CN115361164A - Processing method and device for account application request, computer equipment and storage medium - Google Patents

Processing method and device for account application request, computer equipment and storage medium Download PDF

Info

Publication number
CN115361164A
CN115361164A CN202210808501.7A CN202210808501A CN115361164A CN 115361164 A CN115361164 A CN 115361164A CN 202210808501 A CN202210808501 A CN 202210808501A CN 115361164 A CN115361164 A CN 115361164A
Authority
CN
China
Prior art keywords
server
user
verification
application request
account application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210808501.7A
Other languages
Chinese (zh)
Inventor
杨达
胡向军
刘秀芹
李文轩
杨卓源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
CCB Finetech Co Ltd
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202210808501.7A priority Critical patent/CN115361164A/en
Publication of CN115361164A publication Critical patent/CN115361164A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Abstract

The present disclosure relates to the field of big data processing technologies, and in particular, to a method and an apparatus for processing an account application request, a computer device, a storage medium, and a computer program product. The method is applied to a partner client and comprises the following steps: and responding to the account application request, calling the target applet, acquiring user verification information through the target applet, sending the user verification information to the first server, receiving a verification result of the user verification information sent by the first server, responding to the verification result passing the verification through the target applet, sending the account application request to the first server, and receiving a processing result of the account application request sent by the first server. By adopting the method, the interaction between the partner client and the target small program and the interaction between the target small program and the first server can be utilized to process the account application request step by step, so that the development workload of the partner client is reduced, and the processing cost of the account application request is reduced.

Description

Processing method and device for account application request, computer equipment and storage medium
Technical Field
The present disclosure relates to the field of big data processing technologies, and in particular, to a method and an apparatus for processing an account application request, a computer device, a storage medium, and a computer program product.
Background
The direct selling bank is an on-line electronic bank which has almost no off-line business outlets, has lower operation cost and does not issue a physical bank card. Traditional direct marketing banking carries out marketing through establishing a direct marketing banking channel owned by a bank (such as a national direct marketing banking application program, a national direct marketing banking website and the like), but the mode is easily limited by factors such as brand influence of a banking party, marketing propaganda strength, direct marketing banking application program downloading amount and the like, so that the number of audiences of the direct marketing banking is relatively small. Therefore, a novel direct-selling bank is presented, and the electronic account of the direct-selling bank is used as the wallet account of the partner by jointly creating scene application in combination with a third-party partner, so that the direct-selling bank can conveniently carry out marketing in the partner platform. The user can log in the partner platform through a computer or a mobile phone and other terminals, and the product and the service of the direct sales bank are obtained on the partner platform. However, since the direct sales bank has no physical card, the user needs to apply for an electronic account on line before obtaining the services of the direct sales bank.
In the conventional technology, a front-end page provided by a bank party is embedded in an application program of a partner, or an application program interface provided by the bank party is displayed in a front-end page developed by the partner, so that a user can perform an electronic account application operation in a partner platform. However, when the account application method in the conventional technology is adopted, since the electronic account application steps are complicated, and the partner platform needs to perform various operations such as character recognition, security verification, living body image acquisition and the like, the development workload of the partner platform is large, and thus the processing cost of the account application request is high.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a method, an apparatus, a computer device, a computer readable storage medium, and a computer program product for processing an account application request with low cost.
In a first aspect, the present disclosure provides a method for processing an account application request, where the method is applied to a partner client, and includes:
responding to the account application request, and calling the target applet;
acquiring user verification information through the target small program, sending the user verification information to a first server, and receiving a verification result of the user verification information sent by the first server;
and responding to the verification result passing the verification by the target applet, sending the account application request to the first server, and receiving a processing result of the account application request sent by the first server.
In one embodiment, the invoking the target applet in response to the account application request includes:
responding to the account application request, generating an initial calling parameter, and sending the initial calling parameter to a partner server corresponding to the partner client to instruct the partner server to process the initial calling parameter and generate a target calling parameter corresponding to the initial calling parameter;
and receiving the target calling parameter sent by the partner server, and sending the target calling parameter to the target applet so as to call the target applet.
In one embodiment, the user authentication information comprises a user certificate image and a user face image;
the acquiring, by the target applet, user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server, includes:
acquiring the user certificate image through the target applet, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server;
responding to the first verification result passing the verification through the target small program, acquiring the user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server;
the sending, by the target applet, the account application request to the first server in response to the verification result that the verification passes, and receiving a processing result of the account application request sent by the first server, including:
and responding to the second check result passing the check by the target applet, sending the account application request to the first server for processing, and receiving the processing result of the account application request sent by the first server.
In one embodiment, the acquiring, by the target applet, the user face image in response to the first verification result that is verified, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server, includes:
responding to the first verification result passing the verification through the target small program, and calling a face recognition control from a second server corresponding to the parent application on which the target small program runs;
acquiring the user face image through the face recognition control to instruct the second server to send the user face image to the first server, and receiving the second check result of the user face image sent by the first server;
and receiving the second check result sent by the second server through the target applet.
In one embodiment, before the obtaining, by the target applet, user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server, the method further includes:
verifying the user identification corresponding to the account application request through the target applet;
and under the condition that the user identification passes the verification, executing the step of obtaining the user verification information by the target applet.
In one embodiment, the method further comprises:
and receiving the processing result of the account application request forwarded by the target applet, and displaying the processing result.
In a second aspect, the present disclosure provides a method for processing an account application request, where the method is applied to a target applet, and includes:
responding to an account application request initiated by a partner client, acquiring user authentication information, and sending the user authentication information to a first server;
receiving a verification result of the user authentication information sent by the first server;
responding to the verification result passing the verification, and sending the account application request to the first server;
and receiving a processing result of the account application request sent by the first server.
In one embodiment, the user authentication information comprises a user certificate image and a user face image;
the method for responding to the account application request initiated by the client of the partner side includes the steps of obtaining user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server, and includes:
responding to the account application request initiated by the partner client, acquiring the user certificate image, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server;
responding to the first verification result passing the verification, acquiring the user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server;
the sending the account application request to the first server in response to the verification result that passes the verification comprises:
and responding to the second check result passing the check, and sending the account application request to the first server.
In one embodiment, the acquiring the user face image in response to the first verification result that is verified, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server includes:
responding to the first verification result passing the verification, and calling a face recognition control from a second server corresponding to the parent application on which the target applet operates;
acquiring the user face image through the face recognition control to instruct the second server to send the user face image to the first server, and receiving the second check result of the user face image sent by the first server;
and receiving the second check result sent by the second server.
In one embodiment, the obtaining user authentication information in response to an account application request initiated by a partner client, and sending the user authentication information to a first server includes:
responding to the account application request initiated by the client of the partner, and verifying a user identifier corresponding to the account application request;
and responding to the result that the user identification passes the verification, acquiring the user verification information, and sending the user verification information to the first server.
In a third aspect, the present disclosure further provides an apparatus for processing an account application request, where the apparatus is applied to a partner client, and includes:
the applet calling module is used for responding to the account application request and calling the target applet;
the information verification module is used for acquiring user verification information through the target applet, sending the user verification information to a first server and receiving a verification result of the user verification information sent by the first server;
and the request processing module is used for responding to the verification result passing the verification through the target applet, sending the account application request to the first server and receiving a processing result of the account application request sent by the first server.
In one embodiment, the applet calling module comprises:
a parameter sending unit, configured to generate an initial call parameter in response to the account application request, send the initial call parameter to a partner server corresponding to the partner client, so as to instruct the partner server to process the initial call parameter, and generate a target call parameter corresponding to the initial call parameter;
and the parameter receiving unit is used for receiving the target calling parameter sent by the partner server and sending the target calling parameter to the target applet so as to call the target applet.
In one embodiment, the user authentication information comprises a user certificate image and a user face image;
the information checking module comprises:
the first verification unit is used for acquiring the user certificate image through the target applet, sending the user certificate image to the first server and receiving a first verification result of the user certificate image sent by the first server;
the second verification unit is used for responding to the first verification result passing the verification through the target applet, acquiring the user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server;
the request processing module is further configured to:
responding to the second check result passing the check by the target applet, sending the account application request to the first server for processing, and receiving the processing result of the account application request sent by the first server.
In one embodiment, the second checking unit comprises:
the control calling subunit is used for responding to the first verification result that passes the verification through the target applet and calling a face recognition control from a second server corresponding to the parent application on which the target applet runs;
the image acquisition subunit is used for acquiring the user face image through the face recognition control so as to instruct the second server to send the user face image to the first server and receive the second verification result of the user face image sent by the first server;
a result receiving subunit, configured to receive, by the target applet, the second check result sent by the second server.
In one embodiment, the information checking module is further configured to:
and verifying the user identification corresponding to the account application request through the target small program, and executing the step of obtaining the user verification information through the target small program under the condition that the user identification verification is passed.
In one embodiment, the apparatus further comprises:
and the result display module is used for receiving the processing result of the account application request forwarded by the target applet and displaying the processing result.
In a fourth aspect, the present disclosure further provides an apparatus for processing an account application request, where the apparatus is applied to a target applet, and includes:
the information acquisition module is used for responding to an account application request initiated by a partner client, acquiring user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server;
the request sending module is used for responding to the verification result passing the verification and sending the account application request to the first server;
and the result receiving module is used for receiving the processing result of the account application request sent by the first server.
In one embodiment, the user authentication information comprises a user certificate image and a user face image;
the information acquisition module comprises:
the first verification unit is used for responding to the account application request initiated by the partner client, acquiring the user certificate image, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server;
the second checking unit is used for responding to the first checking result passing the checking, acquiring the user face image, sending the user face image to the first server, and receiving a second checking result of the user face image sent by the first server;
the request sending module is further configured to send the account application request to the first server in response to the second verification result that is verified.
In one embodiment, the second checking unit further comprises:
the control calling subunit is used for calling a face recognition control from a second server corresponding to the parent application on which the target applet operates in response to the first verification result that passes the verification;
the image acquisition subunit is used for acquiring the user face image through the face recognition control so as to instruct the second server to send the user face image to the first server and receive the second check result of the user face image sent by the first server;
and the result receiving subunit is used for receiving the second check result sent by the second server.
In one embodiment, the information obtaining module is further configured to:
and responding to the account application request initiated by the partner client, verifying the user identification corresponding to the account application request, responding to the result that the user identification passes verification, acquiring the user verification information, and sending the user verification information to a first server.
In a fifth aspect, the present disclosure also provides a computer device. The computer device includes a memory and a processor, where the memory stores a computer program, and the processor implements the method for processing an account application request according to any one of the embodiments of the first aspect when executing the computer program, or implements the method for processing an account application request according to any one of the embodiments of the second aspect.
In a sixth aspect, the present disclosure also provides a computer-readable storage medium. The computer-readable storage medium has a computer program stored thereon, and when executed by a processor, the computer program implements the method for processing an account application request according to any one of the embodiments of the first aspect, or implements the method for processing an account application request according to any one of the embodiments of the second aspect.
In a seventh aspect, the present disclosure also provides a computer program product. The computer program product includes a computer program, and when executed by a processor, the computer program implements the method for processing an account application request according to any one of the embodiments of the first aspect, or implements the method for processing an account application request according to any one of the embodiments of the second aspect.
The method, the device, the computer equipment, the storage medium and the computer program product for processing the account application request are applied to the cooperative client, the target applet is called in response to the account application request, the user verification information is obtained through the target applet and is sent to the first server, the verification result of the user verification information sent by the first server is received, the account application request is sent to the first server through the target applet in response to the verification result passing the verification, the processing result of the account application request sent by the first server is received, the account application request can be processed step by utilizing the interaction between the cooperative client and the target applet and the interaction between the target applet and the first server, the cooperative client only needs to execute the calling operation of the target applet, the development workload of the cooperative client is reduced, and the processing cost of the account application request is reduced.
In addition, by adopting the account application request processing method provided by the disclosure, the partner client does not need to directly process the account application request in the account application request processing process, so that the partner client is not influenced by the account application request processing flow change, and the development, operation and maintenance cost of the partner client is further reduced.
Drawings
FIG. 1 is a diagram of an application environment for a method of processing an account application request in one embodiment;
FIG. 2 is a flowchart illustrating a method for processing an account application request according to an embodiment;
FIG. 3 is a flowchart illustrating a user authentication information obtaining step in one embodiment;
FIG. 4 is a flowchart illustrating a second verification result obtaining step in one embodiment;
FIG. 5 is a flowchart illustrating a method for processing an account application request according to an embodiment;
FIG. 6 is a flowchart illustrating a method for processing an account application request according to another embodiment;
FIG. 7 is a flowchart illustrating a method for processing an account application request according to another embodiment;
FIG. 8 is a block diagram of an apparatus for processing an account application request in one embodiment;
FIG. 9 is a block diagram showing a processing apparatus for processing an account application request according to another embodiment;
FIG. 10 is a diagram showing an internal structure of a computer device according to an embodiment.
Detailed Description
At present, the marketing ecology modes of the direct marketing bank built by the bank and the third-party partner are mainly two types: one mode is an H5 mode, namely a mode that a bank side provides a mobile front-end page of the direct sales bank, and the cooperation side only needs to embed the mobile front-end page provided by the bank side into an application program of the cooperation side, so that a user can obtain services of the direct sales bank in the application program of the cooperation side. The other mode is an internet service mode, namely a mode that the banking party provides an application programming interface of the direct marketing bank, the partner develops the front-end interface, and the direct marketing bank application programming interface provided by the banking party is embedded in the front-end interface, so that a user can obtain the service of the direct marketing bank in a front-end page of the partner.
However, the current account application scenarios in both modes have disadvantages: in the H5 mode, although the partner does not pay attention to the account application flow, the partner needs to integrate a software development kit (e.g., a character recognition kit, a security verification kit, a live body collection kit, etc.) of the banking party in the application program, and involves an integration test operation on the software development kit. After the software development kit of the bank side is maintained and upgraded, the partner also needs to perform corresponding maintenance and upgrade operations, so that the development workload of the partner client side is large, and the development cost is high. In the internet service mode, the partner needs to have strong development capability and needs to know the business logic of the account application in detail to realize related verification functions such as character recognition and living body collection, so that the butt joint process of the partner and the bank party is time-consuming and tedious, and the partner easily has business logic understanding deviation, which causes errors in processing the account application. In addition, because the current partner has a plurality of service scenes (such as application programs, applets, public numbers, mobile front-end pages and the like), when the two direct marketing banking modes are adopted, the partner needs to respectively develop and butt joint each service scene, so that the development workload of the partner is large, and the development, operation and maintenance cost is high.
In view of the foregoing technical problems, the present disclosure provides a processing method, an apparatus, a computer device, a storage medium, and a computer program product for developing an account application request with low operation and maintenance cost, and in order to make the objects, technical solutions, and advantages of the present disclosure more clearly understood, the present disclosure is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the disclosure and are not intended to limit the disclosure.
It should be noted that the user information (including but not limited to user device information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, presented data, etc.) referred to in the present disclosure are information and data that are authorized by the user or sufficiently authorized by each party.
The method for processing the account application request provided by the embodiment of the disclosure can be applied to an application environment as shown in fig. 1. A partner client may be deployed in the terminal 102, and the terminal 102 communicates with the server 104 through a communication network. The data storage system may store data that the server 104 needs to process, and the data storage system may be integrated on the server 104, or may be placed on a cloud or other network server. The server 104 may include a first server. Specifically, the partner client invokes the target applet in response to the account application request. And acquiring user authentication information by using the target applet, sending the user authentication information to the first server through the communication network for verification, and receiving a verification result of the user authentication information sent by the first server. And the target applet responds to the verification result passing the verification, transmits the account application request triggered by the user in the partner client to the first server for processing, and receives the processing result of the account application request sent by the first server.
The terminal 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices and portable wearable devices, and the internet of things devices may be smart televisions, smart car-mounted devices, and the like. The portable wearable device can be a smart watch, a smart bracelet, a head-mounted device, and the like. The server 104 may be implemented as a stand-alone server or a server cluster comprised of multiple servers.
In one embodiment, as shown in fig. 2, a method for processing an account application request is provided, which is described by taking the method as an example for being applied to a partner client, and includes the following steps:
step S202, responding to the account application request, and calling the target small program.
The partner client may include, but is not limited to, any one of multiple clients such as an application client, an applet client, a public account client, and a website client.
The target applet may be, but is not limited to, any one of a plurality of applets including an instant messaging applet under a banking system, an e-commerce applet under the banking system, a short video applet under the banking system, and the like.
In particular, the partner client may store applet invocation logic. And responding to an account application request triggered by a user, calling a target applet by using an applet calling logic, and sending the account application request to the target applet. The applet calling logic may jump the current partner client interface directly to the target applet interface, or may pull the target applet from the background of the partner client.
Step S204, user authentication information is obtained through the target applet, the user authentication information is sent to the first server, and a verification result of the user authentication information sent by the first server is received.
The user authentication information may be used to verify the identity of the user. In one example, the user authentication information may include, but is not limited to, any one or more of user certificate information, short message authentication code, biometric authentication information (e.g., information such as a fingerprint, iris, face, voice, etc.), and the like.
The first server may be used to characterize a server capable of processing an account application request. In one example, when the account application request is an application request for an electronic account of a bank, the first server may employ a server in a banking system. In another example, the first server may be a server of the social platform when the account application request is an application request for a social account.
Specifically, the partner client may display an information input interface through the target applet and receive user authentication information uploaded by the user through the information input interface. And under the condition that the target applet determines that the user verification information is uploaded, establishing communication connection with the first server, sending the user verification information to the first server to indicate the first server to verify the user verification information, and receiving a verification result generated after the first server verifies the user verification information. And under the condition that the target applet receives the verification result that the verification fails, ending the processing flow of the account application request, and displaying corresponding prompt information that the verification fails. If the target applet receives the verification result that the verification is passed, the following step S206 is executed to process the account application request.
In an example, the verification result may be obtained by the first server verifying the authenticity of the user authentication information, for example, in a case that the user authentication information includes a user certificate number, the authenticity of the user certificate number is verified by using a preset digital rule, and a verification result of the user authentication information is generated. In another example, the verification result may be obtained by the first server verifying the user authentication information based on the stored standard information, for example, in a case that the user authentication information includes a short message authentication code, character matching is performed on the standard authentication code and the short message authentication code stored by the first server, and a verification result for the user authentication information is generated according to a character matching result.
Step S206, the target applet responds to the verification result that the verification is passed, the account application request is sent to the first server, and a processing result of the account application request sent by the first server is received.
Specifically, the partner client sends the account application request to the first server through the target applet in response to the verification result that the verification passes, so as to instruct the first server to process the account application request, for example, generate a new account corresponding to the account application request through the account application request, or reject the account application request and return corresponding prompt information. And receiving a processing result of the account application request sent by the first server through the target small program.
The method for processing the account application request is applied to a partner client, the partner client responds to the account application request, a target applet is called, user verification information is obtained through the target applet, the user verification information is sent to a first server, a verification result of the user verification information sent by the first server is received, the target applet responds to the verification result passing the verification, the account application request is sent to the first server, a processing result of the account application request sent by the first server is received, interaction between the partner client and the target applet and interaction between the target applet and the first server can be utilized, the account application request is processed step by step, the partner client only needs to execute calling operation on the target applet, development workload of the partner client is reduced, and processing cost of the account application request is reduced. In addition, by adopting the processing method of the account application request provided by the embodiment, in the processing process of the account application request, the partner client does not need to directly process the account application request, so that the partner client is not affected by the change of the processing flow of the account application request, and the development, operation and maintenance cost of the partner client is further reduced.
In one embodiment, step S202, in response to the account application request, calls the target applet, including: and responding to the account application request, generating an initial calling parameter, sending the initial calling parameter to a partner server corresponding to the partner client, receiving a target calling parameter sent by the partner server, and sending the target calling parameter to a target small program so as to call the target small program.
Specifically, the partner client generates an initial calling parameter corresponding to the target applet in response to the account application request. Establishing communication connection between the partner client and the partner server, sending the initial calling parameters to the partner server to instruct the partner server to process the initial calling parameters, acquiring a user identifier corresponding to the account application request, and adding the user identifier to a preset position in the initial calling parameters to generate target calling parameters. And receiving a target calling parameter sent by the partner server, sending the target calling parameter to the target small program so as to call the target small program, and performing user identity login in the target small program by adopting a user identifier.
In the embodiment, the initial calling parameter is sent to the partner server through the partner client, the target calling parameter generated by the partner is received, and the target calling parameter is sent to the target applet so as to call the target applet, so that the calling efficiency of the target applet can be improved. In addition, by adopting the target applet calling method provided by the embodiment, the target applet does not need to be embedded in the partner client, so that the development workload of the partner client can be reduced, and the development cost of the partner client can be reduced.
In one embodiment, the user authentication information includes a user certificate image and a user face image. As shown in fig. 3, steps S204 and S206, acquiring, by the target applet, user authentication information, sending the user authentication information to the first server, receiving a verification result sent by the first server for the user authentication information, sending, by the target applet, an account application request to the first server in response to the verification result that passes the verification, and receiving a processing result of the account application request sent by the first server, include:
step S302, a user certificate image is obtained through the target applet, the user certificate image is sent to the first server, and a first verification result of the user certificate image sent by the first server is received.
The user certificate image may include any one or more of a plurality of certificate images such as an identity certificate image, a passport image, a driver license image, and the like.
Specifically, the partner client displays a certificate image verification area through a target applet, receives a user certificate image uploaded by a user through the certificate image verification area, and sends the user certificate image to a first server to indicate the first server to perform character recognition on the user certificate image, generate a recognition result of the user certificate image, verify the recognition result of the user certificate image, and generate a first verification result of the user certificate image. And receiving a first verification result of the user certificate image sent by the first server through the target applet. And under the condition that the target applet receives a first verification result that the verification fails, ending the processing flow of the account application request, and displaying prompt information that the corresponding certificate image fails to pass the verification. In case the target applet receives the first verification result that the verification passed, the following step S304 is performed.
Step S304, responding to the first verification result passing the verification through the target small program, acquiring a user face image, sending the user face image to a first server, and receiving a second verification result of the user face image sent by the first server.
Step S306, responding to the second verification result that passes the verification through the target applet, sending the account application request to the first server for processing, and receiving a processing result of the account application request sent by the first server.
Specifically, the partner client responds to a first verification result that the verification passes through the target applet, displays a face image verification area, acquires a user face image through the face image verification area, and sends the user face image to the first server so as to instruct the first server to perform face recognition processing on the user face image and generate a recognition result of the user face image. And verifying the recognition result of the user face image to generate a second verification result of the user face image. And receiving the second check result sent by the first server through the target small program, finishing the processing flow of the account application request under the condition that the target small program receives the second check result which cannot pass the check, and displaying corresponding prompt information that the face image cannot pass the check. In the case that the target applet receives the second verification result that passes the verification, the following step S306 is executed, where the target applet responds to the second verification result that passes the verification, sends the account application request to the first server for processing, and receives a processing result of the first server for the account application request. The target small program can be embedded with a face image acquisition control to acquire a face image of a user in real time, or a face image acquisition control of a third party can be called to carry out living body face image acquisition operation on the user.
In one example, in the case that the target applet receives a first verification result that the verification passes, the partner client may receive, through the target applet, the recognition result of the user certificate image sent by the first server, display the recognition result of the user certificate image in the target applet, and display an application information input area through the target applet to obtain other user information required for account application. And generating complete account application information according to the identification result of the user certificate image and other user information. And adding the complete account application information into the account application request, and sending the account application request added with the information to the first server so as to indicate the first server to verify the account application information. And processing the account application request based on the verification result of the account application information to generate a processing result of the account application request.
In the embodiment, the user certificate image is acquired through the target applet, the user certificate image is sent to the first server, the user face image is acquired based on a first verification result of the first server on the user certificate image, the user face image is sent to the first server, the account application request is sent to the first server for processing based on a second verification result of the first server on the user face image, the account application request can be forwarded based on the first verification result and the second verification result, and therefore safety of a processing method of the account application request is improved.
In one embodiment, as shown in fig. 4, in step S304, acquiring, by the target applet, a user face image in response to a first verification result that the verification passes, sending the user face image to the first server, and receiving a second verification result sent by the first server for the user face image, including:
and step S402, responding to the first verification result that the verification is passed through by the target applet, and calling a face recognition control from the second server.
And step S404, acquiring the face image of the user through the face recognition control to instruct the second server to send the face image of the user to the first server, and receiving a second check result of the face image of the user.
Step S406, receiving, by the target applet, a second check result sent by the second server.
Wherein the second server may be a server corresponding to a parent application on which the target applet operates. For example, when the target applet is an instant messaging applet, the second server may be a server of an instant messaging application on which the instant messaging applet is running. When the target applet is a short video applet, the second server can be a server of the short video application on which the short video applet operates.
Specifically, the partner client may send a face recognition control authorization application to the second server through the target applet in response to the first verification result that the verification passes, so that the face recognition control is invoked from the second server. And triggering an image acquisition program through the face recognition control, and acquiring a face image of the user by acquiring a real-time living body image of the face of the user. And instructing the second server to send the user face image to the first server for verification, and receiving a second verification result of the user face image sent by the first server. And receiving a second check result of the face image of the user forwarded by the second server through the target small program.
In the embodiment, the face recognition control is called from the second server corresponding to the parent application on which the target applet depends, the face image of the user is acquired through the face recognition control, and the face recognition control in the existing server can be used for executing the face image acquisition operation of the user, so that the development cost of the target applet is reduced; the image is verified through the first server, so that the first server can conveniently store the verification result, and the subsequent verification efficiency of the verification result is improved.
In one embodiment, before acquiring the user authentication information through the target applet and sending the user authentication information to the first server, and receiving a verification result of the user authentication information sent by the first server, in step S204, the method further includes: and verifying the user identifier corresponding to the account application request through the target applet, and executing the step S204 under the condition that the user identifier is verified, and acquiring user verification information through the target applet.
Specifically, the partner client sends a call instruction carrying a user identifier corresponding to the account application request to the target applet so as to call the target applet. And verifying the user identifier through the target applet to generate a verification result of the user identifier. In case the target applet determines that the user identity check passes, step S204 is performed. And under the condition that the target applet determines that the user identification fails to pass the verification, ending the running program of the target applet, and sending prompt information that the identity verification fails to the partner client.
In this embodiment, the target applet verifies the user identifier corresponding to the account application request, and the next step is executed based on the verification result of the user identifier, so that the use safety of the target applet can be improved.
In one embodiment, the method for processing the account application request further includes: and receiving a processing result of the account application request forwarded by the target small program, and displaying the processing result.
In the embodiment, the processing result of the account application request forwarded by the target applet is received by the partner client, and the processing result is displayed in the partner client, so that a user can conveniently obtain the processing result of the account application request, and the interaction process between the partner client and the user is optimized.
In one embodiment, as shown in fig. 5, a method for processing an account application request is provided, which is applied to a partner client, and includes:
step S502, responding to the account application request, receiving the target calling parameter sent by the partner server.
Step S504, the target calling parameter is sent to the target small program, the target small program is called to check the user identification, and under the condition that the user identification passes the check, the user certificate image is obtained and sent to the first server.
Specifically, the partner client may generate an initial call parameter in response to an account application request triggered by a user, and send the initial call parameter to the partner server to instruct the partner server to process the initial call parameter, so as to generate a target call parameter. And sending the target calling parameter to the target small program to call the target small program. And carrying out identity verification on the user identification through the target applet, acquiring a user certificate image under the condition that the user identification passes the verification, and sending the user certificate image to the first server so as to indicate the first server to verify the user certificate image and generate a first verification result of the user certificate image. The specific reference for generating the first verification result may be implemented by referring to the method for generating the first verification result provided in the foregoing embodiments, and is not specifically described herein.
And step S506, receiving a first verification result of the user certificate image through the target applet, and calling the face recognition control from the second server in response to the first verification result passing the verification.
Step S508, obtaining the user face image through the face recognition control, sending the user face image to the first server, and receiving a second check result of the user face image sent by the first server.
Step S510, receiving, by the target applet, a second verification result of the facial image of the user sent by the second server, and sending, in response to the second verification result that passes the verification, the account application request to the first server for processing.
Step S512, receiving the processing result of the account application request forwarded by the target applet.
Specifically, the partner client can receive a first verification result of the user certificate image through the target applet, respond to the first verification result that the verification passes, call the face recognition control from the second server, acquire the user face image through the face recognition control, and instruct the second server to send the user face image to the first server, so that the first server verifies the user face image, and a second verification result of the user face image is generated. And responding to the second check result passing the check, sending the account application request to the first server for processing, receiving a processing result of the account application request, and forwarding the processing result to the partner client so as to display the processing result in the partner client.
In the embodiment, the partner client responds to the account application request, the target applet is called, the user authentication information is obtained through the target applet, the user authentication information is sent to the first server, the verification result of the user authentication information sent by the first server is received, the account application request is sent to the first server through the target applet responding to the verification result passing the verification, the processing result of the account application request sent by the first server is received, the interaction between the partner client and the target applet and the interaction between the target applet and the first server can be utilized, the account application request is processed step by step, the partner client only needs to execute the calling operation of the target applet, the development workload of the partner client is reduced, and the processing cost of the account application request is reduced. In addition, by adopting the processing method of the account application request provided by the embodiment, in the processing process of the account application request, the partner client does not need to directly process the account application request, so that the partner client is not affected by the change of the processing flow of the account application request, and the development, operation and maintenance cost of the partner client is further reduced.
In one embodiment, as shown in fig. 6, there is provided a processing method of an account application request, applied to a target applet, including:
step S602, in response to an account application request initiated by the partner client, obtaining user authentication information, sending the user authentication information to the first server, and receiving a verification result sent by the first server for the user authentication information.
Step S604, in response to the verification result that the verification passes, sending the account application request to the first server.
Step S606, receiving a processing result of the account application request sent by the first server.
Specifically, the target applet may respond to an account application request initiated by the partner client, display an information input interface, and receive user authentication information uploaded by a user through the information input interface. And establishing communication connection with the first server after the user authentication information is uploaded, and sending the user authentication information to the first server to indicate the first server to verify the user authentication information. And receiving a verification result of the user authentication information sent by the first server. And under the condition that the target applet receives the verification result that the verification fails, ending the processing flow of the account application request, and displaying corresponding prompt information that the verification fails. And under the condition that the target applet receives a verification result that the verification passes, sending the account application request to the first server to indicate the first server to process the account application request. And receiving and displaying a processing result of the account application request sent by the first server.
According to the processing method of the account application request, the target applet responds to the account application request initiated by the partner client side, user verification information is obtained, the user verification information is sent to the first server to be verified, the account application request is sent to the first server to be processed based on the verification result of the user verification information, the verification operation of the user verification information and the processing operation of the account application request can be completed in the first server by utilizing the interaction between the target applet and the first server, the target applet only needs to execute the information obtaining, sending and receiving operations, the development workload of the target applet is reduced, and the development cost of the target applet is reduced. In addition, as the development ecology of the target applet is relatively perfect, the docking difficulty of the target applet and various partner clients such as an application client, an applet client, a public number client and the like is low, the difficulty of co-building ecology by a partner and a bank can be reduced, the maintenance cost is reduced, and the processing efficiency of an account application request is improved.
In one embodiment, the user authentication information may include a user certificate image and a user face image. Step S602 and step S604, in response to an account application request initiated by a partner client, acquiring user authentication information, sending the user authentication information to a first server, receiving a verification result of the user authentication information sent by the first server, and in response to a verification result that the verification passes, sending the account application request to the first server, including: the method comprises the steps of responding to an account application request initiated by a partner client, obtaining a user certificate image, sending the user certificate image to a first server, and receiving a first verification result of the user certificate image sent by the first server. And responding to the first verification result passing the verification, acquiring a user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server. And responding to the second check result passing the check, and sending the account application request to the first server.
Specifically, the target applet can respond to an account application request initiated by a partner client, display a certificate image verification area, receive a user certificate image uploaded by a user through the certificate image verification area, and send the user certificate image to the first server to instruct the first server to perform character recognition on the user certificate image, generate a recognition result of the user certificate image, verify the recognition result of the user certificate image, and generate a first verification result of the user certificate image. And receiving a first verification result of the user certificate image sent by the first server. And under the condition of receiving a first verification result that the verification fails, ending the processing flow of the account application request, and displaying corresponding prompt information that the certificate image fails to pass the verification. And under the condition that the first verification result passing the verification is received, responding to the first verification result passing the verification, displaying a face image verification area, acquiring a face image of the user through the face image verification area, and sending the face image of the user to the first server so as to instruct the first server to perform face recognition processing on the face image of the user and generate a recognition result of the face image of the user. And verifying the recognition result of the user face image to generate a second verification result of the user face image. And receiving a second check result of the face image of the user, which is sent by the first server. And under the condition that a second check result that the face image cannot pass the check is received, ending the processing flow of the account application request, and displaying corresponding prompt information that the face image cannot pass the check. And under the condition of receiving a second check result passing the check, responding to the second check result passing the check, and sending the account application request to the first server to instruct the first server to process the account application request.
In the embodiment, the user certificate image is acquired through the target applet, the user certificate image is sent to the first server, the user face image is acquired based on a first verification result of the first server on the user certificate image, the user face image is sent to the first server, the account application request is sent to the first server for processing based on a second verification result of the first server on the user face image, the account application request can be forwarded based on the first verification result and the second verification result, and therefore safety of a processing method of the account application request is improved.
In one embodiment, the steps of obtaining a user face image in response to a first verification result that the verification is passed, sending the user face image to a first server, and receiving a second verification result sent by the first server for the user face image include: responding to a first verification result passing the verification, and calling a face recognition control from a second server corresponding to a parent application on which the target applet operates; acquiring a user face image through the face recognition control to instruct a second server to send the user face image to a first server and receive a second check result of the user face image sent by the first server; and receiving a second check result sent by the second server.
Specifically, the target applet may send a face recognition control authorization application to the second server in response to a first verification result that the verification passes, so that the face recognition control is invoked from the second server. And triggering an image acquisition program through the face recognition control, and acquiring a face image of the user by acquiring a real-time living body image of the face of the user. And instructing the second server to send the user face image to the first server for verification, and receiving a second verification result of the user face image sent by the first server. And receiving a second check result of the user face image forwarded by the second server.
In the embodiment, the face recognition control is called from the second server corresponding to the parent application on which the target small program depends, the face image of the user is acquired through the face recognition control, and the face recognition control in the existing server can be utilized to execute the face image acquisition operation of the user, so that the development cost of the target small program is reduced; the image is verified through the first server, so that the first server can conveniently store the verification result, and the subsequent verification efficiency of the verification result is improved.
In one embodiment, step S602, in response to an account application request initiated by a partner client, acquiring user authentication information, sending the user authentication information to a first server, and receiving a verification result sent by the first server for the user authentication information, includes: responding to an account application request initiated by a partner client, and verifying a user identifier corresponding to the account application request; and responding to the result that the user identification passes the verification, acquiring user verification information, and sending the user verification information to the first server.
In this embodiment, the user authentication information is acquired when the target applet passes the verification of the user identifier, so that the use security of the target applet in the account application request processing flow can be improved.
In one embodiment, as shown in fig. 7, there is provided a processing method of an account application request, applied to a target applet, including:
step S702, in response to the account application request initiated by the partner client, the user identifier corresponding to the account application request is verified.
Step S704, in response to the result that the user identifier passes the verification, acquiring user verification information, acquiring a user certificate image, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server.
Step S706, in response to the first verification result that the verification passes, a face recognition control is called from a second server corresponding to the parent application on which the target applet operates.
Step S708, acquiring a user face image through the face recognition control, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server.
Step S710, in response to the second verification result that passes the verification, sending the account application request to the first server, and receiving a processing result of the account application request sent by the first server.
In the embodiment, the user identification is verified through the target applet, the user verification information is obtained based on the result that the user identification verification passes, the face recognition control is called from the second server based on the first verification result of the user verification information, the face image of the user is obtained, the account application request is sent to the first server for processing based on the second verification result of the face image of the user, the safety of the processing method of the account application request can be improved, and the processing cost of the account application request can be reduced.
It should be understood that, although the steps in the flowcharts related to the embodiments as described above are sequentially displayed as indicated by arrows, the steps are not necessarily performed sequentially as indicated by the arrows. The steps are not limited to being performed in the exact order illustrated and, unless explicitly stated herein, may be performed in other orders. Moreover, at least some of the steps in the flowcharts according to the embodiments described above may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the execution order of the steps or stages is not necessarily sequential, but may be rotated or alternated with other steps or at least some of the steps or stages in other steps.
Based on the same inventive concept, the embodiment of the present disclosure further provides a processing apparatus for an account application request, which is used for implementing the above processing method for an account application request. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so specific limitations in the following embodiments of one or more processing devices for an account application request may refer to the above limitations for the processing method for an account application request, and are not described herein again.
In one embodiment, as shown in fig. 8, there is provided an account application request processing apparatus 800, applied to a partner client, including: an applet calling module 802, an information verification module 804, and a request processing module 806, wherein:
and an applet calling module 802 for calling the target applet in response to the account application request.
The information verification module 804 is configured to obtain the user authentication information through the target applet, send the user authentication information to the first server, and receive a verification result of the user authentication information sent by the first server.
The request processing module 806 is configured to send, by the target applet, the account application request to the first server in response to the verification result that the verification passes, and receive a processing result of the account application request sent by the first server.
In one embodiment, the applet calling module 802 includes: the parameter sending unit is used for responding to the account application request, generating an initial calling parameter, sending the initial calling parameter to a partner server corresponding to the partner client, indicating the partner server to process the initial calling parameter, and generating a target calling parameter corresponding to the initial calling parameter; and the parameter receiving unit is used for receiving the target calling parameter sent by the partner server and sending the target calling parameter to the target small program so as to call the target small program.
In one embodiment, the user authentication information includes a user certificate image and a user face image. The information checking module 804 includes: the first verification unit is used for acquiring a user certificate image through the target applet, sending the user certificate image to the first server and receiving a first verification result of the user certificate image sent by the first server; and the second verification unit is used for responding to the first verification result passing the verification through the target applet, acquiring the face image of the user, sending the face image of the user to the first server, and receiving a second verification result of the face image of the user, which is sent by the first server.
A request processing module 806, further configured to: and responding to the second check result passing the check by the target applet, sending the account application request to the first server for processing, and receiving the processing result of the account application request sent by the first server.
In one embodiment, the second calibration unit comprises: the control calling subunit is used for responding to a first verification result that the verification passes through by the target applet and calling the face recognition control from a second server corresponding to the parent application on which the target applet runs; the image acquisition subunit is used for acquiring the face image of the user through the face recognition control so as to instruct the second server to send the face image of the user to the first server and receive a second check result of the face image of the user, which is sent by the first server; and the result receiving subunit is used for receiving the second check result sent by the second server through the target small program.
In one embodiment, the information checking module 804 is further configured to: and verifying the user identification corresponding to the account application request through the target applet, and executing the step of acquiring the user verification information through the target applet under the condition that the user identification verification is passed.
In one embodiment, the processing device 800 for an account application request further includes: and the result display module is used for receiving the processing result of the account application request forwarded by the target small program and displaying the processing result.
In one embodiment, as shown in fig. 9, there is provided an account application request processing apparatus 900 applied to a target applet, including an information obtaining module 902, a request sending module 904, and a result receiving module 906, where:
the information obtaining module 902 is configured to obtain user authentication information in response to an account application request initiated by a partner client, send the user authentication information to the first server, and receive a verification result sent by the first server for the user authentication information.
The request sending module 904 is configured to send the account application request to the first server in response to the verification result that is passed through by the verification.
A result receiving module 906, configured to receive a processing result of the account application request sent by the first server.
In one embodiment, the user authentication information includes a user certificate image and a user face image. The information obtaining module 902 includes: the first verification unit is used for responding to an account application request initiated by a partner client, acquiring a user certificate image, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server; and the second checking unit is used for responding to the first checking result passing the checking, acquiring the face image of the user, sending the face image of the user to the first server, and receiving a second checking result of the face image of the user, which is sent by the first server.
The request sending module 904 is further configured to send the account application request to the first server in response to the second verification result that is verified.
In one embodiment, the second verification unit further comprises: the control calling subunit is used for calling the face recognition control from a second server corresponding to the parent application on which the target applet operates in response to a first verification result that passes the verification; the image acquisition subunit is used for acquiring the face image of the user through the face recognition control so as to instruct the second server to send the face image of the user to the first server and receive a second check result of the face image of the user, which is sent by the first server; and the result receiving subunit is used for receiving the second check result sent by the second server.
In one embodiment, the information acquisition module 902 is further configured to: and responding to an account application request initiated by the partner client, verifying a user identifier corresponding to the account application request, responding to a result that the user identifier passes verification, acquiring user verification information, and sending the user verification information to the first server.
The modules in the processing device for the account application request may be implemented in whole or in part by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent of a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 10. The computer equipment comprises a processor, a memory, a communication interface, a display screen and an input device which are connected through a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operating system and the computer program to run on the non-volatile storage medium. The communication interface of the computer device is used for communicating with an external terminal in a wired or wireless mode, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement a method of processing an account application request. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by those skilled in the art that the configuration shown in fig. 10 is a block diagram of only a portion of the configuration associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is further provided, which includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In an embodiment, a computer-readable storage medium is also provided, on which a computer program is stored, which computer program, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
In an embodiment, a computer program product is provided, comprising a computer program which, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include the processes of the above embodiments of the methods. Any reference to memory, databases, or other media used in the embodiments provided by the present disclosure may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high-density embedded nonvolatile Memory, resistive Random Access Memory (ReRAM), magnetic Random Access Memory (MRAM), ferroelectric Random Access Memory (FRAM), phase Change Memory (PCM), graphene Memory, and the like. Volatile Memory can include Random Access Memory (RAM), external cache Memory, and the like. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others. The databases involved in embodiments provided by the present disclosure may include at least one of relational and non-relational databases. The non-relational database may include, but is not limited to, a block chain based distributed database, and the like. The processors referred to in the various embodiments provided in this disclosure may be, without limitation, general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing-based data processing logic devices, or the like.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present disclosure, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present disclosure. It should be noted that, for those skilled in the art, various changes and modifications can be made without departing from the spirit of the present disclosure, and these changes and modifications are all within the scope of the present disclosure. Therefore, the protection scope of the present disclosure should be subject to the appended claims.

Claims (23)

1. A processing method for an account application request is applied to a partner client and comprises the following steps:
responding to the account application request, and calling the target applet;
acquiring user verification information through the target small program, sending the user verification information to a first server, and receiving a verification result of the user verification information sent by the first server;
and responding to the verification result passing the verification by the target applet, sending the account application request to the first server, and receiving a processing result of the account application request sent by the first server.
2. The method of claim 1, wherein invoking the target applet in response to the account application request comprises:
responding to the account application request, generating an initial calling parameter, sending the initial calling parameter to a partner server corresponding to the partner client, so as to instruct the partner server to process the initial calling parameter, and generating a target calling parameter corresponding to the initial calling parameter;
and receiving the target calling parameter sent by the partner server, and sending the target calling parameter to the target small program so as to call the target small program.
3. The method of claim 1, wherein the user authentication information comprises a user certificate image and a user face image;
the acquiring, by the target applet, user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server, includes:
acquiring the user certificate image through the target applet, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server;
responding to the first verification result passing the verification through the target applet, acquiring the user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server;
the sending, by the target applet, the account application request to the first server in response to the verification result that the verification passes, and receiving a processing result of the account application request sent by the first server, including:
and responding to the second check result passing the check by the target applet, sending the account application request to the first server for processing, and receiving the processing result of the account application request sent by the first server.
4. The method according to claim 3, wherein the obtaining, by the target applet, the user face image in response to the first verification result that is verified, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server, comprises:
responding to the first verification result passing the verification through the target small program, and calling a face recognition control from a second server corresponding to the parent application on which the target small program runs;
acquiring the user face image through the face recognition control to instruct the second server to send the user face image to the first server, and receiving the second check result of the user face image sent by the first server;
and receiving the second check result sent by the second server through the target applet.
5. The method according to any of claims 1 to 4, wherein before the obtaining user authentication information by the target applet and sending the user authentication information to the first server, and receiving a verification result of the user authentication information sent by the first server, the method further comprises:
verifying the user identification corresponding to the account application request through the target applet;
and under the condition that the user identification passes the verification, executing the step of obtaining the user verification information by the target applet.
6. The method according to any one of claims 1 to 4, further comprising:
and receiving the processing result of the account application request forwarded by the target applet, and displaying the processing result.
7. A method for processing an account application request, wherein the method is applied to a target applet, and comprises:
responding to an account application request initiated by a partner client, acquiring user authentication information, and sending the user authentication information to a first server;
receiving a verification result of the user authentication information sent by the first server;
responding to the verification result passing the verification, and sending the account application request to the first server;
and receiving a processing result of the account application request sent by the first server.
8. The method of claim 7, wherein the user authentication information comprises a user certificate image and a user face image;
the method for responding to the account application request initiated by the client of the partner, acquiring user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server includes:
responding to the account application request initiated by the partner client, acquiring the user certificate image, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server;
responding to the first verification result passing the verification, acquiring the user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server;
the sending, in response to the verification result that is verified, the account application request to the first server includes:
and responding to the second check result passing the check, and sending the account application request to the first server.
9. The method according to claim 8, wherein the obtaining the user face image in response to the first verification result that is verified, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server, comprises:
responding to the first verification result passing the verification, and calling a face recognition control from a second server corresponding to the parent application depended on by the target applet;
acquiring the user face image through the face recognition control to instruct the second server to send the user face image to the first server, and receiving the second check result of the user face image sent by the first server;
and receiving the second check result sent by the second server.
10. The method according to any one of claims 7 to 9, wherein the obtaining user authentication information in response to an account application request initiated by a partner client, and sending the user authentication information to the first server, comprises:
responding to the account application request initiated by the client of the partner, and verifying a user identifier corresponding to the account application request;
and responding to the result that the user identification passes the verification, acquiring the user verification information, and sending the user verification information to the first server.
11. An apparatus for processing an account application request, the apparatus being applied to a partner client, and comprising:
the small program calling module is used for responding to the account application request and calling the target small program;
the information verification module is used for acquiring user verification information through the target small program, sending the user verification information to a first server and receiving a verification result of the user verification information sent by the first server;
and the request processing module is used for responding to the verification result passing the verification through the target applet, sending the account application request to the first server, and receiving a processing result of the account application request sent by the first server.
12. The apparatus of claim 11, wherein the applet calling module comprises:
a parameter sending unit, configured to generate an initial call parameter in response to the account application request, send the initial call parameter to a partner server corresponding to the partner client, so as to instruct the partner server to process the initial call parameter, and generate a target call parameter corresponding to the initial call parameter;
and the parameter receiving unit is used for receiving the target calling parameter sent by the partner server and sending the target calling parameter to the target small program so as to call the target small program.
13. The apparatus of claim 11, wherein the user authentication information comprises a user certificate image and a user face image;
the information checking module comprises:
the first verification unit is used for acquiring the user certificate image through the target applet, sending the user certificate image to the first server and receiving a first verification result of the user certificate image sent by the first server;
the second verification unit is used for responding to the first verification result passing the verification through the target applet, acquiring the user face image, sending the user face image to the first server, and receiving a second verification result of the user face image sent by the first server;
the request processing module is further configured to:
responding to the second check result passing the check by the target applet, sending the account application request to the first server for processing, and receiving the processing result of the account application request sent by the first server.
14. The apparatus of claim 13, wherein the second calibration unit comprises:
the control calling subunit is used for responding to the first verification result that the verification passes through by the target applet and calling a face recognition control from a second server corresponding to the parent application on which the target applet runs;
the image acquisition subunit is configured to acquire the user face image through the face recognition control, so as to instruct the second server to send the user face image to the first server, and receive the second check result of the user face image sent by the first server;
a result receiving subunit, configured to receive, by the target applet, the second check result sent by the second server.
15. The apparatus according to any one of claims 11 to 14, wherein the information checking module is further configured to:
and verifying the user identification corresponding to the account application request through the target small program, and executing the step of obtaining the user verification information through the target small program under the condition that the user identification verification is passed.
16. The apparatus of any one of claims 11 to 14, further comprising:
and the result display module is used for receiving the processing result of the account application request forwarded by the target applet and displaying the processing result.
17. An apparatus for processing an account application request, the apparatus being adapted for use with a target applet, comprising:
the information acquisition module is used for responding to an account application request initiated by a partner client, acquiring user authentication information, sending the user authentication information to a first server, and receiving a verification result of the user authentication information sent by the first server;
the request sending module is used for responding to the verification result passing the verification and sending the account application request to the first server;
and the result receiving module is used for receiving the processing result of the account application request sent by the first server.
18. The apparatus of claim 17, wherein the user authentication information comprises a user certificate image and a user face image;
the information acquisition module comprises:
the first verification unit is used for responding to the account application request initiated by the partner client, acquiring the user certificate image, sending the user certificate image to the first server, and receiving a first verification result of the user certificate image sent by the first server;
the second checking unit is used for responding to the first checking result passing the checking, acquiring the user face image, sending the user face image to the first server, and receiving a second checking result of the user face image sent by the first server;
the request sending module is further configured to send the account application request to the first server in response to the second verification result that is verified.
19. The apparatus of claim 18, wherein the second verification unit further comprises:
the control calling subunit is used for calling a face recognition control from a second server corresponding to the parent application on which the target applet runs in response to the first verification result that passes the verification;
the image acquisition subunit is used for acquiring the user face image through the face recognition control so as to instruct the second server to send the user face image to the first server and receive the second check result of the user face image sent by the first server;
and the result receiving subunit is used for receiving the second check result sent by the second server.
20. The apparatus according to any one of claims 17 to 19, wherein the information obtaining module is further configured to:
and responding to the account application request initiated by the partner client, verifying the user identification corresponding to the account application request, responding to the result that the user identification is verified, acquiring the user verification information, and sending the user verification information to a first server.
21. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 6 or 7 to 10.
22. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6 or 7 to 10.
23. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6 or 7 to 10.
CN202210808501.7A 2022-07-11 2022-07-11 Processing method and device for account application request, computer equipment and storage medium Pending CN115361164A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210808501.7A CN115361164A (en) 2022-07-11 2022-07-11 Processing method and device for account application request, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210808501.7A CN115361164A (en) 2022-07-11 2022-07-11 Processing method and device for account application request, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115361164A true CN115361164A (en) 2022-11-18

Family

ID=84031181

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210808501.7A Pending CN115361164A (en) 2022-07-11 2022-07-11 Processing method and device for account application request, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115361164A (en)

Similar Documents

Publication Publication Date Title
US11195167B2 (en) Offline payment method and device
CN111275448A (en) Face data processing method and device and computer equipment
CN111210190B (en) File signing method, device, computer equipment and storage medium
CN113411284B (en) Account binding method, account binding device, computer equipment and storage medium
CN111552942A (en) Identity authentication method, system, device and computer storage medium
CN109413034B (en) Application program data display method and device, computer equipment and storage medium
CN111400684B (en) Electronic license information acquisition method, system, device, equipment and storage medium
CN116962021A (en) Method, device, equipment and medium for user real name authentication in financial cooperative institution
CN114006705B (en) Digital signature processing method and device, computer equipment and storage medium
CN110544087A (en) Mobile payment method, device, equipment and computer readable storage medium
CN113658010B (en) Electronic insurance policy generation method, device, equipment and storage medium
CN115361164A (en) Processing method and device for account application request, computer equipment and storage medium
CN106161365B (en) Data processing method and device and terminal
CN114254278A (en) User account merging method and device, computer equipment and storage medium
CN111209546A (en) Online multi-person identity authentication method, system and device and identity authentication equipment
CN112511510B (en) Authorization authentication method, system, electronic equipment and readable storage medium
CN116862497A (en) Resource transfer method and device
CN110807378B (en) License information processing method and device, computer equipment and storage medium
CN117078263A (en) Resource transfer method, device, computer equipment and storage medium
CN115423636A (en) Service processing method, device, computer equipment and storage medium
CN117495519A (en) Financial document processing method, apparatus, computer device and storage medium
CN116150188A (en) Information query method, device, computer equipment and storage medium
CN117436057A (en) Security verification method, security verification device, computer equipment and storage medium
CN114626846A (en) Payment method, payment device, payment receiving end, medium and computer program product
CN115174260A (en) Data verification method, data verification device, computer, storage medium and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination