touched to the user while the user transacts a certain service, and the implicit requirements of the user are met.
The page style of the system can be customized and the function list can be differentiated. The financial special area page can have different theme styles and different functional services, so that the activity of a user is improved while the differentiated requirements of various places are met, and the financial special area page is popularized while the customer requirements are met. The function list can be displayed according to functions which are more inclined by the client, so that the use habits of the client are better fitted, and the satisfaction degree of the client is improved.
The system simplifies the flow of the user handling the item and avoids the trouble of the user handling the event at each website. The online application approval one-stop processing meets the requirements of customers, greatly saves the time of business process and improves the satisfaction of the customers.
The system standard interface full message encryption and decryption ensures that data interaction cannot be intercepted and tampered. The interface data is encrypted, decrypted and verified in an appointed encryption mode, whether the anti-tampering codes are consistent or not is checked, and the safety of data transmission is guaranteed.
The online service fusion transaction system simplifies the process of transacting the item for the user and avoids the trouble of transacting events at each website for the user. The online application approval one-stop process saves significant time for the user and the organization.
In some embodiments of the present application, the data processing method described above may be applied to various scenarios, for example, an authorization service scenario, a personal loan detail scenario, and the like. The following describes a data processing method used in the embodiment of the present application, taking an authorization service scenario as an example:
in the case that the service to be managed is an authorized service, as shown in fig. 2, the data processing method may specifically include steps 201 to 210:
step 201, receiving an authorization service request sent by a client based on a standard interface.
The authorization service request may include: authorization service to be handled and user information for sending an authorization service request.
And 202, inquiring attribution information of the bank card of the user corresponding to the client based on the standard interface based on the user information.
And 203, receiving the identity verification information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets the preset condition.
Step 240, the authentication information is encrypted, and the encrypted authentication information is verified.
The steps 201 to 204 are the same as the steps 110 to 140 in the above embodiment, and are not described again.
And step 205, inquiring at least one subscription authorization service corresponding to the user based on the standard interface under the condition that the encrypted authentication information is verified to be passed.
The signing authorization service may be a service that can be signed and authorized by the user under the condition that the identity information of the user is verified to pass. For example, the subscriber may sign up for a collection service authorizing water, electricity, gas, etc.
And step 206, under the condition that the target signing authorization service is not signed and authorized, sending the signing authorization information corresponding to the target signing authorization service to the client based on the standard interface so that the client carries out signing authorization based on the signing authorization information.
The target subscription authorization service may be at least one of the at least one subscription authorization service.
The subscription authorization information may be authorization information that needs to be filled in corresponding to the target subscription authorization service.
In one example, taking the target subscription authorization service as the electric charge generation service, when the electric charge generation service is not authorized to be subscribed, the page data corresponding to the electric charge generation service may be fed back to the client, so that the user may fill in the subscription authorization information of the corresponding electric charge generation service on the page to authorize the electric charge generation service.
And step 207, the interface standard interface receives a signing authorization result corresponding to the target signing authorization service sent by the client.
The subscription authorization result may be whether the target subscription authorization service is authorized. In the embodiment of the application, under the condition that the service to be handled is the authorization service, the service can be handled through the online handling channel, so that the repeated time of the user under the line is saved, the time is saved, the efficiency of handling the authorization service is improved, and the user experience is improved.
In some embodiments of the present application, after step 205, in order to further enhance the user experience, the data processing method further includes:
and step 208, under the condition that the target signing authorization service has signed authorization, the interface standard interface acquires an editing request for the target signing authorization service, which is sent by the client.
The target subscription authorization service may be at least one of the at least one subscription authorization service.
The edit request may be a request for editing a target subscription authorization service for which a subscription authorization has been made. For example, the user information may be changed (for example, the mobile phone number is changed, etc.), the bank card may be changed (for example, the collection bank card number is changed), the subscription authorization result may be changed (for example, the original authorization of the target subscription authorization service is changed to unauthorized), and so on.
And 209, editing the signing authorization information corresponding to the target signing authorization service based on the editing request.
The subscription authorization information may be editable information corresponding to the target subscription authorization service. For example, user information, bank card information, signing authorization result information, and the like may be used.
And step 210, updating the signing authorization information of the target signing authorization service.
After the signing authorization information of the target signing authorization service is changed, the signing authorization information of the target signing authorization service can be updated.
In the embodiment of the application, under the condition that the target signing authorization service is signed and authorized, the signing authorization information of the target signing authorization service can be edited, so that the user requirements are greatly met, and the user experience is improved.
It should be noted that, in the data processing method provided in the embodiment of the present application, the execution main body may be a data processing apparatus, or a control module in the data processing apparatus for executing the data processing method.
Based on the same inventive concept as the data processing method, the application also provides a data processing device. The following describes the data processing apparatus provided in the embodiment of the present application in detail with reference to fig. 3.
Fig. 3 is a schematic diagram illustrating a structure of a data processing apparatus according to an exemplary embodiment.
As shown in fig. 3, the data processing apparatus 300 can be applied to a data processing system including: a standard interface;
the data processing apparatus 300 may include:
a first receiving module 310, configured to receive, based on the standard interface, a service request to be handled sent by a client; the service request to be handled comprises the service to be handled and user information for sending the service request to be handled;
the query module 320 is configured to query, based on the user information, attribution information of a bank card of a user corresponding to the client using the standard interface;
a second receiving module 330, configured to receive, based on the standard interface, authentication information sent by the client when the attribution information of the bank card meets a preset condition; the preset condition is that the issuer of the bank card is currently handling a bank;
the verification module 340 is configured to encrypt the authentication information and verify the encrypted authentication information;
a service transaction module 350, configured to transact the service to be transacted when it is determined that the encrypted authentication information passes verification.
In the embodiment of the application, the query module queries the attribution information of the bank card of the user corresponding to the client based on the service request to be handled sent by the client and received by the receiving module through the standard interface, the authentication information sent by the client is received based on the second receiving module under the condition that the attribution information of the bank card meets the preset condition, the authentication information is encrypted based on the authentication module and is verified, and the service to be handled in the service request to be handled is handled based on the service handling module under the condition that the authentication of the encrypted authentication information is confirmed to pass, so that the user does not need to repeatedly walk around a handling hall under the user line, the time of the user is saved, and the service handling efficiency is improved.
In some embodiments of the present application, in order to solve the problem of the online transaction of the scattered and complicated entries, the data processing apparatus may further include:
the first determining module is used for determining the service type of the service to be handled based on the service to be handled;
the second determining module is used for determining a target transaction channel of the service to be handled based on the service type and the corresponding relation between each service type and the transaction channel for handling each service type;
the service transaction module 350 may be specifically configured to, when it is determined that the authentication information is verified, send the service to be transacted to the target transaction channel, so that the target transaction channel transacts the service to be transacted.
In some embodiments of the present application, the pending service includes an authorization service. In order to improve the user experience, the service handling module 350 may specifically include:
the query unit is used for querying at least one signing authorization service corresponding to the user based on the standard interface;
a sending unit, configured to send, based on the standard interface, subscription authorization information corresponding to a target subscription authorization service to the client, so that the client performs subscription authorization based on the subscription authorization information, when the target subscription authorization service is not signed and authorized; wherein the target subscription authorization service is at least one of the at least one subscription authorization service;
and the receiving unit is used for receiving the signing authorization result corresponding to the target signing authorization service sent by the client based on the standard interface.
In some embodiments of the present application, in order to improve user experience, the service handling module 350 may further include:
the acquisition unit is used for acquiring an editing request of the target signing authorization service, which is sent by the client, based on the standard interface under the condition that the target signing authorization service has signed authorization; wherein, the target signing authorization service is at least one of the at least one signing authorization service;
the editing unit is used for editing the signing authorization information corresponding to the target signing authorization service based on the editing request;
and the updating unit is used for updating the signing authorization information of the target signing authorization service.
In some embodiments of the present application, the data processing apparatus mentioned above may further include:
and the return execution module is used for returning and executing the to-be-processed service request which is sent by the client and received based on the standard interface under the condition that the attribution information of the bank card does not accord with the preset condition or the authentication of the identity authentication information is not passed.
In some embodiments of the present application, the pending transaction further includes at least: personal credit accreditation, bank card holding card accreditation, credit card account statement accreditation, credit card transaction detail, personal loan accreditation detail and personal repayment detail.
The data processing apparatus provided in the embodiment of the present application may be configured to execute the data processing method provided in each of the above method embodiments, and the implementation principle and the technical effect are similar, and for the sake of brevity, no further description is given here.
Based on the same inventive concept, the embodiment of the application also provides the electronic equipment.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application. As shown in fig. 4, the electronic device may include a processor 401 and a memory 402 storing computer programs or instructions.
In particular, the processor 401 may include a Central Processing Unit (CPU), or an Application Specific Integrated Circuit (ASIC), or may be configured as one or more Integrated circuits implementing embodiments of the present invention.
Memory 402 may include a mass storage for data or instructions. By way of example, and not limitation, memory 402 may include a Hard Disk Drive (HDD), floppy Disk Drive, flash memory, optical Disk, magneto-optical Disk, tape, or Universal Serial Bus (USB) Drive or a combination of two or more of these. Memory 402 may include removable or non-removable (or fixed) media, where appropriate. The memory 402 may be internal or external to the integrated gateway disaster recovery device, where appropriate. In a particular embodiment, the memory 402 is a non-volatile solid-state memory. The Memory may include Read Only Memory (ROM), random Access Memory (RAM), magnetic disk storage media devices, optical storage media devices, flash Memory devices, electrical, optical, or other physical/tangible Memory storage devices. Thus, in general, the memory includes one or more tangible (non-transitory) computer-readable storage media (e.g., memory devices) encoded with software comprising computer-executable instructions and when the software is executed (e.g., by one or more processors), it is operable to perform the operations described for the data processing methods provided by the embodiments described above.
The processor 401 reads and executes the computer program instructions stored in the memory 402 to implement any of the data processing methods in the above embodiments.
In one example, the electronic device may also include a communication interface 403 and a bus 410. As shown in fig. 4, the processor 401, the memory 402, and the communication interface 403 are connected via a bus 410 to complete communication therebetween.
The communication interface 403 is mainly used for implementing communication between modules, devices, units and/or devices in the embodiment of the present invention.
Bus 410 includes hardware, software, or both coupling components of the electronic device to one another. By way of example, and not limitation, a bus may include an Accelerated Graphics Port (AGP) or other graphics bus, an Enhanced Industrial Standard Architecture (EISA) bus, a Front Side Bus (FSB), a Hyper Transport (HT) interconnect, an Industrial Standard Architecture (ISA) bus, an infiniband interconnect, a Low Pin Count (LPC) bus, a memory bus, a Micro Channel Architecture (MCA) bus, a Peripheral Component Interconnect (PCI) bus, a PCI-Express (PCI-X) bus, a Serial Advanced Technology Attachment (SATA) bus, a video electronics standards association local (VLB) bus, or other suitable bus or a combination of two or more of these. Bus 410 may include one or more buses, where appropriate. Although specific buses have been described and shown in the embodiments of the invention, any suitable buses or interconnects are contemplated by the invention.
The electronic device may execute the data processing method in the embodiment of the present invention, so as to implement the data processing method described in fig. 1 or fig. 2.
In addition, in combination with the data processing method in the foregoing embodiment, the embodiment of the present invention may be implemented by providing a readable storage medium. The readable storage medium having stored thereon program instructions; the program instructions, when executed by a processor, implement any of the data processing methods in the above embodiments.
In addition, in combination with the data processing method in the foregoing embodiments, the embodiments of the present invention may be implemented by providing a computer program product. The instructions in the computer program product, when executed by a processor of an electronic device, cause the electronic device to perform any of the data processing methods as in the above embodiments.
It is to be understood that the invention is not limited to the specific arrangements and instrumentality described above and shown in the drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions or change the order between the steps after comprehending the spirit of the present invention.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of a machine-readable medium include electronic circuits, semiconductor memory devices, ROM, flash memory, erasable ROM (EROM), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments noted in this patent describe some methods or systems based on a series of steps or devices. However, the present invention is not limited to the order of the above steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed at the same time.
Aspects of the present application are described above with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, enable the implementation of the functions/acts specified in the flowchart and/or block diagram block or blocks. Such a processor may be, but is not limited to, a general purpose processor, a special purpose processor, an application specific processor, or a field programmable logic circuit. It will also be understood that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based computer instructions which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
As described above, only the specific embodiments of the present invention are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present invention, and these modifications or substitutions should be covered within the scope of the present invention.

Claims (10)

1. A data processing method applied to a data processing system, the data processing system comprising: a standard interface;
the method comprises the following steps:
receiving a service request to be managed sent by a client based on the standard interface; the service request to be handled comprises the service to be handled and user information for sending the service request to be handled;
based on the user information, utilizing the standard interface to inquire the attribution information of the bank card of the user corresponding to the client;
receiving identity verification information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets a preset condition; the preset condition is that the issuer of the bank card is currently handling banks;
encrypting the identity authentication information, and authenticating the encrypted identity authentication information;
and under the condition that the encrypted authentication information is confirmed to pass the authentication, transacting the service to be transacted.
2. The method of claim 1, wherein prior to transacting the pending transaction, the method further comprises:
determining the service type of the service to be transacted based on the service to be transacted;
determining a target transaction channel of the service to be handled based on the service types and the corresponding relation between each service type and the transaction channel for handling each service type;
the handling of the service to be handled comprises the following steps:
and sending the service to be transacted to the target transaction channel so that the target transaction channel transacts the service to be transacted.
3. The method of claim 1, wherein the pending service comprises an authorization service;
the handling of the service to be handled comprises the following steps:
inquiring at least one signing authorization service corresponding to the user based on the standard interface;
under the condition that the target signing authorization service is not signed and authorized, sending signing authorization information corresponding to the target signing authorization service to the client based on the standard interface so that the client carries out signing authorization based on the signing authorization information; wherein the target subscription authorization service is at least one of the at least one subscription authorization service;
and receiving a signing authorization result corresponding to the target signing authorization service sent by the client based on the standard interface.
4. The method according to claim 3, wherein after the querying for the at least one subscription authorization service corresponding to the user based on the standard interface, the method further comprises:
under the condition that the target signing authorization service is signed and authorized, acquiring an editing request for the target signing authorization service, which is sent by the client, based on the standard interface; wherein, the target signing authorization service is at least one of the at least one signing authorization service;
editing subscription authorization information corresponding to the target subscription authorization service based on the editing request;
and updating the signing authorization information of the target signing authorization service.
5. The method of any of claims 1-4, further comprising:
and returning and executing the business request to be managed sent by the client based on the standard interface receiving under the condition that the attribution information of the bank card does not accord with the preset condition or the authentication of the identity authentication information fails.
6. The method according to any of claims 1-4, wherein the pending transaction further comprises at least: personal credit accreditation, bank card holding card accreditation, credit card account statement accreditation, credit card transaction detail, personal loan accreditation detail and personal repayment detail.
7. A data processing apparatus, characterized in that the apparatus is applied to a data processing system comprising: a standard interface;
the device comprises:
the first receiving module is used for receiving a service request to be handled, which is sent by the client side, based on the standard interface; the service request to be handled comprises the service to be handled and user information for sending the service request to be handled;
the query module is used for querying the attribution information of the bank card of the user corresponding to the client by using the standard interface based on the user information;
the second receiving module is used for receiving the identity verification information sent by the client based on the standard interface under the condition that the attribution information of the bank card meets the preset condition; the preset condition is that the issuer of the bank card is currently handling a bank;
the authentication module is used for encrypting the authentication information and authenticating the encrypted authentication information;
and the service transaction module is used for transacting the service to be transacted under the condition that the encrypted authentication information is verified to pass.
8. An electronic device, characterized in that the electronic device comprises: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements a data processing method as claimed in any one of claims 1-6.
9. A computer-readable storage medium, having stored thereon computer program instructions, which, when executed by a processor, implement a data processing method according to any one of claims 1 to 6.
10. A computer program product, characterized in that instructions in the computer program product, when executed by a processor of an electronic device, cause the electronic device to perform the data processing method according to any of claims 1-6.
CN202210852779.4A 2022-07-11 2022-07-11 Data processing method, system, electronic device, medium, and program product Pending CN115222415A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210852779.4A CN115222415A (en) 2022-07-11 2022-07-11 Data processing method, system, electronic device, medium, and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210852779.4A CN115222415A (en) 2022-07-11 2022-07-11 Data processing method, system, electronic device, medium, and program product

Publications (1)

Publication Number Publication Date
CN115222415A true CN115222415A (en) 2022-10-21

Family

ID=83611803

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210852779.4A Pending CN115222415A (en) 2022-07-11 2022-07-11 Data processing method, system, electronic device, medium, and program product

Country Status (1)

Country Link
CN (1) CN115222415A (en)

Similar Documents

Publication Publication Date Title
US10049360B2 (en) Secure communication of payment information to merchants using a verification token
EP3374953B1 (en) Server based biometric authentication
US9904919B2 (en) Verification of portable consumer devices
US7891560B2 (en) Verification of portable consumer devices
US11095450B2 (en) Blockchain based alias interaction processing
CN107784499B (en) Secure payment system and method of near field communication mobile terminal
CN105612543A (en) Methods and systems for provisioning mobile devices with payment credentials
KR101510660B1 (en) System and method for mobile payment
US11870903B2 (en) Cloud token provisioning of multiple tokens
US20210383378A1 (en) Validation Service For Account Verification
US20120303534A1 (en) System and method for a secure transaction
CN104851206A (en) USBKEY (universal serial bus key)-based online electric charge payment system
US9836618B2 (en) System and method of authentication of a first party respective of a second party aided by a third party
CN104835038A (en) Networking payment device and networking payment method
CN109118198B (en) Point-of-sale management device and point-of-sale service management system based on intelligent terminal
CN115222415A (en) Data processing method, system, electronic device, medium, and program product
NO336856B1 (en) Data transfer method and system
KR101009913B1 (en) Method for providing online payment service, payment module and payment approval server
CN116195231A (en) Token fault protection system and method
CN114445071A (en) Payment method, payment device, computer-readable storage medium and electronic equipment
KR20160137082A (en) Method for distributing encrypt key, card reader and system for distributing encrypt key thereof
CN106330821B (en) A kind of authentication code acquisition methods, the apparatus and system of integrated circuit card
WO2023091613A1 (en) Method for securing security token and smartcard into processing device, and system, terminal and computer-readable medium for the same
WO2020117735A1 (en) Data protection system including cryptographic key retrieval
CN111695096A (en) Identity verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination