CN117057384A - User code string generation method, medium and device supporting multi-type business handling - Google Patents

User code string generation method, medium and device supporting multi-type business handling Download PDF

Info

Publication number
CN117057384A
CN117057384A CN202311025591.3A CN202311025591A CN117057384A CN 117057384 A CN117057384 A CN 117057384A CN 202311025591 A CN202311025591 A CN 202311025591A CN 117057384 A CN117057384 A CN 117057384A
Authority
CN
China
Prior art keywords
service
user
code string
code
service system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311025591.3A
Other languages
Chinese (zh)
Inventor
钱伟华
郝久月
刘磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Zhongdunanxin Technology Co ltd
Original Assignee
Xiamen Zhongdunanxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Zhongdunanxin Technology Co ltd filed Critical Xiamen Zhongdunanxin Technology Co ltd
Priority to CN202311025591.3A priority Critical patent/CN117057384A/en
Publication of CN117057384A publication Critical patent/CN117057384A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The application relates to the field of multi-code cooperation, in particular to a user code string generation method, medium and equipment for supporting multi-type business handling, wherein the generation method is suitable for a service platform, the service platform is configured to be in communication connection with authentication equipment and a plurality of business systems, the service platform is in communication connection with the authentication equipment and the business systems through the service platform, the service platform is adopted as a communication bridge between the business systems and the authentication equipment, the business systems utilize the existing user code string to perform original link processing operation, and the cost of code updating operation of off-line gate and the cost of modifying corresponding business processing links when the business systems expand business is saved.

Description

User code string generation method, medium and device supporting multi-type business handling
Technical Field
The application relates to the field of multi-code cooperation, in particular to a user code string generation method, medium and equipment supporting multi-type business handling.
Background
Each existing service system in the city has respective specific two-dimension code, citizens need to download corresponding App software to register the identity of the service system, the corresponding two-dimension code is obtained, and under the actual scene, the corresponding service system App is required to be opened by the two-dimension code corresponding to one service, so that the two-dimension code of the service system is used. In the prior art, each service system performs off-line scanning identification and corresponding service processing by utilizing each two-dimension code, when one two-dimension code is newly added, the gate needs to be additionally provided with a compatible function of the two-dimension code, and meanwhile, a plurality of different service systems also need to reform a service processing link corresponding to the two-dimension code once, so that when a plurality of codes are cooperatively used, the maintenance cost is high and the workload is large.
Disclosure of Invention
In view of the above problems, the present application provides a method, medium and device for generating user code strings supporting multi-type business handling, which solve the problems of high maintenance cost and large workload when multi-code is cooperatively used.
To achieve the above object, in a first aspect, the present application provides a user code string generation method supporting multi-type service transaction, which is applicable to a service platform configured to be communicatively connected to an authentication device and a plurality of service systems, the method comprising the steps of:
receiving a code verification request sent by authentication equipment, analyzing the code verification request, acquiring the identity information of the current user, and initiating a code generation request containing the identity information of the current user to a service system corresponding to the authentication equipment;
receiving a user code string generated by a service system corresponding to the authentication equipment, and sending the user code string to the authentication equipment, so that the authentication equipment sends the user code string to the corresponding service system after receiving the user code string, and receives a service processing result returned by the service system; the user code string is generated by a service system corresponding to the authentication equipment based on the identity information of the current user.
In some embodiments, the method further comprises:
receiving a plurality of user identity credential claims requests sent by first application software, respectively carrying out user identity credential claims operation on corresponding service systems, obtaining a claims operation interface of the user identity credentials from the service systems, and displaying the claims operation interface on the first application software;
after a user obtains user identity credentials through a claim operation interface, mapping and storing the plurality of user identity credentials and a first code string, wherein the first application software is application software corresponding to a service platform.
In some embodiments, the challenge request comprises a first challenge request triggered by: triggering when the authentication device receives a first code string presented on the first application software.
In some embodiments, the method further comprises:
receiving code system standards sent by different service systems, and mapping and storing the code system standards and corresponding service system identifiers;
the challenge code request includes a second challenge code request, the second challenge code request triggered by: triggering when the authentication equipment receives a second code string displayed on second application software, wherein the second application software is application software corresponding to the service system.
In some embodiments, the method further comprises:
and receiving first prompt information sent by the service system, displaying the first prompt information in first application software, wherein the first application software is application software corresponding to the service platform, and the first prompt information is sent by the service system after the service system does not recognize registration information corresponding to the identity information of the current user and is used for indicating that the current user is not registered in the current service system.
In some embodiments, the verification code request includes identification information of the authentication device, where the identification information of the authentication device includes MAC address or geographic location information of the authentication device, and the service system corresponding to the authentication device determines based on the identification information of the authentication device.
In a second aspect, the present application also provides a method for generating a user code string supporting handling of multiple types of services, which is applicable to a service system, where the service system includes a service platform, an authentication device, and multiple service systems, and the service platform is configured to be communicatively connected with the authentication device and the multiple service systems;
the method comprises the following steps:
the authentication equipment sends a code verification request to the service platform;
the service platform analyzes the code verification request, acquires the identity information of the current user, and initiates a code generation request containing the identity information of the current user to a service system corresponding to the authentication equipment;
the service system corresponding to the authentication equipment generates a user code string according to the code generation request and sends the generated user code string to the service platform;
the service platform forwards the user code string to the authentication equipment;
after receiving the user code string, the authentication equipment sends the user code string to a corresponding service system;
and after checking the received user code string, the service system corresponding to the authentication equipment returns a service processing result to the authentication equipment.
In some embodiments, the method comprises the steps of:
the service platform receives code system standards sent by different service systems and maps and stores the code system standards and corresponding service system identifiers;
the authentication device receives a second code string through second application software and sends the second code string to the service platform;
the service platform determines a service system identifier corresponding to the second code string based on the code system standard of the second code string, and forwards the second code string to a service system corresponding to the identifier for processing.
In a third aspect, the present application also provides a computer readable storage medium having stored thereon computer program instructions which, when executed by a processor, implement the method of the first or second aspect.
In a fourth aspect, the present application also provides an electronic device comprising a memory and a processor, the memory for storing one or more computer program instructions, wherein the one or more computer program instructions are executable by the processor to implement the method as described in the first or second aspect.
Compared with the prior art, the technical scheme is in communication connection with the authentication equipment and the service systems through the service platform, the service platform is adopted as a communication bridge between the service systems and the gate, the service systems utilize the existing user code strings to perform original link processing operation, and the cost of updating the codes of the off-line gate and the cost of modifying corresponding service processing links when the service systems expand the service are saved.
The foregoing summary is merely an overview of the present application, and may be implemented according to the text and the accompanying drawings in order to make it clear to a person skilled in the art that the present application may be implemented, and in order to make the above-mentioned objects and other objects, features and advantages of the present application more easily understood, the following description will be given with reference to the specific embodiments and the accompanying drawings of the present application.
Drawings
The drawings are only for purposes of illustrating the principles, implementations, applications, features, and effects of the present application and are not to be construed as limiting the application.
In the drawings of the specification:
FIG. 1 is a diagram of steps in a method according to a first aspect of the present application;
FIG. 2 is a diagram of the steps of a method according to a second aspect of the present application;
FIG. 3 is a flowchart illustrating the execution of computer program instructions according to an embodiment;
FIG. 4 is a schematic flow chart of the technical scheme of the application;
fig. 5 is an electronic device provided by the present application.
Reference numerals referred to in the above drawings are explained as follows:
2. an electronic device;
21. a memory;
22. a processor.
Detailed Description
In order to describe the possible application scenarios, technical principles, practical embodiments, and the like of the present application in detail, the following description is made with reference to the specific embodiments and the accompanying drawings. The embodiments described herein are only for more clearly illustrating the technical aspects of the present application, and thus are only exemplary and not intended to limit the scope of the present application.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of the phrase "in various places in the specification are not necessarily all referring to the same embodiment, nor are they particularly limited to independence or relevance from other embodiments. In principle, in the present application, as long as there is no technical contradiction or conflict, the technical features mentioned in each embodiment may be combined in any manner to form a corresponding implementable technical solution.
Unless defined otherwise, technical terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the present application pertains; the use of related terms herein is for the purpose of describing particular embodiments only and is not intended to limit the application.
In the description of the present application, the term "and/or" is a representation for describing a logical relationship between objects, which means that three relationships may exist, for example a and/or B, representing: there are three cases, a, B, and both a and B. In addition, the character "/" herein generally indicates that the front-to-back associated object is an "or" logical relationship.
In the present application, terms such as "first" and "second" are used merely to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply any actual number, order, or sequence of such entities or operations.
Without further limitation, the use of the terms "comprising," "including," "having," or other like open-ended terms in this application are intended to cover a non-exclusive inclusion, such that a process, method, or article of manufacture that comprises a list of elements does not include additional elements in the process, method, or article of manufacture, but may include other elements not expressly listed or inherent to such process, method, or article of manufacture.
As in the understanding of "review guidelines," the expressions "greater than", "less than", "exceeding" and the like are understood to exclude this number in the present application; the expressions "above", "below", "within" and the like are understood to include this number. Furthermore, in the description of embodiments of the present application, the meaning of "a plurality of" is two or more (including two), and similarly, the expression "a plurality of" is also to be understood as such, for example, "a plurality of" and the like, unless specifically defined otherwise.
Referring to fig. 1, in a first aspect, the present application provides a method for generating a user code string supporting multi-type service transaction, which is applicable to a service platform, wherein the service platform is configured to be in communication connection with an authentication device and a plurality of service systems, and the method comprises the following steps:
s11, receiving a code verification request sent by authentication equipment, analyzing the code verification request, acquiring the identity information of the current user, and initiating a code generation request containing the identity information of the current user to a service system corresponding to the authentication equipment;
s12, receiving a user code string generated by a service system corresponding to the authentication equipment, and sending the user code string to the authentication equipment, so that the authentication equipment sends the user code string to the corresponding service system after receiving the user code string, and receives a service processing result returned by the service system; the user code string is generated by a service system corresponding to the authentication equipment based on the identity information of the current user.
In this embodiment, the service platform is in communication connection with the authentication device and the plurality of service systems, where the authentication device may be a gate, or may be an electronic device with an identification function, and the main function of the authentication device is to verify information of a current user when performing a corresponding service operation, so as to facilitate performing a subsequent operation. The service system comprises a plurality of service systems, and authentication credentials adopted by different service systems are different, namely two-dimensional codes generated by the service systems are also different.
The code verification request comprises the identity information of the user and the information of a specific service system to be verified, the service platform receives the code verification request sent by the authentication equipment, analyzes the code verification request, and initiates a code generation request containing the identity information of the current user to the service system corresponding to the authentication equipment. The service system responds to the code generation request, including inquiring whether the current user identity information is registered in the current service system, verifying the execution authority of the service system corresponding to the current user identity information, and the like. The business system generates a corresponding user code string aiming at the code generation request and returns the user code string to the service platform.
The service platform receives the user code string generated by the service system corresponding to the authentication equipment, and sends the user code string to the authentication equipment, and after receiving the user code string, the authentication equipment sends the user code string to the corresponding service system, and receives a service processing result returned by the service system. In this embodiment, the operation flow of receiving the user code string by the authentication device and sending the user code string to the corresponding service system and receiving the service processing result returned by the service system belongs to the prior art, and will not be described herein.
In the process, the authentication equipment is in butt joint with a plurality of service systems through the service platform, so that the step of service operation is completed, the service platform is adopted as a communication bridge between the service systems and the authentication equipment, the service systems use the existing user code strings to perform original link processing operation, and the cost of updating the codes of the off-line gate and the cost of modifying corresponding service processing links when the service systems expand the service are saved.
In some embodiments, the method further comprises:
receiving a plurality of user identity credential claims requests sent by first application software, respectively carrying out user identity credential claims operation on corresponding service systems, obtaining a claims operation interface of the user identity credentials from the service systems, and displaying the claims operation interface on the first application software;
after a user obtains user identity credentials through a claim operation interface, mapping and storing the plurality of user identity credentials and a first code string, wherein the first application software is application software corresponding to a service platform.
In this embodiment, the number of user identity credentials is multiple, and the user identity credentials are bound with the corresponding service system, specifically, the user identity credentials are user credentials of one service system, that is, an account number registered in the service system by the current user. The first application software supports a user to register an account number on a corresponding service system through the first application software, and the account number on the service system and the user mapping storage of the service system and the current first application software. The first application software is application software corresponding to a service platform, and the service platform is a background system thereof.
In this embodiment, a plurality of user identity credentials are stored under a first code string on the first application software, and then the user displays the user identity credentials on the authentication device, that is, the user identity credentials equivalent to displaying a plurality of service systems on the first application software, and then the user identity credentials are handed over to the authentication device, the service platform and the service system to correspondingly identify which service system the service operation to be executed by the current user specifically belongs to. The service platform is used as a communication bridge between the service system and the authentication equipment, the service system utilizes the existing user code string to perform original link processing operation, and the cost of updating the code of the off-line gate and the cost of modifying the corresponding service processing link when the service system expands the service are saved.
In some embodiments, the challenge request comprises a first challenge request triggered by: triggering when the authentication device receives a first code string presented on the first application software.
For example, when taking a subway in a city, a user displays a first code string of first application software at a gate of the subway taking the city, the gate sends the first code string and the category of the subway taking the city to a service platform in a background, the service platform sends the first code string to a service system corresponding to the subway taking the city, the service platform gives a subway taking code (namely a user code string) required by the subway taking the city, the service platform forwards the subway taking code to the gate, and the gate utilizes the subway taking code and the subway taking service system to carry out background verification (the prior art), so that the step that the user displays the first code string of the first application software to enter the gate to take the subway is completed. When the urban subway code corresponding to another city is newly added, the user does not need to download the APP corresponding to the urban subway in the newly added area, and only needs to complete account registration matters corresponding to the urban subway on the first application software.
In the process, especially when an APP with a specific function is newly added in a certain city, a link of a service system corresponding to the newly added APP is not required to be additionally arranged in a plurality of service systems at the same time to realize a compatible effect, and only the step of transmitting the verification code to a service platform by default when the verification code is additionally arranged at an authentication device is required, so that the overall operation and maintenance cost is reduced.
In some embodiments, the method further comprises:
receiving code system standards sent by different service systems, and mapping and storing the code system standards and corresponding service system identifiers;
the challenge code request includes a second challenge code request, the second challenge code request triggered by: triggering when the authentication equipment receives a second code string displayed on second application software, wherein the second application software is application software corresponding to the service system.
In this embodiment, code system standards sent by different service systems are received, and the code system standards and corresponding service system identifiers are mapped and stored. The code system standards of different service systems are different, the service platform maps and stores the code system standards of different service systems and corresponding service system identifiers, so that the service platform can conveniently identify the two-dimensional codes of the received multiple service systems, and the execution efficiency of the service platform is improved.
The second application software refers to application software corresponding to the current service system, the second code string is different from the user identity certificate, the user identity certificate is user account information of the current user in the second application software, the second code string is a two-dimensional code required by the second application software when specific service content is executed, and the second code string is also understood to be the user code string given by the service system at the moment. For example, the current service system is an urban public transport service system A, the second application software is an urban public transport APP, the user identity certificate is user account information of the current user in the urban public transport APP, and the second code string is a fee deduction two-dimensional code which needs to be displayed when the current user takes a public transport.
When the authentication equipment receives the second code string, the second code string is transmitted to the service platform by default, and the service platform is submitted to recognition and analysis, and the specific flow is as follows: the service platform recognizes that the currently received second code string belongs to a specific service system by utilizing a code system standard, and the service platform can have two processing modes after recognition; first kind: directly returning the current second code string (namely the user code string) to the authentication equipment, and executing the subsequent code verification step; second kind: and executing the operation of applying for the user code string on the identified service system, giving the latest user code string by the corresponding service system, and forwarding the latest user code string to the authentication equipment to execute the subsequent code checking step, wherein the two modes can meet the requirement of executing the corresponding service operation after the user executes the code checking step by using the second code string.
By adding the identification and analysis of the second code string by the service platform, the service platform can be conveniently and seamlessly connected with the prior art, complicated link reformation at a service system and authentication equipment is not needed, the operation and maintenance cost is saved, and meanwhile, the service platform can be conveniently and immediately developed in actual use.
In some embodiments, the method further comprises:
and receiving first prompt information sent by the service system, displaying the first prompt information in first application software, wherein the first application software is application software corresponding to the service platform, and the first prompt information is sent by the service system after the service system does not recognize registration information corresponding to the identity information of the current user and is used for indicating that the current user is not registered in the current service system.
In this embodiment, if the current user is not registered in the current service system, the current service system cannot return the corresponding user code string, and the corresponding current service system returns the first prompt information for indicating that the current user is not registered in the current service system, so that the user is convenient to know the reason that the current service system cannot be successfully executed, and the user is guided to perform the next operation.
In some embodiments, the verification code request includes identification information of the authentication device, the identification information of the authentication device includes MAC address or geographical location information of the authentication device, a service system corresponding to the authentication device determines based on the identification information of the authentication device, specifically indicates that the service platform determines a service system corresponding to the current authentication device based on the MAC address or geographical location information in the identification information of the authentication device, and initiates a code generation request including identity information of the current user to the service system corresponding to the authentication device.
Referring to fig. 2, in a second aspect, the present application further provides a method for generating a user code string supporting handling of multiple types of services, which is applicable to a service system, where the service system includes a service platform, an authentication device, and multiple service systems, and the service platform is configured to be communicatively connected with the authentication device and the multiple service systems;
the method comprises the following steps:
s21, the authentication equipment sends a code verification request to the service platform;
s22, the service platform analyzes the code verification request, acquires the identity information of the current user, and initiates a code generation request containing the identity information of the current user to a service system corresponding to the authentication equipment;
s23, a service system corresponding to the authentication equipment generates a user code string according to the code generation request, and sends the generated user code string to the service platform;
s24, the service platform forwards the user code string to the authentication equipment;
s25, after receiving the user code string, the authentication equipment sends the user code string to a corresponding service system;
s26, after checking the received user code string, the service system corresponding to the authentication equipment returns a service processing result to the authentication equipment.
In this embodiment, the service platform is in communication connection with the authentication device and the plurality of service systems, where the authentication device may be a gate, or may be an electronic device with an identification function, and the main function of the authentication device is to verify information of a current user when performing a corresponding service operation, so as to facilitate performing a subsequent operation. The service system comprises a plurality of service systems, and authentication credentials adopted by different service systems are different, namely two-dimensional codes generated by the service systems are also different.
The code verification request comprises the identity information of the user and the information of a specific service system to be verified, the service platform receives the code verification request sent by the authentication equipment, analyzes the code verification request, and initiates a code generation request containing the identity information of the current user to the service system corresponding to the authentication equipment. The service system responds to the code generation request, including inquiring whether the current user identity information is registered in the current service system, verifying the execution authority of the service system corresponding to the current user identity information, and the like. The business system generates a corresponding user code string aiming at the code generation request and returns the user code string to the service platform.
The service platform receives the user code string generated by the service system corresponding to the authentication equipment, and sends the user code string to the authentication equipment, and after receiving the user code string, the authentication equipment sends the user code string to the corresponding service system, and receives a service processing result returned by the service system. In this embodiment, the operation flow of receiving the user code string by the authentication device and sending the user code string to the corresponding service system and receiving the service processing result returned by the service system belongs to the prior art, and will not be described herein.
In the process, the authentication equipment is in butt joint with a plurality of service systems through the service platform, so that the step of service operation is completed, the service platform is adopted as a communication bridge between the service systems and the authentication equipment, the service systems use the existing user code strings to perform original link processing operation, and the cost of updating the codes of the off-line gate and the cost of modifying corresponding service processing links when the service systems expand the service are saved.
In some embodiments, the method comprises the steps of:
the service platform receives code system standards sent by different service systems and maps and stores the code system standards and corresponding service system identifiers;
the authentication device receives a second code string through second application software and sends the second code string to the service platform;
the service platform determines a service system identifier corresponding to the second code string based on the code system standard of the second code string, and forwards the second code string to a service system corresponding to the identifier for processing.
In this embodiment, code system standards sent by different service systems are received, and the code system standards and corresponding service system identifiers are mapped and stored. The code system standards of different service systems are different, the service platform maps and stores the code system standards of different service systems and corresponding service system identifiers, so that the service platform can conveniently identify the two-dimensional codes of the received multiple service systems, and the execution efficiency of the service platform is improved.
The second application software refers to application software corresponding to the current service system, the second code string is different from the user identity certificate, the user identity certificate is user account information of the current user in the second application software, the second code string is a two-dimensional code required by the second application software when specific service content is executed, and the second code string is also understood to be the user code string given by the service system at the moment. For example, the current service system is an urban public transport service system A, the second application software is an urban public transport APP, the user identity certificate is user account information of the current user in the urban public transport APP, and the second code string is a fee deduction two-dimensional code which needs to be displayed when the current user takes a public transport.
When the authentication equipment receives the second code string, the second code string is transmitted to the service platform by default, and the service platform is submitted to recognition and analysis, and the specific flow is as follows: the service platform identifies that the currently received second code string belongs to a specific service system by utilizing code system standards, executes operation of applying for the user code string to the identified service system, gives the latest user code string by the corresponding service system, and forwards the latest user code string to the authentication equipment to execute a subsequent code verification step, wherein both modes can meet the requirement that a user executes corresponding service operation after executing the code verification step by utilizing the second code string.
By adding the identification and analysis of the second code string by the service platform, the service platform can be conveniently and seamlessly connected with the prior art, complicated link reformation at a service system and authentication equipment is not needed, the operation and maintenance cost is saved, and meanwhile, the service platform can be conveniently and immediately developed in actual use.
Referring to fig. 3, in a third aspect, the present application also provides a computer readable storage medium having stored thereon computer program instructions which, when executed by a processor, implement the method of the first or second aspect.
Referring to fig. 5, in a fourth aspect, the present application also provides an electronic device 2 comprising a memory 21 and a processor 22, the memory 21 being configured to store one or more computer program instructions, wherein the one or more computer program instructions are executed by the processor 22 to implement the method described in the first aspect.
The storage medium/memory 21 includes, but is not limited to: RAM, ROM, magnetic disk, magnetic tape, optical disk, flash memory, usb disk, removable hard disk, memory card, memory stick, web server storage, web cloud storage, etc. The processor 22 includes, but is not limited to, a CPU (Central processing Unit 22), a GPU (image processor 22), an MCU (Microprocessor 22), and the like.
According to the technical scheme, the service platform is in communication connection with the authentication equipment and the service systems, the service platform is adopted as a communication bridge between the service systems and the authentication equipment, the service systems utilize the existing user code strings to perform original link processing operation, and the cost of code updating operation of the off-line gate and the cost of modifying corresponding service processing links when the service systems expand the service are saved.
Specific examples:
referring to fig. 3, specific steps of the user code string generating method in this embodiment are understood.
S31, the service platform receives code system standards sent by different service systems, maps and stores the code system standards and corresponding service system identifiers, and completes code registration;
s32, the first application software receives a user identity credential claim request about corresponding service sent by a user;
s33, the service platform receives a user identity credential claim request sent by the first application software, performs claim operation on the corresponding service system, obtains a claim interface of the user identity credential from the service system, and displays the claim interface on the first application software;
s34, after the user identity credentials obtained through the claim operation interface, the service platform maps and stores the plurality of user identity credentials and the first code string;
s351, the authentication equipment receives a user identity credential presented by a user;
s352, the authentication equipment scans and reads user identity credential information and sends a first code verification request to the service platform;
s353, the service platform receives the code verification request sent by the authentication equipment, analyzes the code verification request, and initiates a code generation request containing the current user identity information to a service system corresponding to the authentication equipment
S354, the service system responds to the code generation request, inquires whether the current user identity information is registered in the current service system, if yes, S355 is executed, otherwise S358 is executed;
s355, the service system verifies the execution authority of the service system corresponding to the current user identity information, generates a corresponding user code string aiming at the code generation request, and returns the user code string to the service platform;
s356, the service platform receives the code string sent by the service system and sends the code string to the corresponding authentication equipment;
s357, after receiving the user code string, the authentication equipment sends the user code string to a corresponding service system and receives a service processing result returned by the service system;
s358, the service system returns first prompt information, and the service platform receives the first prompt information and displays the first prompt information in the first application software to indicate that the current user is not registered in the current service system;
s361, the authentication device receives a second code string presented by a user;
s362, the authentication equipment scans and reads the second code string information and sends a second code verification request to the service platform;
s371, the service platform identifies that the second code string received currently belongs to a specific service system by utilizing code system standards, and executes the operation of applying for the user code string to the identified service system;
s372, the service system gives the latest user code string and returns the latest user code string to the service platform;
s381, the service platform recognizes that the second code string received currently belongs to a specific service system by utilizing the code system standard, and returns the second code string to the authentication device directly.
Please specifically understand the technical scheme shown in the present application with reference to fig. 4 (steps S01-S011): in this embodiment, the application APP refers to APP using the current city code; the service platform refers to a background system corresponding to the current city code;
(1) Industry code (i.e. two-dimensional code corresponding to business system) registration process: the service system registers the two-dimension code system standard used by the service system to the service platform, so that the service platform can identify the two-dimension code of the service system.
(2) Industry code claim process: firstly, an APP (application program) sends an industry code claim request to a service platform, then the service platform receives the request and then performs code claim operation on a corresponding service system to obtain a claim H5 interface, and a user performs claim of the industry code on the claim H5 interface.
(3) Code fusion business flow: firstly, an application APP presents a two-dimensional code to a gate, then scans and reads code information of the code, sends a code verification request to a service platform, analyzes a user identity after the service platform receives the request, sends a code generation request to a corresponding service system, and returns a corresponding user code string in the system after the service system receives the request (when the service system cannot find a user 'identifier' sent by the service platform, the service platform returns 'information that the user is not registered in the industry' to the application APP). After receiving the code string sent by the service system, the service platform sends the received code string (user code string) to the corresponding gate, the gate sends the corresponding code string to the service system, the service system processes the code string information, and finally the processing result is returned.
The technology of the application has the advantages that on the goal that the service system is compatible with the city code, the part between the service system and the gate does not need to modify the link, only code registration is needed on the service platform, and primary link communication is needed between the gate and the service platform. In the prior art, when the service is expanded, corresponding link transformation is needed between a gate and a service system and a scene acceptance terminal.
For the prior art, when the development of a plurality of scenes is realized, the corresponding processing links need to be modified when the service is expanded. The technology of the application uses the service platform as a bridge, carries out registration operation of the two-dimension code of the service system in the service platform, uses the service platform to index the service system code from the service system, and uses the existing code to carry out original link processing operation by the service system, thereby saving the cost of updating the code of the off-line gate and the cost of modifying the corresponding service processing link when the service system expands the service.
Finally, it should be noted that, although the embodiments have been described in the text and the drawings, the scope of the application is not limited thereby. The technical scheme generated by replacing or modifying the equivalent structure or equivalent flow by utilizing the content recorded in the text and the drawings of the specification based on the essential idea of the application, and the technical scheme of the embodiment directly or indirectly implemented in other related technical fields are included in the patent protection scope of the application.

Claims (10)

1. A user code string generation method supporting multi-type business transaction, characterized by being applied to a service platform, wherein the service platform is configured to be in communication connection with an authentication device and a plurality of business systems, and the method comprises the following steps:
receiving a code verification request sent by the authentication equipment, analyzing the code verification request, acquiring the identity information of the current user, and initiating a code generation request containing the identity information of the current user to a service system corresponding to the authentication equipment;
receiving a user code string generated by a service system corresponding to the authentication equipment, and sending the user code string to the authentication equipment, so that the authentication equipment sends the user code string to the corresponding service system after receiving the user code string, and receives a service processing result returned by the service system; and the user code string is generated by a service system corresponding to the authentication equipment based on the identity information of the current user.
2. The user code string generation method supporting multi-type service transaction according to claim 1, wherein the method further comprises:
receiving a plurality of user identity credential claims requests sent by first application software, respectively carrying out user identity credential claims operation on corresponding service systems, obtaining a claims operation interface of the user identity credentials from the service systems, and displaying the claims operation interface on the first application software;
after a user obtains user identity credentials through the claim operation interface, mapping and storing a plurality of user identity credentials and a first code string, wherein the first application software is application software corresponding to the service platform.
3. The method for generating a user code string supporting multi-type service transaction according to claim 2, wherein the check code request includes a first check code request triggered by: triggering when the authentication device receives the first code string shown on the first application software.
4. The user code string generation method supporting multi-type service transaction according to claim 1, wherein the method further comprises:
receiving code system standards sent by different service systems, and mapping and storing the code system standards and corresponding service system identifiers;
the challenge code request includes a second challenge code request, the second challenge code request triggered by: triggering when the authentication equipment receives a second code string displayed on the second application software, wherein the second application software is the application software corresponding to the service system.
5. The user code string generation method supporting multi-type service transaction according to claim 1, wherein the method further comprises:
and receiving first prompt information sent by the service system, and displaying the first prompt information in first application software, wherein the first application software is application software corresponding to the service platform, and the first prompt information is sent by the service system after the service system does not recognize registration information corresponding to the identity information of the current user and is used for indicating that the current user is not registered in the current service system.
6. The method for generating a user code string supporting multiple types of service transactions according to claim 1, wherein the verification request includes identification information of the authentication device, the identification information of the authentication device includes a MAC address or geographical location information of the authentication device, and the service system corresponding to the authentication device is determined based on the identification information of the authentication device.
7. A user code string generation method supporting multi-type business handling, which is characterized by being applicable to a service system, wherein the service system comprises a service platform, an authentication device and a plurality of business systems, and the service platform is configured to be in communication connection with the authentication device and the business systems;
the method comprises the following steps:
the authentication equipment sends a code verification request to the service platform;
the service platform analyzes the code verification request, acquires the identity information of the current user, and initiates a code generation request containing the identity information of the current user to a service system corresponding to the authentication equipment;
the service system corresponding to the authentication equipment generates a user code string according to the code generation request and sends the generated user code string to a service platform;
the service platform transmits the user code string to the authentication equipment;
after receiving the user code string, the authentication equipment sends the user code string to a corresponding service system;
and after checking the received user code string, the service system corresponding to the authentication equipment returns a service processing result to the authentication equipment.
8. The user code string generation method supporting multi-type service transaction according to claim 7, wherein the method comprises the steps of:
the service platform receives code system standards sent by different service systems and maps and stores the code system standards and corresponding service system identifiers;
the authentication equipment receives a second code string through second application software and sends the second code string to the service platform;
and the service platform determines a service system identifier corresponding to the second code string based on the code system standard of the second code string, and forwards the second code string to a service system corresponding to the identifier for processing.
9. A computer readable storage medium, on which computer program instructions are stored, which computer program instructions, when executed by a processor, implement the method of any of claims 1-8.
10. An electronic device comprising a memory and a processor, wherein the memory is configured to store one or more computer program instructions, wherein the one or more computer program instructions are executed by the processor to implement the method of any of claims 1-8.
CN202311025591.3A 2023-08-15 2023-08-15 User code string generation method, medium and device supporting multi-type business handling Pending CN117057384A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311025591.3A CN117057384A (en) 2023-08-15 2023-08-15 User code string generation method, medium and device supporting multi-type business handling

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311025591.3A CN117057384A (en) 2023-08-15 2023-08-15 User code string generation method, medium and device supporting multi-type business handling

Publications (1)

Publication Number Publication Date
CN117057384A true CN117057384A (en) 2023-11-14

Family

ID=88665779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311025591.3A Pending CN117057384A (en) 2023-08-15 2023-08-15 User code string generation method, medium and device supporting multi-type business handling

Country Status (1)

Country Link
CN (1) CN117057384A (en)

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001091398A2 (en) * 2000-05-24 2001-11-29 Expertron Group (Pty) Ltd Authentication system and method
WO2004070506A2 (en) * 2003-02-06 2004-08-19 Consiglio Nazionale Delle Ricerche - Infm Istituto Nazionale Per La Fisica Della Materia A method and system for identifying an authorized individual by means of unpredictable single-use passwords
US20150242618A1 (en) * 2012-10-05 2015-08-27 Jvl Labs Inc. Communication system and method
US20190261169A1 (en) * 2018-02-21 2019-08-22 Mastercard International Incorporated Systems and methods for managing digital identities associated with users
CN110826043A (en) * 2018-08-08 2020-02-21 腾讯科技(深圳)有限公司 Digital identity application system and method, identity authentication system and method
CN111160845A (en) * 2019-12-06 2020-05-15 中国建设银行股份有限公司 Service processing method and device
CN111311241A (en) * 2018-12-11 2020-06-19 北京意锐新创科技有限公司 Two-dimensional code reading method and device based on scene perception
WO2020156552A1 (en) * 2019-01-31 2020-08-06 北京嘀嘀无限科技发展有限公司 Two-dimensional code generation and recognition methods and devices
CN113011864A (en) * 2021-03-22 2021-06-22 支付宝(杭州)信息技术有限公司 Two-dimensional code generation and verification method, device, equipment and readable medium
CN113065622A (en) * 2021-03-26 2021-07-02 中国工商银行股份有限公司 Business handling method, terminal and server
CN113496396A (en) * 2020-03-18 2021-10-12 腾讯科技(深圳)有限公司 Electronic payment processing method and device, electronic equipment and computer-readable storage medium
CN113570736A (en) * 2021-07-08 2021-10-29 支付宝(杭州)信息技术有限公司 Method, device, equipment and readable medium for settlement based on single passenger code
CN113656782A (en) * 2021-08-24 2021-11-16 工银科技有限公司 Method for aggregating identification codes, device for aggregating identification codes and electronic equipment
CN113673953A (en) * 2021-08-19 2021-11-19 数字广东网络建设有限公司 Service management system and method based on personal basic code
CN113868618A (en) * 2021-09-03 2021-12-31 浙江创建科技有限公司 Multi-code collaborative fusion and authentication system based on multiple two-dimensional code standards
WO2022011055A2 (en) * 2020-07-07 2022-01-13 Fp Complete Corporation A System and Method for Simplifying User Authentication and Authorization Workflows
WO2022228059A1 (en) * 2021-04-28 2022-11-03 花瓣云科技有限公司 Positioning method and apparatus
CN115767538A (en) * 2022-11-15 2023-03-07 东软集团股份有限公司 Information verification method, information processing method, device and equipment

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001091398A2 (en) * 2000-05-24 2001-11-29 Expertron Group (Pty) Ltd Authentication system and method
WO2004070506A2 (en) * 2003-02-06 2004-08-19 Consiglio Nazionale Delle Ricerche - Infm Istituto Nazionale Per La Fisica Della Materia A method and system for identifying an authorized individual by means of unpredictable single-use passwords
US20150242618A1 (en) * 2012-10-05 2015-08-27 Jvl Labs Inc. Communication system and method
US20190261169A1 (en) * 2018-02-21 2019-08-22 Mastercard International Incorporated Systems and methods for managing digital identities associated with users
CN110826043A (en) * 2018-08-08 2020-02-21 腾讯科技(深圳)有限公司 Digital identity application system and method, identity authentication system and method
CN111311241A (en) * 2018-12-11 2020-06-19 北京意锐新创科技有限公司 Two-dimensional code reading method and device based on scene perception
WO2020156552A1 (en) * 2019-01-31 2020-08-06 北京嘀嘀无限科技发展有限公司 Two-dimensional code generation and recognition methods and devices
CN111160845A (en) * 2019-12-06 2020-05-15 中国建设银行股份有限公司 Service processing method and device
CN113496396A (en) * 2020-03-18 2021-10-12 腾讯科技(深圳)有限公司 Electronic payment processing method and device, electronic equipment and computer-readable storage medium
WO2022011055A2 (en) * 2020-07-07 2022-01-13 Fp Complete Corporation A System and Method for Simplifying User Authentication and Authorization Workflows
CN113011864A (en) * 2021-03-22 2021-06-22 支付宝(杭州)信息技术有限公司 Two-dimensional code generation and verification method, device, equipment and readable medium
CN113065622A (en) * 2021-03-26 2021-07-02 中国工商银行股份有限公司 Business handling method, terminal and server
WO2022228059A1 (en) * 2021-04-28 2022-11-03 花瓣云科技有限公司 Positioning method and apparatus
CN113570736A (en) * 2021-07-08 2021-10-29 支付宝(杭州)信息技术有限公司 Method, device, equipment and readable medium for settlement based on single passenger code
CN113673953A (en) * 2021-08-19 2021-11-19 数字广东网络建设有限公司 Service management system and method based on personal basic code
CN113656782A (en) * 2021-08-24 2021-11-16 工银科技有限公司 Method for aggregating identification codes, device for aggregating identification codes and electronic equipment
CN113868618A (en) * 2021-09-03 2021-12-31 浙江创建科技有限公司 Multi-code collaborative fusion and authentication system based on multiple two-dimensional code standards
CN115767538A (en) * 2022-11-15 2023-03-07 东软集团股份有限公司 Information verification method, information processing method, device and equipment

Similar Documents

Publication Publication Date Title
CN110365491B (en) Service processing method, device, equipment, storage medium and data sharing system
CN109660356B (en) Data uplink method, device, equipment and computer readable storage medium
TWI659300B (en) Method and device for providing equipment identification
CN111311251B (en) Binding processing method, device and equipment
CN111083220A (en) Method for providing financial service application
CN105512881A (en) Method and terminal for completing payment on the basis of two-dimensional code
CN104243157A (en) Method and device for user identity authentication
CN108776592B (en) Page construction method, device, equipment and storage medium
CN108881228A (en) Cloud registration activation method, device, equipment and storage medium
WO2016025756A1 (en) Form filling method and related terminal
CN108900311A (en) A kind of no certificate bluetooth key endorsement method and system
CN113259342A (en) Login verification method, device, computer equipment and medium
CN111242462B (en) Data processing method and device, computer storage medium and electronic equipment
CN111985000A (en) Model service output method, device, equipment and storage medium
CN115131022A (en) Block chain-based digital asset transaction method, device, equipment and medium
CN108540552A (en) Apparatus interconnection method, apparatus, system, equipment and storage medium
CN105354459A (en) Information processing method and device and electronic equipment
CN107451800B (en) Virtual resource transfer method and device and electronic equipment
JP2006154997A (en) Application setting device, ic chip, and program
CN110070360A (en) A kind of transactions requests processing method, device, equipment and storage medium
CN110245912A (en) A kind of electronic contract signature method, apparatus, storage medium and terminal device
US20180341763A1 (en) System and method for authentication
CN104079527A (en) Information processing method and electronic equipment
CN117057384A (en) User code string generation method, medium and device supporting multi-type business handling
CN109102581B (en) Card punching method, device, system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination