WO2017028630A1 - 一种验证方法及服务器 - Google Patents

一种验证方法及服务器 Download PDF

Info

Publication number
WO2017028630A1
WO2017028630A1 PCT/CN2016/087760 CN2016087760W WO2017028630A1 WO 2017028630 A1 WO2017028630 A1 WO 2017028630A1 CN 2016087760 W CN2016087760 W CN 2016087760W WO 2017028630 A1 WO2017028630 A1 WO 2017028630A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
verified
verification
information
server
Prior art date
Application number
PCT/CN2016/087760
Other languages
English (en)
French (fr)
Inventor
章明
周皓
鲁志军
赵海
陈芳
周明
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2017028630A1 publication Critical patent/WO2017028630A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a verification method and a server.
  • the user only submits the account information of the required bank card, including the card name information such as name, card number, expiration date, CVN2 (Card Verification Number, card confirmation code/security code).
  • the information that the user needs to submit is relatively small, but because it mainly relies on static data, the risk is large and the security is not high.
  • the embodiment of the invention provides a verification method and a server for implementing verification of information.
  • the first server receives the verification request message sent by the terminal to be verified through the merchant platform, where the verification request message includes the feature information of the terminal to be verified;
  • the secondary verification instruction is used to instruct the terminal to be verified to acquire secondary verification information for secondary verification.
  • the restriction information of the merchant platform is information about the setting of the merchant card to be verified by the merchant platform, and the restriction information of the merchant platform is obtained by any of the following methods:
  • the verification request message further includes restriction information of the merchant platform; or
  • the verification request message further includes an identifier of the merchant platform, and the first server acquires restriction information of the merchant platform according to the identifier of the merchant platform.
  • the verification request message further includes account information of the bank card to be verified
  • the method further includes:
  • the first server sends the account information of the bank card to be verified to the second server;
  • the first server acquires a historical transaction record of the terminal to be verified when the account verification result is that the verification is successful.
  • the feature information of the terminal to be verified includes a terminal identifier, physical device attribute information of the terminal, and IP address information of the terminal.
  • the first server determines the verification value of the to-be-verified terminal according to the feature information of the to-be-verified terminal, the historical transaction record of the to-be-verified terminal, and the restriction information of the merchant platform, including:
  • the first server compares the feature information of the terminal to be verified with the terminal historical feature information in the device information database to obtain a first verification value
  • the first server obtains the verification value of the terminal to be verified according to the first verification value, the second verification value, and the third verification value.
  • the first server sends a verification result or a secondary verification instruction to the to-be-verified terminal according to the verification value, including:
  • the first server determines that the verification value is greater than the first threshold or less than the second threshold, and sends the verification result to the to-be-verified terminal;
  • the first server determines that the verification value is less than or equal to the first threshold and greater than or equal to the second threshold, and sends the secondary verification instruction to the to-be-verified terminal.
  • a server provided by the present invention includes:
  • a receiving module configured to receive an authentication request message sent by the terminal to be verified by the merchant platform, where the verification request message includes feature information of the terminal to be verified;
  • An obtaining module configured to acquire, according to the feature information of the terminal to be verified, a historical transaction record of the terminal to be verified;
  • a verification value module configured to determine a verification value of the terminal to be verified according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform;
  • a sending module configured to send, according to the verification value, a verification result or a secondary verification instruction to the terminal to be verified; the secondary verification instruction is used to instruct the terminal to be verified to obtain secondary verification information for secondary verification .
  • the restriction information of the merchant platform is information about the setting of the merchant card to be verified by the merchant platform, and the restriction information of the merchant platform is obtained by any of the following methods:
  • the verification request message further includes restriction information of the merchant platform; or
  • the verification request message further includes an identifier of the merchant platform, and the obtaining module acquires the restriction information of the merchant platform according to the identifier of the merchant platform.
  • the verification request message further includes account information of the bank card to be verified
  • the sending module is further configured to: send the account information of the to-be-verified bank card to the second server;
  • the receiving module is further configured to: receive an account verification result returned by the second server;
  • the acquiring module acquires a historical transaction record of the terminal to be verified when the account verification result is that the verification is successful.
  • the feature information of the terminal to be verified includes a terminal identifier, physical device attribute information of the terminal, and IP address information of the terminal.
  • the determining verification value module is specifically configured to:
  • the sending module is specifically configured to:
  • a server provided by the embodiment of the present invention includes: a transceiver, a processor, and a memory;
  • the transceiver is configured to receive an authentication request message sent by the terminal to be verified through the merchant platform, where the verification request message includes feature information of the terminal to be verified;
  • the processor is configured to acquire, according to the feature information of the terminal to be verified, a historical transaction record of the terminal to be verified; according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the Determining the verification value of the terminal to be verified by the restriction information of the merchant platform;
  • the transceiver is further configured to send, according to the verification value, a verification result or a secondary verification instruction to the terminal to be verified; the secondary verification instruction is used to instruct the terminal to be verified to obtain secondary verification information for performing Secondary verification
  • the memory is used to store data used by the processor when performing operations.
  • the restriction information of the merchant platform is information about the setting of the merchant card to be verified by the merchant platform, and the restriction information of the merchant platform is obtained by any of the following methods:
  • the verification request message further includes restriction information of the merchant platform; or
  • the verification request message further includes an identifier of the merchant platform, and the processor acquires restriction information of the merchant platform according to the identifier of the merchant platform.
  • the verification request message further includes account information of the bank card to be verified
  • the transceiver is further configured to: send account information of the bank card to be verified to a second server; and receive an account verification result returned by the second server;
  • the processor acquires a historical transaction record of the terminal to be verified when the account verification result is that the verification is successful.
  • the feature information of the terminal to be verified includes a terminal identifier, physical device attribute information of the terminal, and IP address information of the terminal.
  • the processor is specifically configured to:
  • the transceiver is specifically configured to:
  • the first server receives the verification request message sent by the terminal to be verified through the merchant platform, and the verification request message includes the feature information of the terminal to be verified; the first server acquires the terminal to be verified according to the feature information of the terminal to be verified. a historical transaction record; the first server determines the verification value of the terminal to be verified according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform; the first server sends the verification value to the terminal to be verified according to the verification value
  • the verification result or the secondary verification instruction is used to indicate that the terminal to be verified acquires the secondary verification information for secondary verification.
  • the acquisition of the terminal feature information, the historical transaction record, and the restriction information of the merchant platform is transparent to the user, and thus the user does not need to perform operations; on the other hand, the embodiment of the present invention is based on the terminal feature information and the historical transaction.
  • the record and the restriction information of the merchant platform determine the verification value. It can be seen that the verification value calculation basis is more comprehensive, thus providing a technical basis for determining the verification value from multiple dimensions, thereby ensuring the accuracy of the verification value.
  • the verification result or the secondary verification instruction may be returned according to the size of the verification value, so that the service corresponding to the verification value can be flexibly configured according to the acceptance degree of the risk for different service scenarios. meaning.
  • FIG. 1 is a schematic structural diagram of a system applicable to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a verification method according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a verification process according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a server according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another server according to an embodiment of the present invention.
  • the verification method in the embodiment of the present invention is applicable to various scenarios, and may specifically include a user's opening in various types of services and a payment link of users in various types of services.
  • the link of the remote payment ie, binding the bank card in the payment application
  • the user can use the verification method to verify the user's information; the offline mobile payment based on the two-dimensional code technology is performed by the user.
  • the verification method can be used to verify the user's information;
  • a user applies for remotely processing a credit card based on an existing bank card, and when opening a fund or wealth management product, if the bank card account is used for identity verification, the verification method may be used for verification; when the user performs remote payment in the online merchant, This verification method can be used to verify the user's information.
  • FIG. 1 it is a schematic diagram of a system architecture applicable to an embodiment of the present invention.
  • the system architecture includes a first server 101, one or more terminals, such as the first terminal 102, the second terminal 103, and the first Three terminals 104.
  • the first server 101 is connected to the first terminal 102, the second terminal 103, and the third terminal 104 through a network, and all terminals can implement wireless communication with the first server 101, that is, a method for wirelessly transmitting between the terminal and the first server 101. transmit information.
  • the terminal in the embodiment of the present invention may be a mobile phone terminal, a PC (personal computer) terminal, or a tablet terminal.
  • the terminal in the embodiment of the present invention includes a service application for realizing the related logic of the remote payment service, and a device information collection tool integrated in various service applications and responsible for collecting information of the hardware, software, network, and geographic location of the terminal device.
  • the business application includes a separate application and a browser
  • the device information collection tool includes a software development package integrated in the application and a script program in the browser web application.
  • the terminal to be verified in the embodiment of the present invention is specifically a terminal that initiates an authentication request to the first server and needs to perform information verification.
  • the first server in the embodiment of the present invention may be an authentication server that performs information verification according to the verification request message of the terminal.
  • FIG. 2 is a schematic diagram of a verification method provided by an embodiment of the present invention, including the following steps:
  • Step 201 The first server receives an authentication request message sent by the terminal to be verified through the merchant platform, where the verification request message includes feature information of the terminal to be verified.
  • Step 202 The first server acquires a historical transaction record of the terminal to be verified according to the feature information of the terminal to be verified.
  • Step 203 The first server determines, according to the feature information of the to-be-verified terminal, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform, the verification value of the terminal to be verified.
  • Step 204 The first server sends a verification result or a secondary verification instruction to the to-be-verified terminal according to the verification value, where the secondary verification instruction is used to instruct the terminal to be verified to acquire secondary verification information to perform Secondary verification.
  • the acquisition of the terminal feature information, the historical transaction record, and the restriction information of the merchant platform is transparent to the user, and thus the user does not need to perform operations; on the other hand, the embodiment of the present invention is based on the terminal feature information and the historical transaction.
  • the record and the restriction information of the merchant platform determine the verification value. It can be seen that the verification value calculation basis is more comprehensive, thus providing a technical basis for determining the verification value from multiple dimensions, thereby ensuring the accuracy of the verification value.
  • the verification result or the secondary verification index may be returned according to the size of the verification value. Therefore, it is possible to flexibly configure the business meaning corresponding to the verification value according to the degree of acceptance of the risk in different business scenarios.
  • the basis for determining the verification value of the terminal to be verified in the embodiment of the present invention includes: feature information of the terminal to be verified, the historical transaction record, and restriction information of the merchant platform.
  • the foregoing information may be stored in a plurality of storage formats, such as a database format, which is not limited by the embodiment of the present invention.
  • the first server in the embodiment of the present invention may invoke a device information database and a historical transaction information database.
  • the device information database is a database for recording and managing historical feature information of the terminal and a preset blacklist. The following describes the terminal historical feature information and the preset blacklist.
  • the terminal history feature information includes, but is not limited to, a terminal identifier, physical device attribute information of the terminal, and IP (Internet Protocol) address information of the terminal.
  • the terminal identifier is used to uniquely identify a different terminal device, which may be a MAC (Medium Access Control) address of the terminal, a CPU (Central Processing Unit) model, or other configuration information.
  • MAC Medium Access Control
  • CPU Central Processing Unit
  • the configuration information is falsified to affect the accuracy of the terminal identifier.
  • the terminal identifier when only the MAC address is used as the terminal identifier, When the MAC address is tampered with, the terminal identifier also changes, which seriously affects the subsequent verification result.
  • the terminal identifier in the embodiment of the present invention is preferably a feature string obtained according to a plurality of key configuration information of the terminal, wherein the key configuration information may be used to further improve the security and prevent the accuracy of the terminal identifier from being affected by the tampering of the configuration information.
  • Configuration information defined by those skilled in the art, such as a MAC address, a CPU model, and the like.
  • the physical device attribute information of the terminal is other physical device attribute information other than the above-mentioned key configuration information.
  • the IP address information of the terminal in the device information base is a statistical analysis method used for the recorded IP address information of the terminal, and the behavior model parameters of the terminal are summarized.
  • the IP address information of the terminal in the device information database may be a historical IP address with the most use of the terminal.
  • the preset blacklist of the device information database includes the terminal identifiers of each fraudulent transaction.
  • the preset blacklist may be stored in the setting information base in a list manner, or may be directly set on the terminal identifier to indicate that the terminal identifier is a terminal identifier in which a fraudulent transaction has occurred.
  • the historical transaction information database is a database for recording and managing payment behaviors of different bank cards, and the specific contents thereof include, but are not limited to, an average transaction frequency, an average transaction amount, a payment terminal (represented by a terminal identifier), and a purchase product type. Whether there are fraudulent transactions, as shown in Table 1.
  • Table 1 Contents of the data table in the historical transaction information base
  • the historical transaction information base can be updated according to the situation in which the terminal completes the transaction. For example, each time the terminal completes a transaction, the corresponding information is updated into the historical transaction information base.
  • Table 1 is only an example of the information of the historical transaction information base. In practical applications, additions and deletions may be performed on the basis of Table 1 as needed.
  • the restriction information of the merchant platform may be the restriction information set by the merchant platform to log in to the account of the merchant platform used by the verification terminal, for example, the merchant platform sets the newly registered account (or the account with a lower level). Restriction information such as the type of purchased product and the limit of the purchased product; or the restriction information of the merchant platform may also be some restriction information set by the merchant platform for the bank card to be verified used by the verification terminal, for example, the transaction limit of the bank card, use The type of goods that the bank card can purchase (such as physical goods or virtual goods), the storage location of the payment information using the bank card (such as software storage, etc.), the transaction channel of the bank card (limited to single merchant use or cross-business use) ).
  • the bank card to be verified may be a memory card, a debit card, or the like used by the user.
  • the restriction information of the merchant platform may also include the restriction information set by the merchant platform on the account used by the terminal to log in to the merchant platform, and the bank card to be verified used by the merchant platform to the terminal. Set some restrictions on the information.
  • the merchant platform since the merchant platform uses the restriction information set by the terminal to log in to the account of the merchant platform, the impact on the verification value of the verification terminal is small, and in order to further save the verified resource consumption and the processing amount, it is preferred.
  • the restriction information of the merchant platform is the information that the merchant platform sets to verify the bank card.
  • the service application calling device information collection tool in the terminal to be verified can complete the collection of the feature information of the terminal to be verified. Further, the service application calling device information collection tool may also complete the collection of the restriction information of the merchant platform.
  • the verification request message sent by the terminal to be verified includes the feature information of the terminal to be verified and the restriction information of the merchant platform, and correspondingly, According to the verification request message, a server can directly obtain the feature information of the terminal to be verified and the restriction information of the merchant platform. In this manner, the first server can directly obtain the restriction information of the merchant platform according to the verification request message, which is convenient and quick.
  • each merchant platform may also forward the restriction information to the first server in advance, and the first server associates and stores the identifiers of the merchant platforms with the restriction information of each merchant platform.
  • the terminal to be verified may send the verification request message including the feature information of the terminal to be verified and the identifier of the merchant platform, and the first server may obtain the restriction information of the merchant platform according to the identifier of the merchant platform in the received verification request message.
  • the verification request message in the embodiment of the present invention may further include account information of the bank card to be verified, and the account information may be information such as a card number, a password, and the like of the bank card to be verified input by the user.
  • the first server needs to perform the following two aspects before obtaining the historical transaction record of the terminal to be verified according to the feature information of the terminal to be verified:
  • the first server compares the terminal identifier of the terminal to be verified with the terminal identifier of the preset blacklist in the device information database by calling the device information database, if the terminal identifier of the terminal to be verified is If the terminal identifier is the same as the terminal identifier of the preset blacklist, the terminal is an insecure terminal. In this case, the first server may not perform the subsequent verification process, directly determine that the information verification of the terminal fails, and return the result of the verification failure. To the terminal; if the terminal identifier of the terminal to be verified is the same as the terminal identifier of the preset blacklist, a subsequent verification process is performed.
  • the first server may send the account information to the second server.
  • the second server in the embodiment of the present invention may be a server responsible for verifying the account information of the bank card and returning the verification result.
  • the first server receives the verification result of the account information of the bank card to be verified returned by the second server. If the verification result is that the verification fails, the bank card to be verified is an invalid bank card, and the first server may not perform subsequent verification.
  • the process directly determines that the verification of the information of the bank card to be verified fails, and returns the result of the verification failure to the terminal; if the verification of the account information of the bank card to be verified is successful, a subsequent verification process is performed.
  • the terminal identifier of the terminal to be verified it may be determined whether the terminal identifier of the terminal to be verified is the same as the terminal identifier of the preset blacklist. In different cases, it is determined whether the account information of the bank card to be verified is successfully verified; Verifying that the account information of the bank card is successfully verified. If the verification is successful, it is determined whether the terminal identifier of the terminal to be verified is the same as the terminal identifier of the preset blacklist. This is not specifically limited.
  • the pre-determination process is performed by determining in advance whether the terminal identifier of the terminal to be verified is the same as the terminal identifier of the preset blacklist, and whether the account information of the bank card to be verified is successfully verified, and only the corresponding conditions are met. It avoids additional verification in the case of obvious non-conformities, saves resource consumption, and improves verification efficiency.
  • the first server may obtain the characteristics of the terminal to be verified, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform according to the steps 201 and 202, and may be from multiple dimensions in the following manner. To determine the verification value of the terminal to be verified:
  • the first server compares the feature information of the terminal to be verified with the terminal historical feature information in the device information database to obtain a first verification value
  • the first server determines, according to the restriction information of the merchant platform, the degree of limitation of the merchant platform, and obtains a third verification value
  • the first server obtains the terminal to be verified according to the first verification value, the second verification value, and the third verification value Verification value.
  • the verification value of the terminal to be verified is determined by the foregoing manner.
  • the verification value calculation basis is comprehensive, and thus provides a technical basis for determining the verification value from multiple dimensions, thereby ensuring the verification value. accuracy.
  • the first verification value, the second verification value, and the third verification value are specifically described below.
  • a preferred method of determining the first verification value is:
  • the first server invokes the device information database, and compares the terminal identifier of the terminal to be verified with the terminal identifier in the device information database. If the terminal identifier of the terminal to be verified is different from the terminal identifier in the device information database, it indicates that the terminal identifier is to be verified.
  • the terminal is a new device, and the first verification value can be set to 0. In this case, the first verification value can be obtained only according to the comparison result between the terminal identifier of the terminal to be verified and the terminal identifier in the device information database.
  • the terminal historical feature information corresponding to the terminal identifier in the device information database may be obtained, and the feature information of the terminal to be verified and the terminal history may be obtained.
  • the feature information is compared to determine the similarity between the two. The higher the similarity is, the higher the first verification value is, that is, the higher the security of the terminal to be verified.
  • a preferred method of determining the second verification value is:
  • the first server obtains a historical transaction record corresponding to the terminal identifier according to the terminal identifier, and adopts a statistical analysis method according to the average transaction frequency, the average transaction amount, the type of purchased goods, and whether there is fraudulent transaction information in the historical transaction record. Determining the credibility of the historical transaction behavior of the terminal to be verified, for example, the higher the average transaction frequency and the higher the credibility; the less fraudulent transactions exist, the higher the credibility. The higher the credibility, the higher the second verification value, that is, the higher the security of the terminal to be verified.
  • a preferred method of determining the third verification value is:
  • the first server uses the statistical analysis method to determine the merchant platform to verify the bank according to the transaction quota, the commodity type, the payment information storage location, the transaction channel and other indicator information in the restriction information of the merchant platform.
  • the degree of restriction of the card for example, the lower the transaction limit and the higher the degree of restriction; the fewer the transaction channels, the higher the restriction.
  • the embodiment of the present invention preferably considers the first verification value, the second verification value, and the third verification value, and according to the actual situation, the first verification value, the second verification value, and The third verification value is assigned a weight, and the verification value of the terminal to be verified can be determined by the following formula:
  • p represents the verification value of the terminal to be verified
  • p1 represents at least the terminal identifier of the terminal to be verified.
  • a first verification value obtained by comparison with a terminal identifier in the device information base
  • p2 represents a second verification value obtained according to the reliability of the historical transaction behavior of the terminal to be verified
  • p3 represents a service scenario according to the bank card to be verified
  • the degree of limitation is obtained as the third verification value
  • the specific value can be set according to the actual situation.
  • a fourth verification value may be determined according to the result of the successful verification of the account information, and the first server may comprehensively consider the first The verification value, the second verification value, the third verification value, and the fourth verification value, and assigning weights to the first verification value, the second verification value, the third verification value, and the fourth verification value according to actual conditions, specifically by the following The formula determines the verification value of the terminal to be verified:
  • p represents a verification value of the terminal to be verified
  • p1 represents a first verification value obtained according to at least a comparison result between the terminal identifier of the terminal to be verified and the terminal identifier in the device information database
  • p2 represents the terminal according to the terminal to be verified.
  • the second verification value obtained by the credibility of the historical transaction behavior; p3 represents the third verification value obtained according to the degree of restriction of the business scenario of the bank card to be verified; p4 represents the verification result according to the account information of the bank card to be verified
  • the specific values of x, y, z, and w can be set according to actual conditions.
  • the first verification value, the second verification value, the third verification value, and the fourth verification value are combined to calculate the verification value of the terminal to be verified, and the factors affecting the verification value are comprehensively considered, so that the calculation result is more accurate. , in turn, the verification results are more accurate.
  • the first server determines that the verification value is greater than the first threshold or less than the second threshold, and directly sends the verification result to the to-be-verified terminal; the verification result includes verification success or verification failure. . If the verification value is greater than the first threshold, the verification result sent to the terminal to be verified is the verification success. If the verification value is less than the second threshold, the verification result sent to the terminal to be verified is a verification failure.
  • the first threshold and the second threshold may be set by a person skilled in the art according to experience. For example, when the percentage system is adopted, the first threshold may be set to 80 and the second threshold is 20.
  • the first server determines that the verification value is less than or equal to the first threshold and greater than or equal to the second threshold, and sends the secondary verification instruction to the to-be-verified terminal.
  • the first server may not return the verification result, but send a secondary verification instruction to the terminal to be verified. So that the terminal to be verified acquires the secondary verification information according to the secondary verification instruction.
  • the first server receives the secondary verification information sent by the terminal to be verified, and performs secondary verification on the secondary verification information, and then sends the secondary verification result to the terminal to be verified.
  • the secondary verification in the embodiment of the present invention may be an OTP (One-time Password) code and a short message verification.
  • OTP One-time Password
  • the certificate requires the user to answer pre-set security questions.
  • the first server may directly determine the verification result, and the user does not need to provide additional verification information; when the determined verification value is between the first threshold and the second When the threshold is between, the second verification is performed, and the user is required to provide additional information for enhancing the verification for verification.
  • the embodiment of the present invention does not only provide an absolute verification result, but The size of the verification value is returned to the terminal for the verification result or the secondary verification instruction according to the specific situation, and the flexibility is strong, and the accuracy and security of the verification are high.
  • FIG. 3 is a schematic diagram of a verification process according to an embodiment of the present invention.
  • Step 301 The terminal to be verified sends an authentication request message to the first server by using the merchant platform.
  • the to-be-verified request message includes the feature information of the terminal to be verified, the account information of the bank card to be verified, and the restriction information of the merchant platform.
  • step 302 the first server determines whether the terminal identifier of the terminal to be verified is the same as the terminal identifier of the preset blacklist. If not, proceed to step 303. If yes, go to step 306.
  • Step 303 the first server determines whether the account information of the bank card to be verified is successfully verified, if the verification is successful, step 304 is performed, and if not, step 306 is performed;
  • Step 304 The first server compares the feature information of the terminal to be verified with the terminal historical feature information in the device information database to obtain a first verification value.
  • the first server determines the location according to the historical transaction record of the terminal to be verified. Determining the credibility of the transaction behavior of the verification terminal, and obtaining a second verification value; the first server determines the degree of restriction of the merchant platform according to the restriction information of the merchant platform, and obtains a third verification value;
  • the first verification value, the second verification value, and the third verification value obtain a verification value of the terminal to be verified.
  • Step 305 the first server determines whether the verification value is greater than the first threshold or less than the second threshold, and if so, step 306 is performed, and if not, step 307 is performed;
  • Step 306 The first server returns a verification result to the to-be-verified terminal.
  • Step 307 The first server sends a secondary verification instruction to the terminal to be verified, so that the terminal to be verified acquires secondary verification information according to the secondary verification instruction.
  • Step 308 The first server receives the secondary verification information sent by the terminal to be verified, and performs secondary verification on the secondary verification information.
  • Step 309 The first server returns a secondary verification result to the to-be-verified terminal.
  • the first server receives the verification request message sent by the terminal to be verified through the merchant platform, and the verification request message includes the feature information of the terminal to be verified; the first server acquires the terminal to be verified according to the feature information of the terminal to be verified. a historical transaction record; the first server determines the verification value of the terminal to be verified according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform; the first server sends the verification value to the terminal to be verified according to the verification value Verification result or secondary verification instruction; secondary verification instruction is used to indicate that the terminal to be verified obtains Secondary verification information for secondary verification.
  • the acquisition of the terminal feature information, the historical transaction record, and the restriction information of the merchant platform is transparent to the user, and thus the user does not need to perform operations; on the other hand, the embodiment of the present invention is based on the terminal feature information and the historical transaction.
  • the record and the restriction information of the merchant platform determine the verification value. It can be seen that the verification value calculation basis is more comprehensive, thus providing a technical basis for determining the verification value from multiple dimensions, thereby ensuring the accuracy of the verification value.
  • the verification result or the secondary verification instruction may be returned according to the size of the verification value, so that the service corresponding to the verification value can be flexibly configured according to the acceptance degree of the risk for different service scenarios. meaning.
  • the embodiment of the present invention further provides a server, which can perform the verification process provided by the foregoing embodiment.
  • FIG. 4 is a schematic structural diagram of a server according to an embodiment of the present disclosure, where the server includes:
  • the receiving module 401 is configured to receive an authentication request message sent by the terminal to be verified by the merchant platform, where the verification request message includes feature information of the terminal to be verified.
  • the obtaining module 402 is configured to acquire, according to the feature information of the terminal to be verified, a historical transaction record of the terminal to be verified;
  • a verification value module 403 configured to determine, according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform, the verification value of the terminal to be verified;
  • the sending module 404 is configured to send, according to the verification value, a verification result or a secondary verification instruction to the to-be-verified terminal, where the secondary verification instruction is used to instruct the terminal to be verified to acquire secondary verification information for secondary verification.
  • the restriction information of the merchant platform is information about the setting of the merchant card to be verified by the merchant platform, and the restriction information of the merchant platform is obtained by any of the following methods:
  • the verification request message further includes restriction information of the merchant platform; or
  • the verification request message further includes the identifier of the merchant platform, and the obtaining module 402 acquires the restriction information of the merchant platform according to the identifier of the merchant platform.
  • the verification request message further includes account information of the bank card to be verified
  • the sending module 404 is further configured to: send the account information of the to-be-verified bank card to the second server;
  • the receiving module 401 is further configured to: receive an account verification result returned by the second server;
  • the obtaining module 402 acquires a historical transaction record of the terminal to be verified when the account verification result is that the verification is successful.
  • the feature information of the terminal to be verified includes a terminal identifier, physical device attribute information of the terminal, and IP address information of the terminal.
  • the determining verification value module 403 is specifically configured to:
  • the sending module 404 is specifically configured to:
  • FIG. 5 is a schematic structural diagram of another server according to an embodiment of the present disclosure, where the server includes: a transceiver 501, a processor 502, and a memory 503;
  • the transceiver 501 is configured to receive an authentication request message that is sent by the terminal to be verified by the merchant platform, where the verification request message includes feature information of the terminal to be verified.
  • the processor 502 is configured to acquire, according to the feature information of the terminal to be verified, a historical transaction record of the terminal to be verified; according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the Determining the verification value of the terminal to be verified according to the restriction information of the merchant platform;
  • the transceiver 501 is further configured to send, according to the verification value, a verification result or a secondary verification instruction to the to-be-verified terminal, where the secondary verification instruction is used to instruct the terminal to be verified to obtain secondary verification information. Perform a second verification.
  • the memory 503 is configured to store data used by the processor 502 when performing operations.
  • the memory 503 may include a volatile memory (English: volatile memory), such as a random access memory (English: random-access memory, abbreviation: RAM); the memory 503 may also include a non-volatile memory (English: non- Volatile memory), such as read-only memory (English: read-only memory, abbreviation: ROM), flash memory (English: flash memory), hard disk (English: hard disk drive, abbreviation: HDD) or solid state drive (English: solid -state drive, abbreviated: SSD); the memory 503 may also include a combination of the above types of memories.
  • a volatile memory such as a random access memory (English: random-access memory, abbreviation: RAM)
  • the memory 503 may also include a non-volatile memory (English: non- Volatile memory), such as read-only memory (English: read-only memory, abbreviation: ROM), flash memory (English: flash memory), hard
  • the restriction information of the merchant platform is information about the setting of the merchant card to be verified by the merchant platform, and the restriction information of the merchant platform is obtained by any of the following methods:
  • the verification request message further includes restriction information of the merchant platform; or
  • the verification request message further includes an identifier of the merchant platform, and the processor 502 acquires restriction information of the merchant platform according to the identifier of the merchant platform.
  • the verification request message further includes account information of the bank card to be verified
  • the transceiver 501 is further configured to: send account information of the to-be-verified bank card to a second server; and receive an account verification result returned by the second server;
  • the processor 502 acquires a historical transaction record of the terminal to be verified when the account verification result is that the verification is successful.
  • the feature information of the terminal to be verified includes a terminal identifier, physical device attribute information of the terminal, and IP address information of the terminal.
  • the processor 502 is specifically configured to:
  • the transceiver 502 is specifically configured to:
  • the bus architecture may include any number of interconnected buses and bridges, specifically linked by one or more processors represented by the processor and various circuits of memory represented by the memory.
  • the bus architecture can also link various other circuits such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be further described herein.
  • the bus interface provides an interface.
  • the processor is responsible for managing the bus architecture and the usual processing.
  • the first server receives the verification request message sent by the terminal to be verified through the merchant platform, and the verification request message includes the feature information of the terminal to be verified; the first server is configured according to the feature information of the terminal to be verified. Obtaining a historical transaction record of the terminal to be verified; the first server determines the verification value of the terminal to be verified according to the feature information of the terminal to be verified, the historical transaction record of the terminal to be verified, and the restriction information of the merchant platform; the first server is based on the verification value. Sending a verification result or a secondary verification instruction to the terminal to be verified; the secondary verification instruction is used to instruct the terminal to be verified to obtain secondary verification information for secondary verification.
  • the acquisition of the terminal feature information, the historical transaction record, and the restriction information of the merchant platform is transparent to the user, so that the user does not need to perform operations;
  • the embodiment of the present invention determines the verification value according to the terminal characteristic information, the historical transaction record, and the restriction information of the merchant platform, and it can be seen that the verification value calculation basis is comprehensive, thereby providing a technical basis for determining the verification value from multiple dimensions, thereby ensuring The accuracy of the verification value.
  • the verification result or the secondary verification instruction may be returned according to the size of the verification value, so that the service corresponding to the verification value can be flexibly configured according to the acceptance degree of the risk for different service scenarios. meaning.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)

Abstract

一种验证方法及服务器,该验证方法包括:第一服务器接收待验证终端发送的验证请求消息,并根据待验证终端的特征信息、待验证终端的历史交易记录以及商户平台的限制信息,确定待验证终端的验证值;第一服务器根据验证值,向待验证终端发送验证结果或二次验证指令。一方面,终端特征信息、历史交易记录以及商户平台的限制信息的获取对用户是透明无感知的,因此无需用户进行操作;另一方面,本发明实施例根据终端特征信息、历史交易记录以及商户平台的限制信息确定验证值,可以看出验证值计算依据较为全面,因而为从多维度确定验证值提供了技术依据,进而保证了该验证值的准确性。

Description

一种验证方法及服务器
本申请要求在2015年8月20日提交中华人民共和国知识产权局、申请号为201510515733.3、发明名称为“一种验证方法及服务器”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及通信技术领域,尤其涉及一种验证方法及服务器。
背景技术
随着移动互联网技术的迅猛发展,信息的验证已经在越来越多的领域中广泛应用。例如,用户在进行远程支付的开通(即在支付应用中绑定银行卡)环节中,需要对用户的信息进行远程验证;线下的基于二维码技术的移动支付,由于不存在实体卡,用户在进行真正的支付前,均需要进行远程开通操作,该开通环节需要对用户的信息进行远程验证。目前采用的验证方法主要有两种:
(1)用户仅提交所需开通银行卡的账户信息,包括姓名、卡号、有效期、CVN2(Card Verification Number,卡确认码/安全码)等卡面信息。在该种身份验证方式中,用户需要提交的信息相对较少,但由于主要依赖于静态数据,风险较大,安全性不高。
(2)用户需要额外提交某些身份验证的凭证信息,如动态短信码、静态支付密码、静态安全问题等。在该种身份验证方式中,由于用户输入短信码、支付密码或者安全问题时,操作较为复杂,因此用户体验不好,容易导致中途放弃,且存在短信码被劫持、静态密码、安全问题泄露的风险。
因此,目前亟需一种验证方法来解决上述问题。验证方法示意图;
发明内容
发明实施例提供一种验证方法及服务器,用以实现对信息的验证。
本发明实施例提供的一种验证方法,包括:
第一服务器接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
所述第一服务器根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;
所述第一服务器根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
所述第一服务器根据所述验证值,向所述待验证终端发送验证结果或二次验证指令; 所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
较佳地,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
所述验证请求消息中还包括所述商户平台的限制信息;或,
所述验证请求消息中还包括所述商户平台的标识,所述第一服务器根据所述商户平台的标识获取所述商户平台的限制信息。
较佳地,所述验证请求消息还包括所述待验证银行卡的账户信息;
所述第一服务器根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录之前,还包括:
所述第一服务器将所述待验证银行卡的账户信息发送给第二服务器;
所述第一服务器接收所述第二服务器返回的账户验证结果;
所述第一服务器在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
较佳地,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
较佳地,所述第一服务器根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值,包括:
所述第一服务器根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
所述第一服务器根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
所述第一服务器根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
所述第一服务器根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
较佳地,所述第一服务器根据所述验证值,向所述待验证终端发送验证结果或二次验证指令,包括:
所述第一服务器确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
所述第一服务器确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
本发明提供的一种服务器,包括:
接收模块,用于接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
获取模块,用于根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;
确定验证值模块,用于根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
发送模块,用于根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
较佳地,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
所述验证请求消息中还包括所述商户平台的限制信息;或,
所述验证请求消息中还包括所述商户平台的标识,所述获取模块根据所述商户平台的标识获取所述商户平台的限制信息。
较佳地,所述验证请求消息还包括所述待验证银行卡的账户信息;
所述发送模块还用于:将所述待验证银行卡的账户信息发送给第二服务器;
所述接收模块还用于:接收所述第二服务器返回的账户验证结果;
所述获取模块在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
较佳地,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
较佳地,所述确定验证值模块具体用于:
根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
较佳地,所述发送模块具体用于:
确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
本发明实施例提供的一种服务器,该服务器包括:收发器、处理器、存储器;
所述收发器,用于接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
所述处理器,用于根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
所述收发器还用于,根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证;
所述存储器,用于存储处理器在执行操作时所使用的数据。
较佳地,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
所述验证请求消息中还包括所述商户平台的限制信息;或,
所述验证请求消息中还包括所述商户平台的标识,所述处理器根据所述商户平台的标识获取所述商户平台的限制信息。
较佳地,所述验证请求消息还包括所述待验证银行卡的账户信息;
所述收发器还用于:将所述待验证银行卡的账户信息发送给第二服务器;接收所述第二服务器返回的账户验证结果;
所述处理器在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
较佳地,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
较佳地,所述处理器具体用于:
根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
较佳地,所述收发器具体用于:
确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
本发明的上述实施例中,第一服务器接收待验证终端通过商户平台发送的验证请求消息,验证请求消息包括待验证终端的特征信息;第一服务器根据待验证终端的特征信息,获取待验证终端的历史交易记录;第一服务器根据待验证终端的特征信息、待验证终端的历史交易记录以及商户平台的限制信息,确定待验证终端的验证值;第一服务器根据验证值,向待验证终端发送验证结果或二次验证指令;二次验证指令用于指示待验证终端获取二次验证信息以进行二次验证。本发明实施例中,终端特征信息、历史交易记录以及商户平台的限制信息的获取对用户是透明无感知的,因此无需用户进行操作;另一方面,本发明实施例根据终端特征信息、历史交易记录以及商户平台的限制信息确定验证值,可以看出验证值计算依据较为全面,因而为从多维度确定验证值提供了技术依据,进而保证了该验证值的准确性。此外,本发明实施例中,第一服务器得到验证值后,可根据验证值的大小返回验证结果或二次验证指令,从而能够针对不同业务场景对风险的接受程度,灵活配置验证值对应的业务含义。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍。
图1为本发明实施例适用的系统架构示意图;
图2为本发明实施例提供的一种验证方法示意图;
图3为本发明实施例提供的一种验证流程的具体示意图;
图4为本发明实施例提供的一种服务器的结构示意图;
图5为本发明实施例提供的另一种服务器的结构示意图。
具体实施方式
为了使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明作进一步地详细描述。
本发明实施例中的验证方法适用于多种场景,具体可包括用户在各类业务的开通环节以及用户在各类业务的支付环节。例如,用户在进行远程支付的开通(即在支付应用中绑定银行卡)环节中,可采用该验证方法对用户的信息进行验证;线下的基于二维码技术的移动支付,用户在进行远程开通操作的过程中,可采用该验证方法对用户的信息进行验证; 用户基于已有银行卡申请远程办理信用卡,以及开通基金、理财产品等业务时,如果通过银行卡账户进行身份验证,则可采用该验证方法进行验证;用户在线上商户中进行远程支付时,也可采用该验证方法对用户的信息进行验证。
如图1所示,为本发明实施例适用的系统架构示意图,该系统架构中包括第一服务器101,一个或多个终端,比如图1所示的第一终端102,第二终端103和第三终端104。第一服务器101通过网络与第一终端102,第二终端103和第三终端104连接,所有终端可与第一服务器101实现无线通讯,即终端与第一服务器101之间可通过无线传输的方法传输信息。
本发明实施例的终端可为手机终端、PC(personal computer,个人电脑)终端、平板终端。本发明实施例的终端中包括用于实现远程支付业务相关逻辑的业务应用以及集成在各类业务应用中,负责终端设备软硬件、网络、地理位置等信息采集的设备信息采集工具。其中,业务应用包括独立的应用程序和浏览器,设备信息采集工具包括集成在应用程序中的软件开发包和浏览器网页应用中的脚本程序。本发明实施例中的待验证终端具体是指向第一服务器发起验证请求,需要进行信息验证的终端。本发明实施例的第一服务器可以为根据终端的验证请求消息,进行信息验证的验证服务器。
基于图1所示的系统架构,图2示出了本发明实施例提供的一种验证方法示意图,包括以下步骤:
步骤201,第一服务器接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
步骤202,所述第一服务器根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;
步骤203,所述第一服务器根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
步骤204,所述第一服务器根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
本发明实施例中,终端特征信息、历史交易记录以及商户平台的限制信息的获取对用户是透明无感知的,因此无需用户进行操作;另一方面,本发明实施例根据终端特征信息、历史交易记录以及商户平台的限制信息确定验证值,可以看出验证值计算依据较为全面,因而为从多维度确定验证值提供了技术依据,进而保证了该验证值的准确性。此外,本发明实施例中,第一服务器得到验证值后,可根据验证值的大小返回验证结果或二次验证指 令,从而能够针对不同业务场景对风险的接受程度,灵活配置验证值对应的业务含义。
如前所述,本发明实施例中用于确定待验证终端的验证值的依据包括:待验证终端的特征信息、所述历史交易记录以及所述商户平台的限制信息。上述信息可以采用多种存储格式进行存储,比如数据库形式,本发明实施例对此不做限制。以采用数据库形式存储上述信息为例,本发明实施例中的第一服务器可调用设备信息库和历史交易信息库。本发明实施例中,设备信息库是记录和管理终端历史特征信息以及预设黑名单的数据库。下面针对终端历史特征信息以及预设黑名单进行具体介绍。
终端历史特征信息包括但不限于终端标识、终端的物理设备属性信息以及终端的IP(Internet Protocol,网络协议)地址信息。终端标识用于唯一识别不同的终端设备,其可以是终端的MAC(Medium Access Control,媒体访问控制)地址、CPU(Central Processing Unit,中央处理单元)型号或其它配置信息。然而,如果仅将MAC地址、CPU型号或其它配置信息中的一种作为终端标识,会存在因配置信息被篡改而影响终端标识的准确性的风险,例如,仅将MAC地址作为终端标识时,当MAC地址被篡改后,会导致该终端标识也发生了变化,从而严重影响后续验证结果。为进一步提高安全性,防止因配置信息被篡改而影响终端标识的准确性,本发明实施例中的终端标识优选为根据终端的多个关键配置信息得到的特征字符串,其中,关键配置信息可以为本领域技术人员定义的配置信息,例如,MAC地址、CPU型号等。终端的物理设备属性信息为除上述关键配置信息以外的其它物理设备属性信息。
一般情况下,设备信息库中的终端的IP地址信息是对记录的终端使用过的IP地址信息采用统计分析的方法,归纳得到的该终端的行为模型参数。具体地,通过对该终端使用过的历史IP地址进行统计分析,设备信息库中的终端的IP地址信息可以为终端使用次数最多的某个历史IP地址。
设备信息库的预设黑名单中包括各个发生过欺诈交易的终端标识。预设黑名单可以以列表的方式存储在设置信息库中,或者,也可以直接在终端标识上设置标签,表明该终端标识为发生过欺诈交易的终端标识。
本发明实施例中,历史交易信息库中是记录和管理不同银行卡支付行为的数据库,其具体内容包括但不限于平均交易频率、平均交易金额、支付终端(以终端标识表示)、购买商品类型、是否有欺诈交易,如表1所示。
表1:历史交易信息库中的数据表的内容
终端标识 平均交易频率 平均交易金额 购买商品类型 是否有欺诈交易
         
历史交易信息库可根据终端完成交易的情况进行更新,比如每当终端完成一笔交易后,都将相应的信息更新到历史交易信息库中。表1仅为历史交易信息库的信息的一种示例,在实际应用中,根据需要可在表1的基础上进行增删。
本发明实施例中,商户平台的限制信息可以为商户平台对待验证终端使用的登录该商户平台的账号的所设置的限制信息,例如,商户平台对新注册账号(或级别较低的账号)设置的购买商品种类、购买商品的限额等限制信息;或者,商户平台的限制信息也可以为商户平台对待验证终端使用的待验证银行卡设置的一些限制信息,例如,该银行卡的交易限额、使用该银行卡可以购买的商品类型(如实体商品或虚拟商品等)、使用该银行卡的支付信息的存储位置(如软件存储等)、该银行卡的交易渠道(限定单一商户使用或跨商户使用)。其中,待验证银行卡可以为用户使用的存储卡、借记卡等。为保证验证的全面性和完整性,商户平台的限制信息也可以既包括商户平台对终端使用的登录该商户平台的账号的所设置的限制信息,也包括商户平台对终端使用的待验证银行卡设置的一些限制信息。
本发明实施例中,由于商户平台对终端使用的登录该商户平台的账号的所设置的限制信息对待验证终端的验证值的影响较小,且为了进一步节约验证的资源消耗量和处理量,优选地,商户平台的限制信息为商户平台对待验证银行卡设置的信息。
本发明实施例中,待验证终端中的业务应用调用设备信息采集工具可以完成对待验证终端的特征信息的采集。进一步地,业务应用调用设备信息采集工具也可以完成商户平台的限制信息的采集,此时,待验证终端发送的验证请求消息包括待验证终端的特征信息以及商户平台的限制信息,相应地,第一服务器根据验证请求消息,可直接得到待验证终端的特征信息以及商户平台的限制信息。此种方式中,第一服务器可根据验证请求消息直接获取到商户平台的限制信息,较为方便快捷。
可选地,各商户平台也可以预先将其限制信息反馈给第一服务器,第一服务器将各商户平台的标识与各商户平台的限制信息一一对应并存储。此时,待验证终端可以发送包括待验证终端的特征信息以及商户平台的标识的验证请求消息,第一服务器可根据接收到的验证请求消息中的商户平台的标识获取到商户平台的限制信息。
优选地,本发明实施例中的验证请求消息还可以包括待验证银行卡的账户信息,该账户信息可以为用户输入的待验证银行卡的卡号、密码等信息。
本发明实施例中,在步骤202之前,第一服务器根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录之前,需要进行以下两个方面的判断:
(1)判断待验证终端的终端标识与预设黑名单的终端标识是否相同
具体地,第一服务器接收待验证终端发送的验证请求消息后,通过调用设备信息库,将待验证终端的终端标识与设备信息库中预设黑名单的终端标识进行比较,若待验证终端的终端标识与预设黑名单的终端标识相同,则说明该终端为不安全的终端,此时第一服务器可不进行后续的验证过程,直接确定该终端的信息验证失败,并将验证失败的结果返回给终端;若待验证终端的终端标识与预设黑名单的终端标识相同,则进行后续的验证过程。
(2)判断待验证银行卡的账户信息是否验证成功
具体地,第一服务器接收到待验证银行卡的账户信息后,可将该账户信息发送给第二服务器。本发明实施例中的第二服务器可以为负责对银行卡的账户信息进行验证,并返回验证结果的服务器。第一服务器接收第二服务器返回的待验证银行卡的账户信息的验证结果,若该验证结果为验证失败,则说明待验证银行卡为无效的银行卡,此时第一服务器可不进行后续的验证过程,直接确定待验证银行卡的信息验证失败,并将验证失败的结果返回给终端;若待验证银行卡的账户信息验证成功,则进行后续的验证过程。
本发明实施例中,可以先判断待验证终端的终端标识与预设黑名单的终端标识是否相同,在不同的情况下,再判断待验证银行卡的账户信息是否验证成功;也可以先判断待验证银行卡的账户信息是否验证成功,在验证成功的情况下,再判断待验证终端的终端标识与预设黑名单的终端标识是否相同;也可以同时进行上述两个方面的判断,本发明对此不做具体限定。
本发明实施例中,通过预先判断待验证终端的终端标识与预设黑名单的终端标识是否相同以及待验证银行卡的账户信息是否验证成功,仅满足相应条件的情况下,进行后续的验证过程,避免了在明显不符合条件的情况下进行额外的验证,节省了资源消耗,而且提高了验证效率。
在步骤203中,第一服务器根据步骤201和步骤202中获取到的待验证终端的特征、所述待验证终端的历史交易记录以及所述商户平台的限制信息,可以通过以下方式从多个维度来确定待验证终端的验证值:
第一服务器根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
第一服务器根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
第一服务器根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
第一服务器根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端 的验证值。
通过上述方式确定待验证终端的验证值,一方面,由于终端特征信息、历史交易记录以及商户平台的限制信息的获取对用户是透明无感知的,因此无需用户进行操作;另一方面,本发明实施例根据终端特征信息、历史交易记录以及商户平台的限制信息确定验证值,可以看出验证值计算依据较为全面,因而为从多维度确定验证值提供了技术依据,进而保证了该验证值的准确性。
下面分别针对第一验证值、第二验证值和第三验证值进行具体说明。
第一验证值的一种优选的确定方法为:
第一服务器调用设备信息库,并将待验证终端的终端标识与设备信息库中的终端标识进行比较,如果待验证终端的终端标识与设备信息库中的终端标识均不相同,则说明待验证终端为新设备,此时可设置第一验证值为0,在此种情况下,仅根据待验证终端的终端标识与设备信息库中的终端标识的比较结果即可得到第一验证值。如果待验证终端的终端标识与设备信息库中的一个终端标识相同,此时可获取设备信息库中与该终端标识对应的终端历史特征信息,并将待验证终端的特征信息与所述终端历史特征信息进行比较,判断二者的相似度,相似度越高,则第一验证值越高,即待验证终端的安全性越高。
第二验证值的一种优选的确定方法为:
第一服务器根据终端标识,获取到与该终端标识对应的历史交易记录,根据历史交易记录中的平均交易频率、平均交易金额、购买商品类型、是否有欺诈交易等指标信息,采用统计分析的方法判断所述待验证终端的历史交易行为的可信度,例如,平均交易频率越高、可信度越高;存在的欺诈交易越少,可信度越高。可信度越高,则第二验证值越高,即待验证终端的安全性越高。
第三验证值的一种优选的确定方法为:
第一服务器获取到商户平台的限制信息后,根据商户平台的限制信息中的交易限额、商品类型、支付信息存储位置、交易渠道等指标信息,采用统计分析的方法判断所述商户平台对待验证银行卡的限制程度,例如,交易限额越低、限制程度越高;交易渠道越少,限制程度越高。限制程度越高,则第三验证值越高,即待验证终端的安全性越高。
为了更准确地确定待验证终端的验证值,本发明实施例优选地综合考虑第一验证值、第二验证值和第三验证值,并根据实际情况为第一验证值、第二验证值和第三验证值分配权重,具体可通过下述公式确定待验证终端的验证值:
p=xp1+yp2+zp3…………(1)
其中,p表示所述待验证终端的验证值;p1表示至少根据所述待验证终端的终端标识 与设备信息库中的终端标识的比较结果得到的第一验证值;p2表示根据待验证终端的历史交易行为的可信度得到的第二验证值;p3表示根据待验证银行卡的业务场景的限制程度得到第三验证值;x、y、z为权重值,0≤x≤1,0≤y≤1,0≤z≤1,且x+y+z=1,x、y、z的具体取值可根据实际情况进行设置。
需要说明的是,在计算过程中,由于待验证银行卡的账户信息已经验证成功,此时也可根据账户信息验证成功的结果确定出一个第四验证值,则第一服务器可综合考虑第一验证值、第二验证值、第三验证值和第四验证值,并根据实际情况为第一验证值、第二验证值、第三验证值和第四验证值分配权重,具体可通过下述公式确定待验证终端的验证值:
p=xp1+yp2+zp3+wp4…………(2)
其中,p表示所述待验证终端的验证值;p1表示至少根据所述待验证终端的终端标识与设备信息库中的终端标识的比较结果得到的第一验证值;p2表示根据待验证终端的历史交易行为的可信度得到的第二验证值;p3表示根据待验证银行卡的业务场景的限制程度得到的第三验证值;p4表示根据待验证银行卡的账户信息的验证结果的得到的第四验证值;x、y、z、w为权重值,0≤x≤1,0≤y≤1,0≤z≤1,0≤w≤1,且x+y+z+w=1,x、y、z、w的具体取值可根据实际情况进行设置。
本发明实施例将第一验证值、第二验证值、第三验证值和第四验证值结合起来计算待验证终端的验证值,综合考虑了各个影响验证值的因素,使得计算结果更为准确,进而使得验证结果也较为准确。
具体地,在步骤204中,所述第一服务器确定所述验证值大于第一阈值或小于第二阈值,则直接向所述待验证终端发送所述验证结果;验证结果包括验证成功或验证失败。若所述验证值大于第一阈值,则向所述待验证终端发送的验证结果为验证成功,若所述验证值小于第二阈值,则向所述待验证终端发送的验证结果为验证失败。其中,第一阈值和第二阈值可由本领域技术人员根据经验设置,例如,当采用百分制时,可设置第一阈值为80,第二阈值为20。
所述第一服务器确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。此时,由于确定出的验证值介于第一阈值和第二阈值之间,为进一步确保验证的准确性和安全性,第一服务器可不返回验证结果,而向待验证终端发送二次验证指令,以使待验证终端根据二次验证指令获取二次验证信息。第一服务器接收所述待验证终端发送二次验证信息,并对二次验证信息进行二次验证,进而将二次验证结果发送给所述待验证终端。
本发明实施例中的二次验证可以为OTP(One-time Password,动态口令)码、短信验 证码、要求用户回答预先设定的安全问题等。
本发明实施例中,当确定出的验证值较高或较低时,第一服务器可直接确定出验证结果,无需用户额外提供验证信息;当确定出的验证值介于第一阈值和第二阈值之间时,则执行二次验证,要求用户再提供额外的加强验证的信息进行验证;相较传统的身份认证技术,本发明实施例并未仅给出一个绝对的验证结果,而是根据验证值的大小,针对具体情况向终端返回验证结果或二次验证指令,灵活性强,且验证的准确性和安全性较高。
图3为本发明实施例提供的一种验证流程的具体示意图。
步骤301,待验证终端通过商户平台向第一服务器发送验证请求消息;待验证请求消息中包括待验证终端的特征信息,待验证银行卡的账户信息,以及商户平台的限制信息;
步骤302,第一服务器判断待验证终端的终端标识与预设黑名单的终端标识是否相同,若不相同,则执行步骤303,若相同,则执行步骤306;
步骤303,第一服务器判断待验证银行卡的账户信息是否验证成功,若验证成功,则执行步骤304,若否,则执行步骤306;
步骤304,第一服务器根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;第一服务器根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;第一服务器根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;第一服务器根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
步骤305,第一服务器判断所述验证值是否大于第一阈值或小于第二阈值,若是,则执行步骤306,若否,则执行步骤307;
步骤306,第一服务器向所述待验证终端返回验证结果;
步骤307,第一服务器向所述待验证终端发送二次验证指令,以使待验证终端根据二次验证指令获取二次验证信息;
步骤308,第一服务器接收所述待验证终端发送二次验证信息,并对二次验证信息进行二次验证;
步骤309,第一服务器向所述待验证终端返回二次验证结果。
本发明的上述实施例中,第一服务器接收待验证终端通过商户平台发送的验证请求消息,验证请求消息包括待验证终端的特征信息;第一服务器根据待验证终端的特征信息,获取待验证终端的历史交易记录;第一服务器根据待验证终端的特征信息、待验证终端的历史交易记录以及商户平台的限制信息,确定待验证终端的验证值;第一服务器根据验证值,向待验证终端发送验证结果或二次验证指令;二次验证指令用于指示待验证终端获取 二次验证信息以进行二次验证。本发明实施例中,终端特征信息、历史交易记录以及商户平台的限制信息的获取对用户是透明无感知的,因此无需用户进行操作;另一方面,本发明实施例根据终端特征信息、历史交易记录以及商户平台的限制信息确定验证值,可以看出验证值计算依据较为全面,因而为从多维度确定验证值提供了技术依据,进而保证了该验证值的准确性。此外,本发明实施例中,第一服务器得到验证值后,可根据验证值的大小返回验证结果或二次验证指令,从而能够针对不同业务场景对风险的接受程度,灵活配置验证值对应的业务含义。
基于相同的技术构思,本发明实施例还提供了一种服务器,该服务器可执行前述实施例提供的验证的流程。
图4为本发明实施例提供的一种服务器的结构示意图,该服务器包括:
接收模块401,用于接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
获取模块402,用于根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;
确定验证值模块403,用于根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
发送模块404,用于根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
较佳地,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
所述验证请求消息中还包括所述商户平台的限制信息;或,
所述验证请求消息中还包括所述商户平台的标识,所述获取模块402根据所述商户平台的标识获取所述商户平台的限制信息。
较佳地,所述验证请求消息还包括所述待验证银行卡的账户信息;
所述发送模块404还用于:将所述待验证银行卡的账户信息发送给第二服务器;
所述接收模块401还用于:接收所述第二服务器返回的账户验证结果;
所述获取模块402在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
较佳地,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
较佳地,所述确定验证值模块403具体用于:
根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
较佳地,所述发送模块404具体用于:
确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
图5为本发明实施例提供的另一种服务器的结构示意图,该服务器包括:收发器501、处理器502、存储器503;
所述收发器501,用于接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
所述处理器502,用于根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
所述收发器501还用于,根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
所述存储器503,用于存储处理器502在执行操作时所使用的数据。所述存储器503可以包括易失性存储器(英文:volatile memory),例如随机存取存储器(英文:random-access memory,缩写:RAM);存储器503也可以包括非易失性存储器(英文:non-volatile memory),例如只读存储器(英文:read-only memory,缩写:ROM),快闪存储器(英文:flash memory),硬盘(英文:hard disk drive,缩写:HDD)或固态硬盘(英文:solid-state drive,缩写:SSD);存储器503还可以包括上述种类的存储器的组合。
较佳地,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
所述验证请求消息中还包括所述商户平台的限制信息;或,
所述验证请求消息中还包括所述商户平台的标识,所述处理器502根据所述商户平台的标识获取所述商户平台的限制信息。
较佳地,所述验证请求消息还包括所述待验证银行卡的账户信息;
所述收发器501还用于:将所述待验证银行卡的账户信息发送给第二服务器;接收所述第二服务器返回的账户验证结果;
所述处理器502在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
较佳地,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
较佳地,所述处理器502具体用于:
根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
较佳地,所述收发器502具体用于:
确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
其中,总线架构可以包括任意数量的互联的总线和桥,具体由处理器代表的一个或多个处理器和存储器代表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。处理器负责管理总线架构和通常的处理。
从上述内容可以看出:本发明实施例中,第一服务器接收待验证终端通过商户平台发送的验证请求消息,验证请求消息包括待验证终端的特征信息;第一服务器根据待验证终端的特征信息,获取待验证终端的历史交易记录;第一服务器根据待验证终端的特征信息、待验证终端的历史交易记录以及商户平台的限制信息,确定待验证终端的验证值;第一服务器根据验证值,向待验证终端发送验证结果或二次验证指令;二次验证指令用于指示待验证终端获取二次验证信息以进行二次验证。本发明实施例中,终端特征信息、历史交易记录以及商户平台的限制信息的获取对用户是透明无感知的,因此无需用户进行操作;另 一方面,本发明实施例根据终端特征信息、历史交易记录以及商户平台的限制信息确定验证值,可以看出验证值计算依据较为全面,因而为从多维度确定验证值提供了技术依据,进而保证了该验证值的准确性。此外,本发明实施例中,第一服务器得到验证值后,可根据验证值的大小返回验证结果或二次验证指令,从而能够针对不同业务场景对风险的接受程度,灵活配置验证值对应的业务含义。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (18)

  1. 一种验证方法,其特征在于,该方法包括:
    第一服务器接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
    所述第一服务器根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;
    所述第一服务器根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
    所述第一服务器根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
  2. 如权利要求1所述的方法,其特征在于,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
    所述验证请求消息中还包括所述商户平台的限制信息;或,
    所述验证请求消息中还包括所述商户平台的标识,所述第一服务器根据所述商户平台的标识获取所述商户平台的限制信息。
  3. 如权利要求2所述的方法,其特征在于,所述验证请求消息还包括所述待验证银行卡的账户信息;
    所述第一服务器根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录之前,还包括:
    所述第一服务器将所述待验证银行卡的账户信息发送给第二服务器;
    所述第一服务器接收所述第二服务器返回的账户验证结果;
    所述第一服务器在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
  4. 如权利要求1所述的方法,其特征在于,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
  5. 如权利要求1至4任一项所述的方法,其特征在于,所述第一服务器根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值,包括:
    所述第一服务器根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
    所述第一服务器根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
    所述第一服务器根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
    所述第一服务器根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
  6. 如权利要求5所述的方法,其特征在于,所述第一服务器根据所述验证值,向所述待验证终端发送验证结果或二次验证指令,包括:
    所述第一服务器确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
    所述第一服务器确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
  7. 一种服务器,其特征在于,该服务器包括:
    接收模块,用于接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
    获取模块,用于根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;
    确定验证值模块,用于根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
    发送模块,用于根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证。
  8. 如权利要求7所述的服务器,其特征在于,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
    所述验证请求消息中还包括所述商户平台的限制信息;或,
    所述验证请求消息中还包括所述商户平台的标识,所述获取模块根据所述商户平台的标识获取所述商户平台的限制信息。
  9. 如权利要求8所述的服务器,其特征在于,所述验证请求消息还包括所述待验证银行卡的账户信息;
    所述发送模块还用于:将所述待验证银行卡的账户信息发送给第二服务器;
    所述接收模块还用于:接收所述第二服务器返回的账户验证结果;
    所述获取模块在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记 录。
  10. 如权利要求7所述的服务器,其特征在于,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
  11. 如权利要求7至10任一项所述的服务器,其特征在于,所述确定验证值模块具体用于:
    根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
    根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
    根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
    根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
  12. 如权利要求11所述的服务器,其特征在于,所述发送模块具体用于:
    确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
    确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
  13. 一种服务器,其特征在于,该服务器包括:收发器、处理器、存储器;
    所述收发器,用于接收待验证终端通过商户平台发送的验证请求消息,所述验证请求消息包括所述待验证终端的特征信息;
    所述处理器,用于根据所述待验证终端的特征信息,获取所述待验证终端的历史交易记录;根据所述待验证终端的特征信息、所述待验证终端的历史交易记录以及所述商户平台的限制信息,确定所述待验证终端的验证值;
    所述收发器还用于,根据所述验证值,向所述待验证终端发送验证结果或二次验证指令;所述二次验证指令用于指示所述待验证终端获取二次验证信息以进行二次验证;
    所述存储器,用于存储处理器在执行操作时所使用的数据。
  14. 如权利要求13所述的服务器,其特征在于,所述商户平台的限制信息是所述商户平台对待验证银行卡设置的信息,通过以下任一方式获取所述商户平台的限制信息:
    所述验证请求消息中还包括所述商户平台的限制信息;或,
    所述验证请求消息中还包括所述商户平台的标识,所述处理器根据所述商户平台的标识获取所述商户平台的限制信息。
  15. 如权利要求14所述的服务器,其特征在于,所述验证请求消息还包括所述待验证 银行卡的账户信息;
    所述收发器还用于:将所述待验证银行卡的账户信息发送给第二服务器;接收所述第二服务器返回的账户验证结果;
    所述处理器在所述账户验证结果为验证成功时,获取所述待验证终端的历史交易记录。
  16. 如权利要求13所述的服务器,其特征在于,所述待验证终端的特征信息包括终端标识、终端的物理设备属性信息、终端的IP地址信息。
  17. 如权利要求13至16任一项所述的服务器,其特征在于,所述处理器具体用于:
    根据所述待验证终端的特征信息与设备信息库中的终端历史特征信息进行比较,得到第一验证值;
    根据所述待验证终端的历史交易记录,判断所述待验证终端的交易行为的可信度,得到第二验证值;
    根据所述商户平台的限制信息,判断所述商户平台的限制程度,得到第三验证值;
    根据所述第一验证值、所述第二验证值和所述第三验证值得到待验证终端的验证值。
  18. 如权利要求17所述的服务器,其特征在于,所述收发器具体用于:
    确定所述验证值大于第一阈值或小于第二阈值,则向所述待验证终端发送所述验证结果;
    确定所述验证值小于等于第一阈值且大于等于第二阈值,则向所述待验证终端发送所述二次验证指令。
PCT/CN2016/087760 2015-08-20 2016-06-29 一种验证方法及服务器 WO2017028630A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510515733.3 2015-08-20
CN201510515733.3A CN105933266B (zh) 2015-08-20 2015-08-20 一种验证方法及服务器

Publications (1)

Publication Number Publication Date
WO2017028630A1 true WO2017028630A1 (zh) 2017-02-23

Family

ID=56839876

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/087760 WO2017028630A1 (zh) 2015-08-20 2016-06-29 一种验证方法及服务器

Country Status (2)

Country Link
CN (1) CN105933266B (zh)
WO (1) WO2017028630A1 (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109858927A (zh) * 2019-01-16 2019-06-07 深圳壹账通智能科技有限公司 一种商户审核方法、装置、计算机可读存储介质及服务器
CN110223153A (zh) * 2019-04-17 2019-09-10 深圳壹账通智能科技有限公司 对账方法、装置、电子设备及存储介质
CN110766442A (zh) * 2019-09-06 2020-02-07 中国平安财产保险股份有限公司 客户信息验证方法、装置、计算机设备及存储介质
CN111343635A (zh) * 2018-03-06 2020-06-26 阿里巴巴集团控股有限公司 支付辅助方法、装置以及设备
CN113420276A (zh) * 2021-08-20 2021-09-21 北京顶象技术有限公司 基于验证码的风险确定方法、装置、电子设备和存储介质
CN113706091A (zh) * 2021-07-14 2021-11-26 广州赛宝认证中心服务有限公司 智能远程审核方法、装置、系统、计算机设备和存储介质
CN113824727A (zh) * 2021-09-26 2021-12-21 中国联合网络通信集团有限公司 网页登录验证方法、装置、服务器及存储介质
CN115134170A (zh) * 2022-08-30 2022-09-30 珠海星云智联科技有限公司 一种对敲验证方法、电子设备及存储介质

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107872433A (zh) * 2016-09-27 2018-04-03 腾讯科技(深圳)有限公司 一种身份验证方法及其设备
CN106991317B (zh) * 2016-12-30 2020-01-21 中国银联股份有限公司 安全验证方法、平台、装置和系统
CN107705128A (zh) * 2017-09-05 2018-02-16 深圳支点电子智能科技有限公司 一种支付验证方法和系统
CN108449186B (zh) * 2018-06-11 2020-06-05 京东数字科技控股有限公司 安全验证方法和装置
CN109753772A (zh) * 2018-11-29 2019-05-14 武汉极意网络科技有限公司 一种账户安全验证方法及系统
CN109741069B (zh) * 2018-12-27 2020-12-18 北京微播视界科技有限公司 交易数据的处理方法、装置、电子设备及可读存储介质
CN109905366B (zh) * 2019-01-16 2022-03-22 平安科技(深圳)有限公司 终端设备安全验证方法、装置、可读存储介质及终端设备
CN110263530B (zh) * 2019-05-30 2023-12-08 创新先进技术有限公司 密码重置请求的鉴别方法与装置
CN110378695A (zh) * 2019-06-19 2019-10-25 深圳壹账通智能科技有限公司 银行卡支付方法、装置、设备和计算机存储介质
CN110569418A (zh) * 2019-07-24 2019-12-13 阿里巴巴集团控股有限公司 学历信息验证方法以及装置
CN110659908A (zh) * 2019-09-04 2020-01-07 华东江苏大数据交易中心股份有限公司 一种数据交易身份验证系统
CN112927020A (zh) * 2021-03-11 2021-06-08 北京有竹居网络技术有限公司 信息处理方法、装置及设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006110374A2 (en) * 2005-04-08 2006-10-19 First Data Corporation System and method for authorizing electronic payment transactions
CN103035081A (zh) * 2011-09-29 2013-04-10 中国移动通信集团公司 一种无线pos机的交易权限验证方法、装置及系统
CN103455924A (zh) * 2013-08-28 2013-12-18 小米科技有限责任公司 一种验证交易请求的方法、装置及服务器

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101604427A (zh) * 2009-07-10 2009-12-16 阿里巴巴集团控股有限公司 数据处理方法及系统、交易处理系统、第三方支付系统
CN104331296B (zh) * 2014-11-25 2017-04-26 北京奇虎科技有限公司 交易信息处理方法、装置和系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006110374A2 (en) * 2005-04-08 2006-10-19 First Data Corporation System and method for authorizing electronic payment transactions
CN103035081A (zh) * 2011-09-29 2013-04-10 中国移动通信集团公司 一种无线pos机的交易权限验证方法、装置及系统
CN103455924A (zh) * 2013-08-28 2013-12-18 小米科技有限责任公司 一种验证交易请求的方法、装置及服务器

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343635A (zh) * 2018-03-06 2020-06-26 阿里巴巴集团控股有限公司 支付辅助方法、装置以及设备
CN111343635B (zh) * 2018-03-06 2023-07-14 创新先进技术有限公司 支付辅助方法、装置以及设备
CN109858927A (zh) * 2019-01-16 2019-06-07 深圳壹账通智能科技有限公司 一种商户审核方法、装置、计算机可读存储介质及服务器
CN110223153A (zh) * 2019-04-17 2019-09-10 深圳壹账通智能科技有限公司 对账方法、装置、电子设备及存储介质
CN110766442A (zh) * 2019-09-06 2020-02-07 中国平安财产保险股份有限公司 客户信息验证方法、装置、计算机设备及存储介质
CN113706091A (zh) * 2021-07-14 2021-11-26 广州赛宝认证中心服务有限公司 智能远程审核方法、装置、系统、计算机设备和存储介质
CN113706091B (zh) * 2021-07-14 2024-03-22 广州赛宝认证中心服务有限公司 智能远程审核方法、装置、系统、计算机设备和存储介质
CN113420276A (zh) * 2021-08-20 2021-09-21 北京顶象技术有限公司 基于验证码的风险确定方法、装置、电子设备和存储介质
CN113824727A (zh) * 2021-09-26 2021-12-21 中国联合网络通信集团有限公司 网页登录验证方法、装置、服务器及存储介质
CN115134170A (zh) * 2022-08-30 2022-09-30 珠海星云智联科技有限公司 一种对敲验证方法、电子设备及存储介质

Also Published As

Publication number Publication date
CN105933266A (zh) 2016-09-07
CN105933266B (zh) 2019-07-12

Similar Documents

Publication Publication Date Title
WO2017028630A1 (zh) 一种验证方法及服务器
US11216814B1 (en) System and method for facilitating programmatic verification of transactions
US10068229B2 (en) Tokenizing sensitive data
US9235695B2 (en) Alias-based social media identity verification
EP3859644B1 (en) Block chain-based data check system and method, computing device, and storage medium
US20190333058A1 (en) Method for providing payment gateway service using utxo-based protocol and server using same
US11544808B2 (en) Digital negotiation platform
US20150220933A1 (en) Methods and systems for making secure online payments
US10607196B2 (en) Service request messaging
US20150006399A1 (en) Social Media Based Identity Verification
WO2013028794A2 (en) Multi-factor identity fingerprinting with user behavior
KR20160006185A (ko) 이중 인증
CN109213781B (zh) 风控数据查询方法及装置
WO2019024497A1 (zh) 客户回访事件的生成方法、装置、终端设备及介质
WO2015188780A1 (en) Method and apparatus for processing account information
CN106464502A (zh) 用于通信装置的认证的方法和系统
CN114491436A (zh) 一种合约签订方法、装置、电子设备及存储介质
CN110351672A (zh) 信息推送方法、装置及电子设备
US11687926B2 (en) Privacy protected consumers identity for centralized P2P network services
CN111476640A (zh) 认证方法、系统、存储介质及大数据认证平台
CN103684796A (zh) 一种用户身份识别模块卡及个人身份认证方法
US20220209956A1 (en) Method for performing a transaction on the block chain and computer program product
CN112085469A (zh) 基于向量机模型的数据审批方法、装置、设备及存储介质
CN110889763A (zh) 一种基于大数据的金融管理系统
CN112541764B (zh) 基于智能合约的资产管理方法、装置和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16836494

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16836494

Country of ref document: EP

Kind code of ref document: A1