CN117078263A - Resource transfer method, device, computer equipment and storage medium - Google Patents

Resource transfer method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN117078263A
CN117078263A CN202310810194.0A CN202310810194A CN117078263A CN 117078263 A CN117078263 A CN 117078263A CN 202310810194 A CN202310810194 A CN 202310810194A CN 117078263 A CN117078263 A CN 117078263A
Authority
CN
China
Prior art keywords
resource
resource transfer
verification
information
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310810194.0A
Other languages
Chinese (zh)
Inventor
杨赵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202310810194.0A priority Critical patent/CN117078263A/en
Publication of CN117078263A publication Critical patent/CN117078263A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • G06Q20/0855Payment architectures involving remote charge determination or related payment systems involving a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/22Social work or social welfare, e.g. community support activities or counselling services

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Child & Adolescent Psychology (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to a resource transfer method, a resource transfer device and computer equipment. The method comprises the following steps: acquiring a resource receiver identifier, resource receiver identity information and resource demand information sent by a resource transfer terminal; acquiring a verification party address corresponding to the resource receiver identifier, and transmitting the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address to perform resource transfer verification; acquiring verification passing information returned by a verification terminal and current verification terminal identity information; when the identity information of the current verification end is consistent with the identity information of the preset verification end, a virtual resource transfer party identifier and a resource transfer value which are sent by a resource transfer end are obtained, wherein the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene; searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value. By adopting the method, the accuracy of resource transfer can be improved.

Description

Resource transfer method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of big data technology, and in particular, to a resource transfer method, a resource transfer device, a computer device, a storage medium, and a computer program product.
Background
With the development of computer technology, computer applications are becoming more and more widespread, including applications to charitable public welfare. Users typically select donated persons to conduct donation actions through third party donation applications, however, where there is an imperfection in the third party donation applications corresponding to the identity verification of the donated persons, resulting in the occurrence of donated fraud. Therefore, the identity information of the donated person needs to be verified in authenticity, so that the accuracy of resource transfer is ensured.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a resource transfer method, apparatus, computer device, computer-readable storage medium, and computer program product that can improve the accuracy of resource transfer.
In a first aspect, the present application provides a resource transfer method. The method comprises the following steps:
acquiring a resource transfer verification request sent by a resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
Responding to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and transmitting the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address to carry out resource transfer verification;
acquiring verification passing information and current verification end identity information returned by a verification end based on the resource receiver identity information and the resource demand information;
when the identity information of the current verification end is consistent with the identity information of the preset verification end, returning verification passing information to the resource transfer end, and acquiring a resource transfer request sent by the resource transfer end, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
In a second aspect, the application also provides a resource transfer device. The device comprises:
the resource transfer verification module is used for obtaining a resource transfer verification request sent by the resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
The verification module is used for responding to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and sending the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address to carry out resource transfer verification;
the receiving module is used for acquiring verification passing information and current verification terminal identity information returned by the verification terminal based on the resource receiver identity information and the resource demand information;
the request module is used for returning verification passing information to the resource transfer terminal when the identity information of the current verification terminal is consistent with the identity information of the preset verification terminal, and acquiring a resource transfer request sent by the resource transfer terminal, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
and the resource transfer module is used for searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier and carrying out resource transfer to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor which when executing the computer program performs the steps of:
Acquiring a resource transfer verification request sent by a resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
responding to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and transmitting the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address to carry out resource transfer verification;
acquiring verification passing information and current verification end identity information returned by a verification end based on the resource receiver identity information and the resource demand information;
when the identity information of the current verification end is consistent with the identity information of the preset verification end, returning verification passing information to the resource transfer end, and acquiring a resource transfer request sent by the resource transfer end, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
In a fourth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
Acquiring a resource transfer verification request sent by a resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
responding to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and transmitting the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address to carry out resource transfer verification;
acquiring verification passing information and current verification end identity information returned by a verification end based on the resource receiver identity information and the resource demand information;
when the identity information of the current verification end is consistent with the identity information of the preset verification end, returning verification passing information to the resource transfer end, and acquiring a resource transfer request sent by the resource transfer end, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
In a fifth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of:
Acquiring a resource transfer verification request sent by a resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
responding to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and transmitting the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address to carry out resource transfer verification;
acquiring verification passing information and current verification end identity information returned by a verification end based on the resource receiver identity information and the resource demand information;
when the identity information of the current verification end is consistent with the identity information of the preset verification end, returning verification passing information to the resource transfer end, and acquiring a resource transfer request sent by the resource transfer end, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
According to the resource transfer method, the device, the computer equipment, the storage medium and the computer program product, the identity information of the resource receiver and the resource demand information are sent to the verification end corresponding to the address of the verification party to carry out resource transfer verification, so that the authenticity of the identity of the resource receiver is ensured. And then acquiring verification passing information returned by the verification terminal and the current verification terminal identity information, and ensuring the identity accuracy of the verification terminal when the current verification terminal identity information is detected to be consistent with the preset verification terminal identity information. And then returning verification passing information to the resource transfer terminal, acquiring a virtual resource transfer party identifier and a resource transfer value corresponding to the resource transfer terminal, and transferring the resource to a resource receiving terminal corresponding to the resource receiver identifier according to the identity information of the resource transfer party and the resource transfer value, thereby improving the accuracy of the resource transfer. Further, the virtual resource transfer party identifier is used for transferring the resources, so that the identity security of the resource transfer party is protected.
Drawings
FIG. 1 is a diagram of an application environment for a resource transfer method in one embodiment;
FIG. 2 is a flow diagram of a method of resource transfer in one embodiment;
FIG. 3 is a flow chart illustrating a resource transfer procedure in one embodiment;
FIG. 4 is a block diagram of a resource transfer device in one embodiment;
FIG. 5 is an internal block diagram of a computer device in one embodiment;
fig. 6 is an internal structural view of a computer device in another embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
The resource transfer method provided by the embodiment of the application can be applied to an application environment shown in figure 1. The resource transfer end 102, the resource receiving end 104, and the verification end 106 all communicate with the server 108 through a network. The data storage system may store data that the server 104 needs to process. The data storage system may be integrated on the server 108 or may be located on a cloud or other network server. The server 108 acquires a resource transfer verification request sent by the resource transfer terminal 102, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information; the server 108 responds to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and sends the resource receiver identity information and the resource demand information to a verification terminal 106 corresponding to the verification party address to perform resource transfer verification; the server 108 acquires verification passing information and current verification end identity information returned by the verification end 106 based on the resource receiver identity information and the resource demand information; when the identity information of the current verification terminal is consistent with the identity information of the preset verification terminal, the server 108 returns verification passing information to the resource transfer terminal 102, and acquires a resource transfer request sent by the resource transfer terminal 102, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene; the server 108 searches the resource transfer party identity information corresponding to the virtual resource transfer party identifier, and performs resource transfer to the resource receiving end 106 corresponding to the resource receiving party identifier based on the resource transfer party identity information and the resource transfer value. The resource transfer terminal 102, the resource receiving terminal 104, and the verification terminal 106 may be terminals, which may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices and portable wearable devices, and the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart vehicle devices, and the like. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The server 108 may be implemented as a stand-alone server or as a server cluster of multiple servers.
In one embodiment, as shown in fig. 2, a resource transfer method is provided, and the method is applied to the server in fig. 1 for illustration, and includes the following steps:
step 202, a resource transfer verification request sent by a resource transfer terminal is obtained, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information.
Step 204, the resource transfer verification request is responded to obtain the verification party address corresponding to the resource receiver identifier, and the resource receiver identity information and the resource demand information are sent to the verification end corresponding to the verification party address to carry out the resource transfer verification.
The resource transfer end refers to an equipment end which points to the outside to transfer resources. The resource transfer verification request is an identity verification request initiated when the resource transfer terminal performs resource transfer. The resource receiver identifier refers to a device identifier corresponding to the resource receiving user. The identity information of the resource receiver refers to the user identity information corresponding to the identity of the resource receiver. The resource requirement information refers to information of resources which need to be received by the resource receiving end. The verifier address is a device address used to authenticate the resource recipient.
Specifically, the server receives a resource receiver checking request sent by the resource transfer terminal, acquires pre-stored information of each resource receiver, wherein the information of each resource receiver refers to resource request information corresponding to the resource receiver, and sends the information of each resource receiver to the resource transfer terminal for display. And the user can determine the target resource receiver in the information of each resource receiver through the resource transfer terminal page to transfer the resources. And the resource transfer terminal generates a resource transfer verification request according to the target resource receiver information corresponding to the target resource receiver, and sends the resource transfer verification request to the server.
The server acquires a resource receiver identifier, resource receiver identity information and resource demand information corresponding to the target resource receiver from the resource transfer verification request. The server can acquire the address of the verification party corresponding to the resource receiver identifier from the target resource receiver information, generate a verification request according to the resource receiver identity information and the resource demand information, and send the verification request to a verification terminal corresponding to the verification party address for resource transfer verification, wherein the resource transfer verification can be identity verification.
Step 206, obtaining verification passing information and current verification terminal identity information returned by the verification terminal based on the resource receiver identity information and the resource demand information.
And step 208, when the identity information of the current verification end is consistent with the identity information of the preset verification end, returning verification passing information to the resource transfer end, and acquiring a resource transfer request sent by the resource transfer end, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene.
The identity information of the current verification terminal is information which is returned by the verification terminal and represents the identity of the user. The preset authentication end identity information refers to authentication end identity information stored in advance. The resource transfer value refers to the resource value transferred by the resource transfer end.
Specifically, a resource transfer service platform previously built through virtual equipment in a server is a virtual scene for providing a resource transfer function. When the resource transfer terminal or the resource receiving terminal is accessed to the resource transfer service platform for the first time, the identity information and the identity category of the resource transfer party input by the user are obtained, and the identity information of the resource transfer party is information representing the user identity corresponding to the resource transfer terminal. The identity class indicates a resource transfer direction, for example, the resource transfer direction is to transfer a resource to the outside, the identity class is a donated identity, the resource transfer direction is to receive a resource from the outside, the identity class is a donated identity, and the like. The resource transfer terminal uses the identity information of the resource transfer party, the identity identification of the resource transfer party and the identity category to register the identity to the resource transfer service platform, and when the resource transfer service platform detects that the identity category is a donation category, the corresponding virtual resource transfer party identification is allocated to the resource transfer party identification. And the resource transfer terminal uses the virtual resource transfer party identifier to log in the resource transfer service platform to transfer the resources.
The resource receiving end uses the identity information of the resource receiving end, the identity identification of the resource receiving end and the identity category to carry out identity registration to the resource transfer service platform, and when the resource transfer service platform detects that the identity category is the donated category, the corresponding virtual resource transfer party identification is not allocated to the resource receiving end identification. And the resource receiving end uses the resource receiving end identifier to log in the resource transfer service platform to receive the resource.
And the verification terminal performs resource transfer verification according to the identity information of the resource receiver and the resource demand information, and returns verification passing information and the current verification terminal identity information to the server after the verification is passed. When the server detects that the identity information of the current verification end is consistent with the identity information of the preset verification end, the server determines that the verification of the verification end is successful, and returns verification passing information to the resource transfer end.
After the resource transfer terminal receives the verification passing information, a resource transfer value input by a user is obtained, a resource transfer request is generated according to the virtual resource transfer party identifier and the resource transfer value, and the resource transfer request is sent to the server. The server obtains the virtual resource transfer party identifier and the resource transfer value in the resource transfer request.
Step 210, searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
Specifically, the server searches the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, acquires the resource transfer account information in the identity information of the resource transfer party and the resource receiving account information in the resource receiving identity information, generates a resource transfer instruction according to the resource transfer account information, the resource receiving account information and the resource transfer value through the resource transfer service platform, and sends the resource transfer instruction to the resource management end, wherein the resource management end is management equipment for executing resource transfer. And the resource management end responds to the resource transfer instruction to determine a target resource corresponding to the resource transfer value in the account of the resource transfer account information, and transfers the target resource to the account of the resource receiver account information.
In the resource transfer method, the authentication end corresponding to the address of the authentication party is used for carrying out resource transfer authentication by sending the identity information of the resource receiver and the resource demand information, so that the authenticity of the identity of the resource receiver is ensured. And then acquiring verification passing information returned by the verification terminal and the current verification terminal identity information, and ensuring the identity accuracy of the verification terminal when the current verification terminal identity information is detected to be consistent with the preset verification terminal identity information. And then returning verification passing information to the resource transfer terminal, acquiring a virtual resource transfer party identifier and a resource transfer value corresponding to the resource transfer terminal, and transferring the resource to a resource receiving terminal corresponding to the resource receiver identifier according to the identity information of the resource transfer party and the resource transfer value, thereby improving the accuracy of the resource transfer. Further, the virtual resource transfer party identifier is used for transferring the resources, so that the identity security of the resource transfer party is protected.
In one embodiment, in step 210, after performing resource transfer to the resource receiving end corresponding to the resource receiving end identifier based on the identity information of the resource transfer party and the resource transfer value, the method further includes:
receiving resource receiving confirmation information returned by a resource receiving end, and generating current resource transfer record information based on a virtual resource transfer party identifier, a resource transfer request and a resource receiving party identifier;
Searching a resource receiving record corresponding to the resource receiver identifier in the public blockchain, and updating the resource receiving record based on the current resource transfer record information to obtain an updated resource receiving record;
searching a resource transfer record corresponding to the virtual resource transfer party identifier in a preset private block chain, and updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record.
Wherein the current resource transfer record information is record information of the current resource transfer. The resource reception record is data for recording resource transfer information corresponding to the resource receiver identification. The more resource transfer record is the data for recording the resource transfer information corresponding to the resource transfer party identification.
Specifically, the resource transfer terminal and the resource receiving terminal register identities with a resource transfer service platform in advance, a server acquires resource transfer party identity information corresponding to a resource transfer party identifier and resource receiving party identity information corresponding to a resource receiving party identifier, the resource transfer party identity information is stored in a preset private blockchain, and the resource receiving party identity information is stored in a preset public blockchain. After the server performs resource transfer at the resource transfer end, the resource transfer record corresponding to the resource transfer party identifier is stored in the preset private block chain, and after the server performs resource receiving at the resource receiving end, the resource receiving record corresponding to the resource receiving end identifier is stored in the preset private block chain.
After the resource management terminal transfers the target resource to the account of the account information of the resource receiver, the resource management terminal sends the resource transfer completion information to the resource receiving terminal, and the resource receiving terminal generates the resource receiving confirmation information according to the resource transfer completion information and sends the resource receiving confirmation information to the server. The resource management end can also send the resource receiving confirmation information to the resource transfer end, the resource receiving end and the server after transferring the target resource to the account of the resource receiving end account information.
And the server generates current resource transfer record information according to the virtual resource transfer party identifier, the resource transfer request and the resource receiver identifier. The server searches the resource receiving record corresponding to the resource receiving party identifier in the public block chain, and updates the current resource transfer record information into the resource receiving record to obtain an updated resource receiving record. The server searches the resource transfer record corresponding to the virtual resource transfer party identifier in the preset private blockchain, and updates the current resource transfer record information into the resource transfer record to obtain an updated resource transfer record.
In the embodiment, the resource transfer record and the resource receiving record are respectively stored in the private blockchain and the public blockchain, so that the safety of data storage is ensured.
In one embodiment, as shown in fig. 3, the public blockchain stores historical resource transfer information corresponding to the virtual resource transfer party identifier; updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record, comprising:
step 302, obtaining key information corresponding to the virtual resource transfer party identifier, and encrypting the resource transfer record based on the key information to obtain an encrypted resource transfer record;
step 304, hash calculation is carried out based on the encrypted resource transfer record and the virtual resource transfer party identifier, so as to obtain current resource transfer information;
and 306, when the current resource transfer information is detected to be consistent with the historical resource transfer information, updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record.
Specifically, each virtual resource transfer party identifier is stored in the server, and the server generates corresponding key information in advance according to each virtual resource transfer party identifier. The server acquires the key information corresponding to the virtual resource transfer party identifier, and encrypts the resource transfer record by using the key information to obtain an encrypted resource transfer record. And then the server uses the encrypted resource transfer record and the virtual resource transfer party identifier to carry out hash calculation to obtain current resource transfer information, wherein the current resource transfer information is used for verifying the resource transfer record.
And the server virtual resource transfer party identifies corresponding historical resource transfer information, determines that the resource transfer record is not tampered when detecting that the current resource transfer information is consistent with the historical resource transfer information, and updates the current resource transfer record information into the resource transfer record to obtain an updated resource transfer record.
In the embodiment, the accuracy and the authenticity of the resource transfer record are ensured by using the current resource transfer information and the historical resource transfer information for verification.
In one embodiment, step 204, performing resource transfer verification on the verification end corresponding to the address of the resource receiver identity information and the resource requirement information sending verification party includes:
and determining target identity information in the identity information of the resource receiver based on the resource demand type in the resource demand information, and sending the target identity information and the resource demand information to a verification terminal corresponding to the address of the verifier for resource transfer verification.
Specifically, the server acquires a resource demand type in the resource demand information, where the resource demand type represents a resource receiving mode corresponding to the resource receiving end, such as a cash deposit and a third party cash deposit. The server obtains target identity information from the identity information of the resource receiver according to the resource demand type, for example, the resource demand type is the Union receipts, and obtains Union account information and the like in the identity information of the resource receiver; and when the resource demand type is third party collection, acquiring third party account information and the like in the identity information of the resource receiver. And the server sends the target identity information and the resource demand information to a verification terminal corresponding to the address of the verification party to carry out resource transfer verification.
In this embodiment, the target identity information is determined in the identity information of the resource receiver according to the resource requirement type, and the target identity information is sent to the verification end corresponding to the address of the verifier for performing resource transfer verification, so that the information security of the resource receiver is ensured.
In one embodiment, step 210, searching the resource transfer party identity information corresponding to the virtual resource transfer party identifier includes:
generating an information acquisition request based on the virtual resource transfer party identifier, and sending the information acquisition request to a resource transfer terminal;
acquiring account information and password information returned by a resource transfer terminal, generating authorization verification information based on the account information and the password information, and transmitting the authorization verification information to a preset private block chain for authorization verification;
and receiving and acquiring authorization verification passing information returned by the preset private blockchain and resource transfer party identity information corresponding to the virtual resource transfer party identifier.
Specifically, the server generates an information acquisition request according to the virtual resource transfer party identifier, and sends the information acquisition request to the resource transfer terminal. And acquiring account information and password information returned by the resource transfer terminal, wherein the account information and the password information can be the account information and the password information used by the resource transfer terminal when logging in a resource transfer service platform of the server. The resource transfer terminal can use account information and password information to log in when logging in the resource transfer service platform of the server, and can also use the virtual resource transfer party identifier to log in.
The server encrypts account information and password information by using a preset encryption algorithm to obtain authorization verification information, and sends the authorization verification information to the private blockchain for authorization verification. The server obtains the registration account information and the registration password information used by the resource transfer terminal when the resource transfer service platform is registered, encrypts the registration account information and the registration password information by using a preset algorithm to obtain initial authorization verification information, and stores the initial authorization verification information in a preset private block chain.
The server sends the authorization verification information to a preset private block chain for authorization verification, and when the authorization verification information is detected to be consistent with the initial authorization verification information through the preset private block chain, the server receives and acquires authorization verification passing information returned by the preset private block chain and resource transfer party identity information corresponding to the virtual resource transfer party identity.
In this embodiment, by sending the information obtaining request to the resource transfer end, the account information and the password information generated by the resource transfer end are obtained for authorization verification, so that the security of the identity information of the resource transfer party is ensured.
In one embodiment, the resource transfer method further comprises:
Acquiring verification passing information returned by a verification terminal based on the identity information of a resource receiver and the resource demand information, and the identity information and key information of the current verification terminal;
acquiring original verification end identity information, encrypting the original verification end identity information based on key information, and obtaining encrypted verification end identity information;
and when the identity information of the current verification end is consistent with the identity information of the encryption verification end, returning resource transfer verification passing information to the resource transfer end.
Specifically, the server agrees with a unified preset encryption algorithm with each verification end in advance, and each verification end locally stores corresponding original verification end identity information. The server stores the identity information of the original verification terminal corresponding to each verification terminal in advance. The server sends the identity information of the resource receiver and the resource demand information to the verification terminal, and the verification terminal generates verification passing information after the resource transfer verification of the identity information of the resource receiver and the resource demand information is passed. And then the verification terminal randomly generates key information, acquires the locally stored original verification terminal identity information, and encrypts the original verification terminal identity information by using the key information according to a preset encryption algorithm to acquire the current verification terminal identity information. And the verification terminal sends the verification passing information, the current verification terminal identity information and the key information to the server.
The server acquires the original verification terminal identity information corresponding to the locally stored verification terminal, encrypts the original verification terminal identity information by using the key information according to a preset encryption algorithm, and obtains encrypted verification terminal identity information. When the server detects that the identity information of the current verification end is consistent with the identity information of the encrypted verification end, the server determines that the identity of the verification end is correct, and returns resource transfer verification passing information to the resource transfer end.
In this embodiment, the identity correctness of the verification terminal is determined by performing identity verification on the verification terminal through the identity information and the key information of the current verification terminal, so that the accuracy of resource transfer is ensured when the verification terminal performs identity verification on the resource receiving terminal.
In one particular embodiment, the resource transfer method may be applied to a charity donation scenario. The resource transfer service platform in the server can be built by using the meta universe system in advance, and a user logs in the resource transfer service platform through the mobile terminal, and performs virtualized donation behaviors and donation behaviors in the resource transfer service platform, namely, online donation behaviors and online donation behaviors realized through the resource transfer service platform. The donated user can know the identity information of the donated user in the resource transfer service platform.
After the donation is successful, the resource transfer service platform stores donation user information, donation user information and donation types, and each donation record and the agreement for signing the donation exist on a blockchain, and the donation result can be sent to the mobile terminal of the donation user by using a short message for checking.
In a specific embodiment, the resource transfer service platform can be introduced into a three-party merchant, and the three-party merchant provides donation functions of different products, such as red cross donation, one-fund donation and the like, and the donation types can be divided into single donation and month donation. When a donation user selects a month donation, selecting an account of the donated user and signing a month donation deduction protocol, automatically deducting money due to the account, notifying the donation user of a donation result by a short message, and recording each donation record and signing a donation protocol on a blockchain, wherein the donation record and signing protocol can be displayed on a mobile terminal of the donation user. And the donation result can also be sent to the mobile terminals of the donation user and the donated user for viewing by using a short message.
In one embodiment, the meta-universe system comprises a charity product module, a protocol signing module, a donation module and a donation result recording module through pre-developing a meta-universe system based on a charity business of a bank.
The charity product module is used for interfacing with merchants, providing merchant management, and can be configured with charity product modules of third-party merchants, and donation modes (single donation, month donation).
The agreement signing module is used for logging in a mobile phone bank, when a customer selects a product to donate money, if the customer selects month donation, a month donation agreement is signed, the deduction account, the amount and the time are agreed, and then the agreement is stored on the blockchain after signing.
And the donation module is used for writing codes in advance to realize a donation process and deducting money from a customer account.
And the donation result recording module is used for recording the donation result on the blockchain after the donation is completed, and displaying the donation result to the customer on the mobile phone bank. The deduction information and the donation condition after each donation and the accumulated donation are sent to the clients in a message, and can be controlled to be displayed and hidden on the meta-universe platform according to personal wish.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a resource transfer device for realizing the above-mentioned related resource transfer method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation of one or more embodiments of the resource transfer device provided below may be referred to the limitation of the resource transfer method hereinabove, and will not be repeated here.
In one embodiment, as shown in FIG. 4, there is provided a resource transfer device 400 comprising: an acquisition module 402, a verification module 404, a receiving module 406, a requesting module 408, and a resource transfer module 410, wherein:
an obtaining module 402, configured to obtain a resource transfer verification request sent by a resource transfer end, where the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource requirement information;
the verification module 404 is configured to obtain a verifier address corresponding to the identifier of the resource receiver in response to the resource transfer verification request, and send the identity information of the resource receiver and the resource demand information to a verification terminal corresponding to the verifier address to perform resource transfer verification;
a receiving module 406, configured to obtain verification passing information and current verification end identity information returned by the verification end based on the resource receiver identity information and the resource demand information;
The request module 408 is configured to return verification passing information to the resource transfer terminal when the identity information of the current verification terminal is consistent with the identity information of the preset verification terminal, and obtain a resource transfer request sent by the resource transfer terminal, where the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in the virtual scene;
the resource transfer module 410 is configured to search for resource transfer party identity information corresponding to the virtual resource transfer party identifier, and transfer resources to a resource receiving end corresponding to the resource receiving party identifier based on the resource transfer party identity information and the resource transfer value.
In one embodiment, the resource transfer device 400 further comprises:
the updating unit is used for receiving the resource receiving confirmation information returned by the resource receiving end and generating current resource transfer record information based on the virtual resource transfer party identifier, the resource transfer request and the resource receiving party identifier; searching a resource receiving record corresponding to the resource receiver identifier in the public blockchain, and updating the resource receiving record based on the current resource transfer record information to obtain an updated resource receiving record; searching a resource transfer record corresponding to the virtual resource transfer party identifier in a preset private block chain, and updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record.
In one embodiment, the resource transfer device 400 further comprises:
the information verification unit is used for obtaining key information corresponding to the virtual resource transfer party identifier, encrypting the resource transfer record based on the key information, and obtaining an encrypted resource transfer record; carrying out hash calculation based on the encrypted resource transfer record and the virtual resource transfer party identifier to obtain current resource transfer information; when the current resource transfer information is detected to be consistent with the historical resource transfer information, updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record.
In one embodiment, the verification module 404 includes:
the information extraction unit is used for determining target identity information in the identity information of the resource receiver based on the resource demand type in the resource demand information, and sending the target identity information and the resource demand information to the verification terminal corresponding to the verification party address for resource transfer verification.
In one embodiment, the resource transfer module 410 includes:
the authorization unit is used for generating an information acquisition request by the virtual resource transfer party identifier and sending the information acquisition request to the resource transfer terminal; acquiring account information and password information returned by a resource transfer terminal, generating authorization verification information based on the account information and the password information, and transmitting the authorization verification information to a preset private block chain for authorization verification; and receiving and acquiring authorization verification passing information returned by the preset private blockchain and resource transfer party identity information corresponding to the virtual resource transfer party identifier.
In one embodiment, the resource transfer device 400 further comprises:
the identity verification unit is used for acquiring verification passing information returned by the verification terminal based on the identity information of the resource receiver and the resource demand information, the current verification terminal identity information and the key information; acquiring original verification end identity information, encrypting the original verification end identity information based on key information, and obtaining encrypted verification end identity information; and when the identity information of the current verification end is consistent with the identity information of the encryption verification end, returning resource transfer verification passing information to the resource transfer end.
The various modules in the resource transfer device described above may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 5. The computer device includes a processor, a memory, an Input/Output interface (I/O) and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer equipment is used for storing the data such as the identity information of the resource receiver, the resource demand information and the like. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a resource transfer method.
In one embodiment, a computer device is provided, which may be a terminal, and the internal structure of which may be as shown in fig. 6. The computer device includes a processor, a memory, an input/output interface, a communication interface, a display unit, and an input means. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface, the display unit and the input device are connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement a resource transfer method. The display unit of the computer equipment is used for forming a visual picture, and can be a display screen, a projection device or a virtual reality imaging device, wherein the display screen can be a liquid crystal display screen or an electronic ink display screen, the input device of the computer equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on a shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by persons skilled in the art that the structures shown in FIGS. 5-6 are block diagrams of only portions of structures associated with aspects of the application and are not intended to limit the computer device to which aspects of the application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or may have a different arrangement of components.
In an embodiment, there is also provided a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the method embodiments described above when the computer program is executed.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
It should be noted that, the user information (including but not limited to user equipment information, user personal information, etc.) and the data (including but not limited to data for analysis, stored data, presented data, etc.) related to the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data need to comply with the related laws and regulations and standards of the related country and region.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (10)

1. A method of resource transfer, the method comprising:
acquiring a resource transfer verification request sent by a resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
responding to the resource transfer verification request to obtain a verification party address corresponding to the resource receiver identifier, and sending the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address for resource transfer verification;
Acquiring verification passing information and current verification end identity information returned by the verification end based on the resource receiver identity information and the resource demand information;
when the identity information of the current verification end is consistent with the identity information of the preset verification end, returning the verification passing information to the resource transfer end, and acquiring a resource transfer request sent by the resource transfer end, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier, and transferring the resource to a resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
2. The method according to claim 1, further comprising, after said transferring the resource to the resource receiver corresponding to the resource receiver identification based on the resource transfer party identity information and the resource transfer value:
receiving the resource receiving confirmation information returned by the resource receiving end, and generating current resource transfer record information based on the virtual resource transfer party identifier, the resource transfer request and the resource receiving party identifier;
Searching a resource receiving record corresponding to the resource receiver identifier in a public blockchain, and updating the resource receiving record based on the current resource transfer record information to obtain an updated resource receiving record;
searching a resource transfer record corresponding to the virtual resource transfer party identifier in a preset private blockchain, and updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record.
3. The method of claim 2, wherein the common blockchain has stored therein historical resource transfer information corresponding to the virtual resource transfer party identification; the updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record includes:
obtaining key information corresponding to the virtual resource transfer party identifier, and encrypting the resource transfer record based on the key information to obtain an encrypted resource transfer record;
performing hash calculation based on the encrypted resource transfer record and the virtual resource transfer party identifier to obtain current resource transfer information;
and when the current resource transfer information is detected to be consistent with the historical resource transfer information, updating the resource transfer record based on the current resource transfer record information to obtain an updated resource transfer record.
4. The method of claim 1, wherein the sending the resource receiver identity information and the resource requirement information to the verification terminal corresponding to the verifier address performs resource transfer verification, including:
and determining target identity information in the identity information of the resource receiver based on the resource demand type in the resource demand information, and sending the target identity information and the resource demand information to a verification terminal corresponding to the verification party address for resource transfer verification.
5. The method of claim 1, wherein the searching for the resource transfer party identity information corresponding to the virtual resource transfer party identity comprises:
generating an information acquisition request based on the virtual resource transfer party identifier, and sending the information acquisition request to the resource transfer terminal;
acquiring account information and password information returned by the resource transfer terminal, generating authorization verification information based on the account information and the password information, and sending the authorization verification information to a preset private block chain for authorization verification;
and receiving the authorization verification passing information returned by the preset private blockchain and the resource transfer party identity information corresponding to the virtual resource transfer party identifier.
6. The method according to claim 1, characterized in that the method further comprises:
acquiring verification passing information, current verification end identity information and key information returned by the verification end based on the resource receiver identity information and the resource demand information;
acquiring original verification end identity information, encrypting the original verification end identity information based on the key information, and obtaining encrypted verification end identity information;
and when the identity information of the current verification end is consistent with the identity information of the encryption verification end, returning the resource transfer verification passing information to the resource transfer end.
7. A resource transfer device, the device comprising:
the resource transfer verification module is used for obtaining a resource transfer verification request sent by a resource transfer terminal, wherein the resource transfer verification request carries a resource receiver identifier, resource receiver identity information and resource demand information;
the verification module is used for responding to the resource transfer verification request to acquire a verification party address corresponding to the resource receiver identifier, and sending the resource receiver identity information and the resource demand information to a verification terminal corresponding to the verification party address for resource transfer verification;
The receiving module is used for acquiring verification passing information and current verification end identity information returned by the verification end based on the resource receiver identity information and the resource demand information;
the request module is used for returning the verification passing information to the resource transfer terminal when the identity information of the current verification terminal is consistent with the identity information of the preset verification terminal, and acquiring a resource transfer request sent by the resource transfer terminal, wherein the resource transfer request carries a virtual resource transfer party identifier and a resource transfer value, and the virtual resource transfer party identifier is an identifier of a virtual object in a virtual scene;
and the resource transfer module is used for searching the identity information of the resource transfer party corresponding to the virtual resource transfer party identifier and carrying out resource transfer to the resource receiving end corresponding to the resource receiving party identifier based on the identity information of the resource transfer party and the resource transfer value.
8. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202310810194.0A 2023-07-04 2023-07-04 Resource transfer method, device, computer equipment and storage medium Pending CN117078263A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310810194.0A CN117078263A (en) 2023-07-04 2023-07-04 Resource transfer method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310810194.0A CN117078263A (en) 2023-07-04 2023-07-04 Resource transfer method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117078263A true CN117078263A (en) 2023-11-17

Family

ID=88701269

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310810194.0A Pending CN117078263A (en) 2023-07-04 2023-07-04 Resource transfer method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117078263A (en)

Similar Documents

Publication Publication Date Title
CN111047321A (en) Service processing method and device, electronic equipment and storage medium
US20200294039A1 (en) Retail blockchain method and apparatus
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
CN114785556B (en) Encryption communication method, device, computer equipment and storage medium
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN114519360A (en) Data reading and writing method, login method and device of business system and computer equipment
CN116962021A (en) Method, device, equipment and medium for user real name authentication in financial cooperative institution
CN116684102A (en) Message transmission method, message verification method, device, equipment, medium and product
CN114006705B (en) Digital signature processing method and device, computer equipment and storage medium
CN116233847A (en) Login method, login device, computer equipment and storage medium
TWI759838B (en) A graphical code generation method, apparatus, mobile device, service platform, and computer-readable storage medium
CN117078263A (en) Resource transfer method, device, computer equipment and storage medium
CN114222288A (en) Equipment identifier generation method, equipment identifier verification method and device
WO2020082833A1 (en) Transfer method and apparatus, and device
CN115174260B (en) Data verification method, device, computer, storage medium and program product
CN117454434B (en) Database attribute statistics method and system based on secret sharing and electronic equipment
CN116150188A (en) Information query method, device, computer equipment and storage medium
CN117611165A (en) Abnormal object detection method, device, computer equipment and storage medium
CN117422459A (en) Resource transfer method, device, computer equipment and storage medium
CN117061238A (en) Service request processing method, device, computer equipment and storage medium
CN117436888A (en) Payment service processing method, device, computer equipment and storage medium
CN117151856A (en) Resource borrowing service handling method, device, computer equipment and storage medium
CN117196802A (en) Method, apparatus, device, storage medium and program product for processing delegated service
CN116681403A (en) Automatic communication identifier updating method, device, computer equipment and storage medium
CN117792684A (en) Data verification method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination