WO2018077087A1 - 一种业务实现方法和装置 - Google Patents

一种业务实现方法和装置 Download PDF

Info

Publication number
WO2018077087A1
WO2018077087A1 PCT/CN2017/106669 CN2017106669W WO2018077087A1 WO 2018077087 A1 WO2018077087 A1 WO 2018077087A1 CN 2017106669 W CN2017106669 W CN 2017106669W WO 2018077087 A1 WO2018077087 A1 WO 2018077087A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
identifier
user account
code
server
Prior art date
Application number
PCT/CN2017/106669
Other languages
English (en)
French (fr)
Inventor
宋宜涛
Original Assignee
阿里巴巴集团控股有限公司
宋宜涛
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 宋宜涛 filed Critical 阿里巴巴集团控股有限公司
Priority to JP2019523663A priority Critical patent/JP6804643B2/ja
Priority to MYPI2019002329A priority patent/MY192339A/en
Priority to EP17865961.1A priority patent/EP3534584B1/en
Priority to SG11201903820RA priority patent/SG11201903820RA/en
Priority to KR1020197012524A priority patent/KR102214247B1/ko
Publication of WO2018077087A1 publication Critical patent/WO2018077087A1/zh
Priority to PH12019500936A priority patent/PH12019500936A1/en
Priority to US16/395,961 priority patent/US10922677B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10257Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves arrangements for protecting the interrogation against piracy attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07758Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card arrangements for adhering the record carrier to further objects or living beings, functioning as an identification tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present application relates to the field of communications technologies, and in particular, to a service implementation method and apparatus.
  • QR codes With the rapid development of Internet technology, the application of QR codes is more and more extensive. By scanning the QR code, information can be exchanged to realize related services.
  • the necessary information for completing related services such as a user account and user information, is usually carried in the two-dimensional code. Once the unscrupulous person steals the two-dimensional code, it may cause the information of the legitimate user to leak, causing losses to the legitimate user.
  • the present application provides a service implementation method and apparatus.
  • a service implementation method is applied to a client, and the method includes:
  • a service implementation method is applied to a server, and the method includes:
  • a service implementation device is applied to a client, and the device includes:
  • the identifier obtaining unit acquires the biometric identifier of the verified biometric after receiving the display instruction of the graphic code;
  • a code string generating unit generating a code string carrying the biometric identifier
  • a barcode display unit which displays a graphic code carrying the code string, so that the other terminal sends the code string to the server after scanning the graphic code, and the server finds the binding based on the biometric identifier.
  • a service implementation device is applied to a server, and the device includes:
  • the code string receiving unit receives the code string sent by the client, and the code string is parsed after scanning the graphic code;
  • An identifier parsing unit parsing the biometric identifier from the code string
  • An account search unit searching for a user account bound by the biometric identifier
  • the service implementation unit completes related services based on the user account.
  • the application can bind the biometric identifier to the user account in advance on the server.
  • the client After receiving the display instruction of the graphic code, the client can display the graphic code carrying the biometric identifier, and the server can Searching for the bound user account based on the biometric identifier to complete related services, without carrying sensitive information such as a user account in the graphic code, even if the illegal person steals the user's terminal device, the business operation cannot be performed because the biometrics do not match. To ensure the safety of user information and property.
  • FIG. 1 is a schematic flowchart diagram of a service implementation method according to an exemplary embodiment of the present application.
  • FIG. 2 is a schematic flowchart diagram of a service implementation method according to another exemplary embodiment of the present application.
  • FIG. 3 is a schematic flow chart of binding a biometric identifier to a user account according to an exemplary embodiment of the present application.
  • FIG. 4 is a schematic flowchart diagram of a service implementation method according to another exemplary embodiment of the present application.
  • FIG. 5 is a schematic diagram of a code string shown in an exemplary embodiment of the present application.
  • FIG. 6 is a schematic flowchart of determining a target user account according to an exemplary embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a service implementation apparatus according to an exemplary embodiment of the present application.
  • FIG. 8 is a block diagram of a service implementation apparatus according to an exemplary embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of another service implementation apparatus according to an exemplary embodiment of the present application.
  • FIG. 10 is a block diagram of another service implementation apparatus according to an exemplary embodiment of the present application.
  • first, second, third, etc. may be used to describe various information in this application, such information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information without departing from the scope of the present application.
  • second information may also be referred to as the first information.
  • word "if” as used herein may be interpreted as "when” or “when” or “in response to a determination.”
  • FIG. 1 is a schematic flowchart diagram of a service implementation method according to an exemplary embodiment of the present application.
  • the service implementation method can be applied to a client, including the following steps:
  • Step 101 After receiving the display instruction of the graphic code, acquiring the biometrics of the verified biometric Object feature identification.
  • the graphic code may include a barcode and a two-dimensional code.
  • the graphic code may be a payment code, a receipt code, or the like.
  • the client may collect the biometric input by the user, and the terminal system or the server may return the biometric of the biometric to the client after determining that the biometric is verified.
  • the biometrics may be: fingerprints, palm prints, irises, sclera, faces, and the like.
  • the biometric identifier is generally generated by the terminal system when the biometric feature is entered by the legal user.
  • the terminal system may generate a fingerprint identifier for the fingerprint when the user inputs the fingerprint for unlocking.
  • the biometric identifier may be generated by the server when a legitimate user enters a biometric for authentication, for example, the client may enter a user for unlocking the APP at the user.
  • the server In the face image, the server generates a face image identifier for the face image entered by the user.
  • the terminal system or the server may send the biometric identifier of the biometric to the client after determining that the biometric of the user is verified, and the client saves the location.
  • the biometric identification After receiving the display instruction of the graphic code, the client can acquire the saved biometric identifier.
  • Step 102 Generate a code string carrying the biometric identifier.
  • Step 103 Display a graphic code carrying the code string, so that the other terminal sends the code string to the server after scanning the graphic code, and the server finds the binding based on the biometric identifier. User account to complete related business.
  • the other terminal may send the parsed code string to the server, and the server may search for the bound user account based on the biometric identifier in the code string. And complete related business based on the found user account.
  • FIG. 2 is a schematic flowchart diagram of another service implementation method according to an exemplary embodiment of the present application.
  • the service implementation method may be applied to a server, and includes the following steps:
  • Step 201 Receive a code string sent by the client, where the code string is parsed after scanning the graphic code.
  • Step 202 Parse the biometric identifier from the code string.
  • Step 203 Search for a user account bound to the biometric identifier.
  • the server can bind the biometric identifier carried in the binding request to the user account after receiving the binding request from the client.
  • Step 204 Complete related services based on the user account.
  • the application can bind the biometric identifier to the user account in advance on the server.
  • the client After receiving the display instruction of the graphic code, the client can display the graphic code carrying the biometric identifier, and the server can Searching for the bound user account based on the biometric identifier to complete related services, without carrying sensitive information such as a user account in the graphic code, even if the illegal person steals the graphic code or the user's terminal device, the biometric feature cannot be matched.
  • the biometric is a fingerprint
  • the graphic code is a payment code.
  • the fingerprint is stored in the terminal, and the process of binding the biometric identifier to the user account on the server may include the following steps:
  • Step 301 After successfully logging in to the server based on the user account, if the user opens the fingerprint identifier instead of the payment function of the user account, the fingerprint of the user is collected.
  • the user can register the user account in the server in advance, and the related service can be implemented based on the registered user account.
  • the specific registration process can refer to related technologies, and the details are not repeatedly described herein.
  • the user can log in to the server by using the login name and password in the login page of the client, and the user can also log in by using the SMS verification code.
  • This application does not specifically limit this.
  • the user can enable the function of carrying the fingerprint identifier in the payment code instead of the user account for payment.
  • the client can provide the user with an open button of the function, and after detecting that the user triggers the button, the client can call the terminal system to perform fingerprint verification on the user. Specifically, the client can wake up the fingerprint sensor and prompt the user to perform fingerprint verification. After the fingerprint sensor collects the fingerprint of the user, the terminal system can collect the collected The fingerprint is verified to verify whether the fingerprint is a fingerprint of a legitimate user saved in the system. When the collected fingerprint is a legal fingerprint, the terminal system may send the fingerprint identifier of the legal fingerprint to the client. If the collected fingerprint is not a legal fingerprint, the terminal system may return a notification of the verification failure to the client, and the client may further prompt the user to verify the failure or re-verify the fingerprint.
  • the fingerprint identifier is generated by the terminal system when the fingerprint is entered by the legal user. For example, the legal user can input his or her fingerprint on the terminal device, so as to subsequently unlock the terminal device by using the fingerprint.
  • the system of the terminal device may generate a fingerprint identifier for the fingerprint after the user inputs the fingerprint.
  • Step 302 The client receives the fingerprint identifier of the fingerprint sent by the terminal system after confirming that the fingerprint passes the verification.
  • Step 303 The client sends the fingerprint identifier to the server in the binding request.
  • the binding request is used to request the server to bind the fingerprint identifier generated by the terminal system to the user account, so as to enable the function of carrying the fingerprint identifier in the payment code instead of the user account for payment.
  • Step 304 The server binds the fingerprint identifier to the currently logged-in user account.
  • the server may extract the fingerprint identifier from the binding request, and then bind the fingerprint identifier to a user account currently logged into the client. set.
  • the server may also return a notification of successful binding to the client, and the client may further display a prompt page for successfully opening the function to the user.
  • the client may carry the collected biometric in a binding request and send it to the server.
  • the server may bind the biometric identifier of the biometric to the currently logged in user account.
  • the biometric identifier is generated by the server when the user inputs the corresponding biometric. If the biometric server carried in the binding request is not stored, the server may generate a biometric identifier for the biometric and bind it to the currently logged in user account.
  • the process in which the biometric is a fingerprint and the graphic code is a payment code, and the payment using the payment code may include the following steps:
  • Step 401 After receiving the display instruction of the payment code, the first client acquires the fingerprint identifier of the fingerprint that has been verified by the terminal system.
  • the first client is a client used by the payer, and the payer can click the “payment” button in the first client when paying to the payee (for example, the merchant), the first client
  • the fingerprint identifier of the fingerprint that has been verified by the terminal system can be obtained.
  • the first client may obtain the fingerprint identifier in the following two manners:
  • the first client may call the terminal system to perform fingerprint verification on the user, and receive the fingerprint of the fingerprint sent by the terminal system after determining that the fingerprint of the user passes the verification. logo.
  • the first client can prompt the user to verify the fingerprint.
  • the first client may also invoke the terminal system to perform fingerprint verification on the user, for example, waking up the fingerprint sensor to collect the fingerprint of the user.
  • the terminal system can verify whether the fingerprint is a fingerprint of a legal user saved in the system.
  • the fingerprint identifier of the fingerprint can be returned to the first fingerprint.
  • the terminal system may return a notification of the verification failure to the first client, and the first client may further prompt the user to verify the failure or re-verify the fingerprint.
  • the first client may obtain the saved fingerprint identifier after receiving the display instruction of the payment code.
  • the saved fingerprint is identified as a fingerprint identifier for unlocking the fingerprint of the first client.
  • the terminal system may send the fingerprint identifier of the legal fingerprint to the first client, and save it by the first client.
  • the first client may update the saved fingerprint identifier by using the fingerprint identifier sent by the terminal system when the user unlocks the next time, that is, the first client saves the fingerprint of the currently unlocked fingerprint. logo.
  • Step 402 The first client generates a code string carrying the fingerprint identifier.
  • the first client may generate a code string.
  • FIG. 5 shows a format of a code string, wherein the first two bits are the identification information of the code string, the last six bits are the verification information of the code string, and the middle is the encrypted fingerprint identifier.
  • the first client may encrypt the obtained fingerprint identifier by using a preset algorithm, and add the encrypted fingerprint identifier to the identifier information of the code string.
  • the verification information is usually a check code generated based on a preset algorithm.
  • the check code may be an OTP (One-time Password) code or the like.
  • Step 403 The first client displays a two-dimensional payment code carrying the code string.
  • Step 404 The second client invokes a camera to scan the two-dimensional payment code.
  • the second client is a client used by the payee, and the payee can scan the two-dimensional payment code based on the second client calling the camera.
  • Step 405 The second client sends the code string carried in the two-dimensional payment code to the server.
  • Step 406 The server parses the fingerprint identifier from the code string.
  • Step 407 The server searches for a user account bound by the fingerprint identifier.
  • the server may parse the encrypted fingerprint identifier and the check code. For the encrypted fingerprint identifier, the server may perform decryption by using a preset algorithm to obtain the fingerprint identifier, and then search for the user account bound by the fingerprint identifier. When the fingerprint identifier is not bound to any user account, the server may return the prompt information of the payment failure to the second client. When the fingerprint identifier is bound to the user account, the server may perform verification on the check code. If the verification succeeds, step 408 may be performed. If the verification fails, the server may return to the second client. A message to pay for a failure.
  • Step 408 Complete a payment service based on the user account.
  • the client when the payment service is completed by using the two-dimensional payment code, the client can use the fingerprint identifier generated by the terminal system to add the user account to the payment code, even if the illegal person steals the payment code or the user's Terminal equipment, because the fingerprints do not match, the illegal person can not complete the payment operation, ensuring the security of the user's property.
  • the payment operation can also be performed, which improves the user experience.
  • the fingerprint identifier since the fingerprint identifier is generated by the terminal system, different terminal devices may load the same terminal system, which may cause the terminal systems of different user terminal devices to generate the same fingerprint identifier. For example, suppose Xiaobai uses Android mobile phone 1, Xiaohe uses Android mobile phone 2, Android mobile phone 1's Android operating system generates fingerprint identification 1 for white fingerprint, and Android mobile phone 2's Android operating system generates black fingerprint.
  • the fingerprint identifier may also be the fingerprint identifier 1.
  • the server When Xiaobai starts the function of carrying the fingerprint identifier in the payment code instead of the user account for payment, the server will bind the fingerprint identifier 1 to the small white account, and when Xiaohe also opens, the fingerprint identifier is carried in the payment code instead of the user.
  • the server When the account performs the payment function, the server will bind the fingerprint ID 1 to the small black account. At this point, the fingerprint identifier 1 is bound with two user accounts, namely a small white account and a small black account.
  • the server may pass the verification information carried in the code string (for convenience of distinguishing, which is hereinafter referred to as first verification information) in the multiple
  • the target user account for executing the payment service is determined in the user account. Specifically, referring to FIG. 6, the server may determine the target user account by using the following steps:
  • Step 601 Acquire second verification information generated for the user account for multiple user accounts bound by the fingerprint identifier.
  • the verification principle of the OTP code is that the server and the client generate a time-related and unpredictable random code every 60 seconds.
  • the OTP code generated by the server and the client is consistent and globally unique.
  • the second OTP code (ie, the second check information) generated for each user account may be separately obtained.
  • Step 602 Determine a user account corresponding to the second verification information that is the same as the first verification information as the target user account.
  • the first OTP code (ie, the first check information) is an OTP code carried in the code string, and the server may sequentially compare the second OTP code and the first OTP code.
  • the server may determine the user account corresponding to the second OTP code as the target user account, and then complete the payment service based on the target user account.
  • the fingerprint identifier 1 is bound with two user accounts, namely a small white account and a small black account, and the first OTP code carried in the code string is 123456.
  • the server obtains the second OTP code generated for the white account as 456123, and the second OTP code generated for the small black account is 123456, the server can determine that the small black account is the target user account, and then can be completed based on the small black account. Payment business.
  • the first client may send the collected biometrics to the server for verification.
  • the server may return the biometric identifier of the biometric to the first client, so that the first client generates the code string in step 402. It is worth noting that in such an implementation manner, since the biometric identifiers are generated by the server, the server can generate non-repetitive biometric identifiers, and thus there is no case where a biometric identifier is bound with multiple user accounts. .
  • the service implementation solution provided by the present application can be applied not only in the payment service but also in other services such as a virtual credit consumption service, an electronic coupon consumption service, and a friend add service. limit.
  • the client of the user A can use the biometric identifier instead of the user account 1 of the user A when displaying the two-dimensional code of the user information.
  • the user B may send the biometric identifier to the server, and after searching for the user account 1 bound to the biometric identifier, the server may be based on the user account 1 Add User A as User B's friend.
  • the QR code does not carry any information of the user account 1, even if the illegal person steals the user A's mobile phone, the business function cannot be performed due to the mismatch of the biometrics, and the security of the user information is ensured.
  • the present application also provides an embodiment of the service implementation apparatus.
  • the embodiments of the service implementation apparatus of the present application can be separately applied to the terminal device of the loading client and the server of the server.
  • the device embodiment may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • the processor implemented by the service in which it is located reads the corresponding computer program instructions in the non-volatile memory into the memory.
  • the terminal where the service implementation device of the present application is located A hardware structure diagram of the device, except for the processor, the memory, the network interface, and the non-volatile memory shown in FIG. 7, the terminal device where the device is located in the embodiment is generally configured according to the actual function of the terminal device. Including other hardware, we will not go into details here.
  • FIG. 8 is a block diagram of a service implementation apparatus according to an exemplary embodiment of the present application.
  • the service implementation apparatus 700 can be applied to the foregoing terminal device shown in FIG. 7, and includes: an identifier obtaining unit 701, a code string generating unit 702, a barcode display unit 703, a feature verification unit 704, and an account binding. Unit 705.
  • the identifier obtaining unit 701 after receiving the display instruction of the graphic code, acquires the biometric identifier of the biometric that has passed the verification;
  • the code string generating unit 702 generates a code string carrying the biometric identifier
  • the bar code display unit 703 displays the graphic code carrying the code string, so that the other terminal sends the code string to the server after scanning the graphic code, and the server finds the binding based on the biometric identifier. Set a user account to complete related business.
  • the identifier obtaining unit 701 collects the biometric input by the user after receiving the display instruction of the graphic code, and receives the biometric sent by the terminal system or the server after determining that the biometric is verified. The biometric identity of the feature.
  • the feature verification unit 704 if the APP displaying the graphic code needs to be unlocked by the biometric feature, the biometric feature of the user is collected before the APP is started, and the biometric feature is verified. After the verification is passed, the saved biometric feature is obtained. Biometric identification.
  • the graphic code is a payment code or a receipt code.
  • the biometric features include: a fingerprint, a palm print, an iris, a sclera, and a face image.
  • the related services include: a payment service, a virtual point consumption service, an electronic coupon consumption service, and a friend add service.
  • the account binding unit 705 when binding the biometric identifier and the user account, in the login state using the user account, if the biometric is stored on the terminal, sending the identifier corresponding to the biometric feature Binding the request to the server, so that the server binds the identifier corresponding to the biometric to the user account; if the biometric is stored on the server, sending a binding request to the server End, so that the server binds the identifier corresponding to the biometric to the user account.
  • FIG. 9 a hardware structure diagram of a server where the service implementation device of the present application is located, except for the processor, the memory, the network interface, and the non-volatile memory shown in FIG.
  • the server where the device is located in the embodiment may also include other hardware according to the actual function of the server, and details are not described herein again.
  • FIG. 10 is a block diagram of a service implementation apparatus according to an exemplary embodiment of the present application.
  • the service implementation apparatus 900 can be applied to the foregoing server shown in FIG. 9, and includes: a code string receiving unit 901, an identifier parsing unit 902, an account searching unit 903, a service implementing unit 904, and a target determining unit 905.
  • the code string receiving unit 901 receives the code string sent by the client, and the code string is parsed after scanning the graphic code;
  • the identifier parsing unit 902 parses the biometric identifier from the code string
  • the service implementation unit 904 completes related services based on the user account.
  • the target determining unit 905 when the biometric identifier is bound with a plurality of user accounts, determining a target user account among the plurality of user accounts based on the first verification information carried in the code string, where The first verification information is generated by the client;
  • the service implementation unit 904 specifically completes related services based on the target user account.
  • the target determining unit 905 is configured to obtain, for the plurality of user accounts, second check information generated for the user account, and perform the second check that is the same as the first check information.
  • the user account corresponding to the information is determined as the target user account.
  • the first binding unit 906 receives the binding request that is sent by the client and carries the biometric identifier, and binds the biometric identifier to the currently logged in user account.
  • the second binding unit 907 receives the account binding request that is sent by the client and carries the biometric feature, and binds the biometric identifier of the biometric to the currently logged in user account.
  • the device embodiment since it basically corresponds to the method embodiment, reference may be made to the partial description of the method embodiment.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the objectives of the present application. Those of ordinary skill in the art can understand and implement without any creative effort.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Toxicology (AREA)
  • Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Accounting & Taxation (AREA)
  • Electromagnetism (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本申请提供一种业务实现方法和装置。所述方法包括:在接收到图形码的展示指令后,获取已通过验证的生物特征的生物特征标识;生成携带有所述生物特征标识的码串;展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。本申请无需在图形码中携带用户账号等敏感信息,即便不法人员盗取了用户的终端设备,由于生物特征不匹配也无法进行业务操作,确保了用户信息、财产的安全。

Description

一种业务实现方法和装置 技术领域
本申请涉及通信技术领域,尤其涉及一种业务实现方法和装置。
背景技术
随着互联网技术的快速发展,二维码的应用越来越广泛,通过对二维码的扫描,可以进行信息交互,以实现相关业务。相关技术中,通常会在二维码中携带用于完成相关业务的必要信息,比如:用户账号、用户信息等。一旦不法人员盗取了所述二维码,就可能会导致合法用户的信息泄露,给合法用户带来损失。
发明内容
有鉴于此,本申请提供一种业务实现方法和装置。
具体地,本申请是通过如下技术方案实现的:
一种业务实现方法,应用在客户端,所述方法包括:
在接收到图形码的展示指令后,获取已通过验证的生物特征的生物特征标识;
生成携带有所述生物特征标识的码串;
展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。
一种业务实现方法,应用在服务端,所述方法包括:
接收到客户端发送的码串,所述码串是扫描图形码后解析得到的;
从所述码串中解析出生物特征标识;
查找所述生物特征标识绑定的用户账号;
基于所述用户账号完成相关业务。
一种业务实现装置,应用在客户端,所述装置包括:
标识获取单元,在接收到图形码的展示指令后,获取已通过验证的生物特征的生物特征标识;
码串生成单元,生成携带有所述生物特征标识的码串;
条码展示单元,展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。
一种业务实现装置,应用在服务端,所述装置包括:
码串接收单元,接收到客户端发送的码串,所述码串是扫描图形码后解析得到的;
标识解析单元,从所述码串中解析出生物特征标识;
账号查找单元,查找所述生物特征标识绑定的用户账号;
业务实现单元,基于所述用户账号完成相关业务。
由以上描述可以看出,本申请可以预先将生物特征标识与用户账号在服务端绑定,客户端在接收到图形码的展示指令后,可以展示携带有生物特征标识的图形码,服务端可以基于所述生物特征标识查找绑定的用户账号以完成相关业务,无需在图形码中携带用户账号等敏感信息,即便不法人员盗取了用户的终端设备,由于生物特征不匹配也无法进行业务操作,确保了用户信息、财产的安全。
附图说明
图1是本申请一示例性实施例示出的一种业务实现方法的流程示意图。
图2是本申请另一示例性实施例示出的一种业务实现方法的流程示意图。
图3是本申请一示例性实施例示出的一种生物特征标识与用户账号绑定的流程示意图。
图4是本申请另一示例性实施例示出的一种业务实现方法的流程示意图。
图5是本申请一示例性实施例示出的一种码串的示意图。
图6是本申请一示例性实施例示出的一种确定目标用户账号的流程示意图。
图7是本申请一示例性实施例示出的一种用于业务实现装置的一结构示意图。
图8是本申请一示例性实施例示出的一种业务实现装置的框图。
图9是本申请一示例性实施例示出的另一种用于业务实现装置的一结构示意图。
图10是本申请一示例性实施例示出的另一种业务实现装置的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。
在本申请使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请。在本申请和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本申请可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本申请范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
图1是本申请一示例性实施例示出的一种业务实现方法的流程示意图。
请参考图1,所述业务实现方法可以应用在客户端,包括有以下步骤:
步骤101,在接收到图形码的展示指令后,获取已通过验证的生物特征的生 物特征标识。
在本实施例中,所述图形码可以包括:条形码、二维码,在具体的应用场景中,所述图形码可以为付款码、收款码等。
在一个例子中,客户端在接收到图形码的展示指令后,可以采集用户输入的生物特征,终端系统或服务端在确定生物特征通过验证后,可以向客户端返回所述生物特征的生物特征标识。其中,所述生物特征可以为:指纹、掌纹、虹膜、巩膜、人脸等。当所述生物特征为指纹时,所述生物特征标识通常由终端系统在合法用户录入生物特征时生成,比如:终端系统可以在用户录入用于解锁的指纹时,为所述指纹生成指纹标识。如果所述生物特征为虹膜、人脸等,所述生物特征标识可以由服务端在合法用户录入用于进行身份验证的生物特征时生成,比如:客户端可以在用户录入用于解锁APP的人脸图像时,服务端为用户录入的人脸图像生成人脸图像标识。
在另一个例子中,当展示图形码的APP需要解锁才能开启时,终端系统或服务端可以在确定用户的生物特征通过验证后发送所述生物特征的生物特征标识给客户端,客户端保存所述生物特征标识。在接收到图形码的展示指令后,客户端可以获取已保存的生物特征标识。
步骤102,生成携带有所述生物特征标识的码串。
步骤103,展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。
在本实施例中,其他终端在扫描本客户端展示的图形码后,可以将解析出的码串发送给服务端,服务端可以基于所述码串中的生物特征标识查找绑定的用户账号,并基于查找到的用户账号完成相关业务。
图2是本申请一示例性实施例示出的另一种业务实现方法的流程示意图。
请参考图2,所述业务实现方法可以应用在服务端,包括有以下步骤:
步骤201,接收到客户端发送的码串,所述码串是扫描图形码后解析得到的。
步骤202,从所述码串中解析出生物特征标识。
步骤203,查找所述生物特征标识绑定的用户账号。
在本实施例中,服务端可以在接收到客户端的绑定请求后,将绑定请求中携带的生物特征标识和用户账号绑定。
步骤204,基于所述用户账号完成相关业务。
由以上描述可以看出,本申请可以预先将生物特征标识与用户账号在服务端绑定,客户端在接收到图形码的展示指令后,可以展示携带有生物特征标识的图形码,服务端可以基于所述生物特征标识查找绑定的用户账号以完成相关业务,无需在图形码中携带用户账号等敏感信息,即便不法人员盗取了图形码或者用户的终端设备,由于生物特征不匹配也无法进行业务操作,确保了用户信息、财产的安全。
下面分别从绑定用户账号以及业务实现两个方面来描述本申请的实现过程。
一、生物特征标识与用户账号绑定
请参考图3,以生物特征是指纹,图形码是付款码为例,指纹存储在终端中,将生物特征标识与用户账号绑定在服务端的过程可以包括以下步骤:
步骤301,在基于用户账号成功登录服务端后,如果用户开启指纹标识代替用户账号的支付功能,则采集用户的指纹。
在本实施例中,用户可以预先在服务端注册用户账号,后续可以基于已注册的用户账号实现相关业务,具体的注册流程可以参照相关技术,本申请在此不再一一赘述。
在本实施例中,用户可以在客户端的登录页面中输入登录名、密码以登录到服务端,用户也可以采用短信验证码的方式进行登录,本申请对此不做特殊限制。
在本实施例中,当用户成功登录服务端后,用户可以开启在付款码中携带指纹标识以代替用户账号进行支付的功能。在实际实现中,客户端可以为用户提供该功能的开启按钮,客户端在检测到用户触发该按钮后,可以调用终端系统对用户进行指纹验证。具体地,客户端可以唤醒指纹传感器,并提示用户进行指纹验证,所述指纹传感器在采集到用户的指纹后,终端系统可对采集到的 指纹进行验证,以验证所述指纹是否为系统中保存的合法用户的指纹。当采集到的指纹是合法指纹时,终端系统可以将所述合法指纹的指纹标识发送给客户端。如果采集到的指纹不是合法指纹,则终端系统可以返回验证失败的通知给所述客户端,客户端进而可以提示用户验证失败,或者重新进行指纹的验证。
其中,指纹标识由所述终端系统在合法用户录入所述指纹时生成,比如:合法用户可以在终端设备录入自己的指纹,以便后续通过该指纹解锁终端设备。终端设备的系统可以在用户录入所述指纹后,为所述指纹生成指纹标识。
步骤302,客户端接收终端系统在确认所述指纹通过验证后发送的所述指纹的指纹标识。
步骤303,客户端将所述指纹标识携带在绑定请求中发送给服务端。
在本实施例中,所述绑定请求用于请求服务端将终端系统生成的指纹标识与用户账号绑定,以开启在付款码中携带指纹标识以代替用户账号进行支付的功能。
步骤304,服务端将所述指纹标识与当前已登录的用户账号绑定。
在本实施例中,服务端在接收到所述绑定请求后,可以从所述绑定请求中提取出所述指纹标识,然后将所述指纹标识与当前已登录所述客户端的用户账号绑定。
可选的,服务端在将所述指纹标识与当前已登录的用户账号绑定后,还可以向客户端返回绑定成功的通知,客户端进而可以展示功能开通成功的提示页面给用户。
在另一个例子中,针对人脸图像、虹膜、巩膜等终端系统无法验证的生物特征,客户端可以将采集到的生物特征携带在绑定请求中发送给服务端。服务端可以在接收到该绑定请求后,可以将该生物特征的生物特征标识与当前已登录的用户账号绑定。其中,所述生物特征标识由服务端在用户录入对应的生物特征时生成。如果绑定请求中携带的生物特征服务端并未存储,那么服务端可以为所述生物特征生成生物特征标识,并将其与当前已登录的用户账号绑定。
二、业务实现
基于图3所示的实施例,请参考图4,仍以生物特征是指纹,图形码是付款码为例,采用付款码进行支付的过程可以包括以下步骤:
步骤401,第一客户端在接收到付款码的展示指令后,获取已通过终端系统验证的指纹的指纹标识。
在本实施例中,第一客户端是付款方使用的客户端,付款方在向收款方(比如:商户)付款时,可以点击第一客户端中的“付款”按钮,第一客户端进而可以获取已通过终端系统验证的指纹的指纹标识。
在本实施例中,第一客户端可以通过以下两种方式获取所述指纹标识:
在一个例子中,第一客户端在接收到所述付款码的展示指令后,可以调用终端系统对用户进行指纹验证,并接收终端系统在确定用户的指纹通过验证后发送的所述指纹的指纹标识。
在这种方式中,用户在点击“付款”按钮后,第一客户端可以提示用户进行验证指纹。此外,第一客户端还可以调用终端系统对用户进行指纹验证,比如:唤醒指纹传感器以采集用户的指纹。终端系统在采集到用户输入的指纹后,可以验证所述指纹是否为系统中保存的合法用户的指纹,当采集到的指纹是合法指纹时,可以向该指纹的指纹标识返回给所述第一客户端。当采集到的指纹不是合法指纹时,终端系统可以返回验证失败的通知给所述第一客户端,所述第一客户端进而可以提示用户验证失败,或者重新进行指纹的验证。
在另一个例子中,第一客户端在接收到所述付款码的展示指令后,可以获取已保存的指纹标识。所述已保存的指纹标识为解锁第一客户端的指纹的指纹标识。具体地,当所述第一客户端开启指纹解锁功能后,用户需要通过指纹验证后才能解锁所述第一客户端,进而点击“付款”按钮。在这个过程中,终端系统在验证用户的解锁指纹为合法指纹后,可以将所述合法指纹的指纹标识发送给所述第一客户端,并由所述第一客户端保存。后续,当用户点击“付款”按钮后,第一客户端可以获取已保存的指纹标识。需要说明的是,在这样的实现方式中,第一客户端可以在用户下一次解锁时,用终端系统发送的指纹标识更新已保存的指纹标识,即第一客户端保存当前解锁的指纹的指纹标识。
步骤402,第一客户端生成携带有所述指纹标识的码串。
基于前述步骤401,第一客户端在获取到所述指纹标识后,可以生成码串。请参考图5,图5示出了一种码串的格式,其中,前两位是该码串的标识信息,后六位为该码串的校验信息,中间为加密后的指纹标识。
具体地,第一客户端可以采用预设的算法加密获取到的指纹标识,并将加密后的指纹标识添加到码串的标识信息之后。所述校验信息通常为基于预设算法生成的校验码,比如:所述校验码可以为OTP(One-time Password,动态口令)码等。
步骤403,第一客户端展示携带有所述码串的二维付款码。
步骤404,第二客户端调用摄像头扫描所述二维付款码。
在本实施例中,第二客户端是收款方使用的客户端,收款方可以基于第二客户端调用摄像头扫描所述二维付款码。
步骤405,第二客户端将所述二维付款码中携带的码串发给服务端。
步骤406,服务端从所述码串中解析出指纹标识。
步骤407,服务端查找所述指纹标识绑定的用户账号。
在本实施例中,服务端在接收到所述码串后可以解析出加密后的指纹标识和校验码。针对加密后的指纹标识,服务端可以采用预设的算法进行解密,以得到所述指纹标识,然后查找所述指纹标识绑定的用户账号。当所述指纹标识未绑定任何用户账号时,服务端可以向所述第二客户端返回支付失败的提示信息。当所述指纹标识绑定有用户账号时,服务端还可以对所述校验码进行校验,如果校验成功,则可以执行步骤408,如果校验失败,则可以向第二客户端返回支付失败的提示信息。
步骤408,基于所述用户账号完成支付业务。
由以上描述可以看出,本申请在采用二维付款码完成支付业务时,客户端可以用终端系统生成的指纹标识代替用户账号添加到付款码中,即便不法人员盗取了付款码或者用户的终端设备,由于指纹不匹配,不法人员无法完成支付操作,确保了用户的财产安全。此外,由于本申请二维付款码中无需携带用户 账号,所以当用户未登录用户账号时,也可以进行支付操作,提升了用户的使用体验。
可选的,在另一个例子中,由于指纹标识由终端系统生成,不同终端设备可能会装载相同的终端系统,可能会导致不同用户终端设备的终端系统生成相同的指纹标识。举例来说,假设小白使用安卓手机1,小黑使用安卓手机2,安卓手机1的安卓操作系统为小白的指纹生成指纹标识1,安卓手机2的安卓操作系统为小黑的指纹生成的指纹标识也可能为指纹标识1。当小白开启在付款码中携带指纹标识以代替用户账号进行支付的功能时,服务端会将指纹标识1与小白账号绑定,当小黑也开启在付款码中携带指纹标识以代替用户账号进行支付的功能时,服务端会将指纹标识1与小黑账号绑定。至此,指纹标识1绑定有两个用户账号,分别为小白账号和小黑账号。在这种情况下,服务端在确定指纹标识绑定有多个用户账号时,可以通过码串中携带的校验信息(为便于区分,后续称为第一校验信息)在所述多个用户账号中确定执行支付业务的目标用户账号。具体地,请参考图6,服务端可以采用以下步骤确定目标用户账号:
步骤601,针对指纹标识绑定的多个用户账号,分别获取为所述用户账号生成的第二校验信息。
在本实施例中,以所述校验信息为OTP码为例,OTP码的校验原则是服务端和客户端每隔60秒生成一个与时间相关的、不可预测的随机码。针对同一用户账号,服务端和客户端生成的OTP码一致,且在全局唯一。
在本步骤中,当服务端查找到指标标识绑定有多个用户账号时,可以分别获取为每个用户账号生成的第二OTP码(即第二校验信息)。
步骤602,将与第一校验信息相同的第二校验信息所对应的用户账号确定为所述目标用户账号。
在本实施例中,第一OTP码(即第一校验信息)为码串中携带的OTP码,服务端可以依次比对所述第二OTP码和所述第一OTP码。当某第二OTP码与所述第一OTP码相同时,服务端可以将该第二OTP码对应的用户账号确定为所述目标用户账号,后续基于所述目标用户账号完成支付业务。
举例来说,仍假设指纹标识1绑定有两个用户账号,分别为小白账号和小黑账号,码串中携带的第一OTP码为123456。服务端获取到为小白账号生成的第二OTP码为456123,为小黑账号生成的第二OTP码为123456,则服务端可以确定小黑账号为目标用户账号,进而可以基于小黑账号完成支付业务。
可选的,在另一个例子中,针对人脸图像、虹膜、巩膜等终端系统无法验证的生物特征,在步骤401中,第一客户端可以将采集到的生物特征发送给服务端进行验证,服务端在确认所述生物特征通过验证后,可以将所述生物特征的生物特征标识返回给第一客户端,以供第一客户端在步骤402中生成码串。值得注意的是,在这样的实现方式中,由于生物特征标识均由服务端生成,服务端可以生成不重复的生物特征标识,进而不会出现一个生物特征标识绑定有多个用户账号的情况。
需要说明的是,本申请提供的业务实现方案不仅可以应用在支付业务中,还可以应用在虚拟积分消费业务、电子优惠券消费业务、好友添加业务等其他业务中,本申请对此不做特殊限制。以好友添加业务为例,用户A的客户端在展示用户信息的二维码时,可以采用生物特征标识来代替用户A的用户账号1。用户B使用其客户端在扫描所述二维码后,可以将所述生物特征标识发送给服务端,服务端在查找到所述生物特征标识绑定的用户账号1后,可以基于用户账号1将用户A添加为用户B的好友。在这个过程中,二维码中不携带用户账号1的任何信息,即便不法人员盗取了用户A的手机,由于生物特征不匹配也无法进行任何业务操作,确保了用户信息的安全。
与前述业务实现方法的实施例相对应,本申请还提供了业务实现装置的实施例。
本申请业务实现装置的实施例可以分别应用在装载客户端的终端设备和服务端的服务器上。装置实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在业务实现的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图7所示,为本申请业务实现装置所在终端 设备的一种硬件结构图,除了图7所示的处理器、内存、网络接口、以及非易失性存储器之外,实施例中装置所在的终端设备通常根据该终端设备的实际功能,还可以包括其他硬件,对此不再赘述。
图8是本申请一示例性实施例示出的一种业务实现装置的框图。
请参考图8,所述业务实现装置700可以应用在前述图7所示的终端设备中,包括:标识获取单元701、码串生成单元702、条码展示单元703、特征验证单元704以及账号绑定单元705。
其中,标识获取单元701,在接收到图形码的展示指令后,获取已通过验证的生物特征的生物特征标识;
码串生成单元702,生成携带有所述生物特征标识的码串;
条码展示单元703,展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。
可选的,所述标识获取单元701,具体在接收到图形码的展示指令后,采集用户输入的生物特征,并接收终端系统或服务端在确定所述生物特征通过验证后发送的所述生物特征的生物特征标识。
特征验证单元704,若展示所述图形码的APP需要生物特征解锁才能开启,则在APP启动前采集用户的生物特征,并对该生物特征进行验证,在验证通过后,获取已保存的所述生物特征标识。
可选的,所述图形码为付款码或者收款码。
可选的,所述生物特征包括:指纹、掌纹、虹膜、巩膜、人脸图像。
可选的,所述相关业务包括:支付业务、虚拟积分消费业务、电子优惠券消费业务、好友添加业务。
账号绑定单元705,在将生物特征标识和用户账号绑定时,在使用所述用户账号登录状态下,若该生物特征是存储在终端上的,则发送携带所述生物特征对应的标识的绑定请求给服务端,以使服务端将所述生物特征对应的标识与所述用户账号绑定;若该生物特征是存储在服务端上的,则发送绑定请求给服务 端,以使服务端将所述生物特征对应的标识与所述用户账号绑定。
从硬件层面而言,如图9所示,为本申请业务实现装置所在服务器的一种硬件结构图,除了图9所示的处理器、内存、网络接口、以及非易失性存储器之外,实施例中装置所在的服务器通常根据该服务器的实际功能,还可以包括其他硬件,对此不再赘述。
图10是本申请一示例性实施例示出的一种业务实现装置的框图。
请参考图10,所述业务实现装置900可以应用在前述图9所示的服务器中,包括:码串接收单元901、标识解析单元902、账号查找单元903、业务实现单元904、目标确定单元905、第一绑定单元906以及第二绑定单元907。
其中,码串接收单元901,接收到客户端发送的码串,所述码串是扫描图形码后解析得到的;
标识解析单元902,从所述码串中解析出生物特征标识;
账号查找单元903,查找所述生物特征标识绑定的用户账号;
业务实现单元904,基于所述用户账号完成相关业务。
目标确定单元905,在所述生物特征标识绑定有多个用户账号时,基于所述码串中携带的第一校验信息在所述多个用户账号中确定目标用户账号,其中,所述第一校验信息由所述客户端生成;
所述业务实现单元904,具体基于所述目标用户账号完成相关业务。
可选的,所述目标确定单元905,具体针对所述多个用户账号,分别获取为所述用户账号生成的第二校验信息,将与所述第一校验信息相同的第二校验信息所对应的用户账号确定为所述目标用户账号。
第一绑定单元906,接收到客户端发送的携带有生物特征标识的绑定请求,将所述生物特征标识与当前已登录的用户账号绑定。
第二绑定单元907,接收到客户端发送的携带有生物特征的账号绑定请求,将所述生物特征的生物特征标识与当前已登录的用户账号绑定。
上述装置中各个单元的功能和作用的实现过程具体详见上述方法中对应步骤的实现过程,在此不再赘述。
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本申请方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述仅为本申请的较佳实施例而已,并不用以限制本申请,凡在本申请的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本申请保护的范围之内。

Claims (24)

  1. 一种业务实现方法,应用在客户端,其特征在于,所述方法包括:
    在接收到图形码的展示指令后,获取已通过验证的生物特征的生物特征标识;
    生成携带有所述生物特征标识的码串;
    展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。
  2. 根据权利要求1所述的方法,其特征在于,所述获取已通过验证的生物特征的生物特征标识,包括:
    在接收到图形码的展示指令后,采集用户输入的生物特征;
    接收终端系统或服务端在确定所述生物特征通过验证后发送的所述生物特征的生物特征标识。
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    若展示所述图形码的APP需要生物特征解锁才能开启,则在APP启动前采集用户的生物特征,并对该生物特征进行验证;
    在验证通过后,获取已保存的所述生物特征标识。
  4. 根据权利要求1所述的方法,其特征在于,所述图形码为付款码或者收款码。
  5. 根据权利要求1所述的方法,其特征在于,
    所述生物特征包括:指纹、掌纹、虹膜、巩膜、人脸图像。
  6. 根据权利要求1所述的方法,其特征在于,
    所述相关业务包括:支付业务、虚拟积分消费业务、电子优惠券消费业务、好友添加业务。
  7. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    在将生物特征标识和用户账号绑定时,在使用所述用户账号登录状态下, 若该生物特征是存储在终端上的,则发送携带所述生物特征对应的标识的绑定请求给服务端,以使服务端将所述生物特征对应的标识与所述用户账号绑定;
    若该生物特征是存储在服务端上的,则发送绑定请求给服务端,以使服务端将所述生物特征对应的标识与所述用户账号绑定。
  8. 一种业务实现方法,应用在服务端,其特征在于,所述方法包括:
    接收到客户端发送的码串,所述码串是扫描图形码后解析得到的;
    从所述码串中解析出生物特征标识;
    查找所述生物特征标识绑定的用户账号;
    基于所述用户账号完成相关业务。
  9. 根据权利要求8所述的方法,其特征在于,所述方法还包括:
    当所述生物特征标识绑定有多个用户账号时,基于所述码串中携带的第一校验信息在所述多个用户账号中确定目标用户账号,其中,所述第一校验信息由所述客户端生成;
    所述基于所述用户账号完成相关业务,包括:
    基于所述目标用户账号完成相关业务。
  10. 根据权利要求9所述的方法,其特征在于,所述基于所述码串中携带的第一校验信息在所述多个用户账号中确定目标用户账号,包括:
    针对所述多个用户账号,分别获取为所述用户账号生成的第二校验信息;
    将与所述第一校验信息相同的第二校验信息所对应的用户账号确定为所述目标用户账号。
  11. 根据权利要求8所述的方法,其特征在于,所述方法还包括:
    接收到客户端发送的携带有生物特征标识的绑定请求;
    将所述生物特征标识与当前已登录的用户账号绑定。
  12. 根据权利要求8所述的方法,其特征在于,所述方法还包括:
    接收到客户端发送的携带有生物特征的绑定请求;
    将所述生物特征的生物特征标识与当前已登录的用户账号绑定。
  13. 一种业务实现装置,应用在客户端,其特征在于,所述装置包括:
    标识获取单元,在接收到图形码的展示指令后,获取已通过验证的生物特征的生物特征标识;
    码串生成单元,生成携带有所述生物特征标识的码串;
    条码展示单元,展示携带有所述码串的图形码,以供其他终端在扫描所述图形码后将所述码串发送给服务端,并由服务端基于所述生物特征标识查找到绑定的用户账号以完成相关业务。
  14. 根据权利要求13所述的装置,其特征在于,
    所述标识获取单元,具体在接收到图形码的展示指令后,采集用户输入的生物特征,并接收终端系统或服务端在确定所述生物特征通过验证后发送的所述生物特征的生物特征标识。
  15. 根据权利要求13所述的装置,其特征在于,所述装置还包括:
    特征验证单元,若展示所述图形码的APP需要生物特征解锁才能开启,则在APP启动前采集用户的生物特征,并对该生物特征进行验证,在验证通过后,获取已保存的所述生物特征标识。
  16. 根据权利要求13所述的装置,其特征在于,
    所述图形码为付款码或者收款码。
  17. 根据权利要求13所述的装置,其特征在于,
    所述生物特征包括:指纹、掌纹、虹膜、巩膜、人脸图像。
  18. 根据权利要求13所述的装置,其特征在于,
    所述相关业务包括:支付业务、虚拟积分消费业务、电子优惠券消费业务、好友添加业务。
  19. 根据权利要求13所述的装置,其特征在于,所述装置还包括:
    账号绑定单元,在将生物特征标识和用户账号绑定时,在使用所述用户账号登录状态下,若该生物特征是存储在终端上的,则发送携带所述生物特征对应的标识的绑定请求给服务端,以使服务端将所述生物特征对应的标识与所述用户账号绑定;若该生物特征是存储在服务端上的,则发送绑定请求给服务端,以使服务端将所述生物特征对应的标识与所述用户账号绑定。
  20. 一种业务实现装置,应用在服务端,其特征在于,所述装置包括:
    码串接收单元,接收到客户端发送的码串,所述码串是扫描图形码后解析得到的;
    标识解析单元,从所述码串中解析出生物特征标识;
    账号查找单元,查找所述生物特征标识绑定的用户账号;
    业务实现单元,基于所述用户账号完成相关业务。
  21. 根据权利要求20所述的装置,其特征在于,所述装置还包括:
    目标确定单元,在所述生物特征标识绑定有多个用户账号时,基于所述码串中携带的第一校验信息在所述多个用户账号中确定目标用户账号,其中,所述第一校验信息由所述客户端生成;
    所述业务实现单元,具体基于所述目标用户账号完成相关业务。
  22. 根据权利要求21所述的装置,其特征在于,
    所述目标确定单元,具体针对所述多个用户账号,分别获取为所述用户账号生成的第二校验信息,将与所述第一校验信息相同的第二校验信息所对应的用户账号确定为所述目标用户账号。
  23. 根据权利要求20所述的装置,其特征在于,所述装置还包括:
    第一绑定单元,接收到客户端发送的携带有生物特征标识的绑定请求,将所述生物特征标识与当前已登录的用户账号绑定。
  24. 根据权利要求20所述的装置,其特征在于,所述装置还包括:
    第二绑定单元,接收到客户端发送的携带有生物特征的账号绑定请求,将所述生物特征的生物特征标识与当前已登录的用户账号绑定。
PCT/CN2017/106669 2016-10-28 2017-10-18 一种业务实现方法和装置 WO2018077087A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2019523663A JP6804643B2 (ja) 2016-10-28 2017-10-18 サービス実行方法および装置
MYPI2019002329A MY192339A (en) 2016-10-28 2017-10-18 Method and apparatus for service implementation
EP17865961.1A EP3534584B1 (en) 2016-10-28 2017-10-18 Service implementation method and apparatus
SG11201903820RA SG11201903820RA (en) 2016-10-28 2017-10-18 Method and apparatus for service implementation
KR1020197012524A KR102214247B1 (ko) 2016-10-28 2017-10-18 서비스 구현을 위한 방법 및 장치
PH12019500936A PH12019500936A1 (en) 2016-10-28 2019-04-25 Method and apparatus for service implementation
US16/395,961 US10922677B2 (en) 2016-10-28 2019-04-26 Service implementation using a graphic code including a biometric identifier

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610971913.7 2016-10-28
CN201610971913.7A CN107026836B (zh) 2016-10-28 2016-10-28 一种业务实现方法和装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/395,961 Continuation US10922677B2 (en) 2016-10-28 2019-04-26 Service implementation using a graphic code including a biometric identifier

Publications (1)

Publication Number Publication Date
WO2018077087A1 true WO2018077087A1 (zh) 2018-05-03

Family

ID=59525315

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/106669 WO2018077087A1 (zh) 2016-10-28 2017-10-18 一种业务实现方法和装置

Country Status (10)

Country Link
US (1) US10922677B2 (zh)
EP (1) EP3534584B1 (zh)
JP (1) JP6804643B2 (zh)
KR (1) KR102214247B1 (zh)
CN (1) CN107026836B (zh)
MY (1) MY192339A (zh)
PH (1) PH12019500936A1 (zh)
SG (1) SG11201903820RA (zh)
TW (1) TWI706269B (zh)
WO (1) WO2018077087A1 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107026836B (zh) 2016-10-28 2020-03-06 阿里巴巴集团控股有限公司 一种业务实现方法和装置
KR20190046063A (ko) * 2017-10-25 2019-05-07 현대자동차주식회사 사용자 인증 시스템, 사용자 인증 방법 및 서버
CN108537050B (zh) * 2018-03-20 2021-12-14 中国建设银行股份有限公司 业务数据转移方法和相关装置
CN108665143B (zh) * 2018-04-11 2021-10-15 创新先进技术有限公司 风控模型的评估方法及装置
CN111881386B (zh) * 2018-08-31 2024-03-12 创新先进技术有限公司 一种基于扫码操作的页面访问方法、装置及系统
CN109711510B (zh) * 2018-09-06 2022-04-08 天翼电子商务有限公司 一种拓宽商户静态码通用性的系统及方法
CN109598515B (zh) * 2018-11-29 2020-08-04 阿里巴巴集团控股有限公司 一种支付方法、支付装置及终端设备
CN110070154B (zh) * 2019-03-26 2023-12-01 创新先进技术有限公司 码物料处理方法、装置、电子设备及可读存储介质
TWI755693B (zh) * 2020-03-10 2022-02-21 台新國際商業銀行股份有限公司 身分驗證方法以及使用其之系統
CN115146995A (zh) * 2020-04-16 2022-10-04 支付宝(杭州)信息技术有限公司 业务处理方法、装置和系统
CN111526166B (zh) * 2020-07-03 2020-12-15 支付宝(杭州)信息技术有限公司 一种信息验证方法、装置及设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310335A (zh) * 2012-03-11 2013-09-18 上海闻泰电子科技有限公司 基于网络的付费方法及系统
CN103985036A (zh) * 2014-05-09 2014-08-13 杭州晟元芯片技术有限公司 一种带生物特征的二维码支付方法
CN104184589A (zh) * 2014-08-26 2014-12-03 重庆邮电大学 一种身份认证方法、终端设备,及系统
CN104732388A (zh) * 2015-03-26 2015-06-24 深圳市亚略特生物识别科技有限公司 电子支付方法及系统
CN107026836A (zh) * 2016-10-28 2017-08-08 阿里巴巴集团控股有限公司 一种业务实现方法和装置

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7946477B1 (en) * 2004-03-31 2011-05-24 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine with noncontact reading of card data
US7481360B1 (en) * 1998-04-17 2009-01-27 Diebold Self-Service Systems Division Of Diebold, Incorporated Cash dispensing automated banking machine with instructional electronic ink displays
US7742967B1 (en) * 1999-10-01 2010-06-22 Cardinalcommerce Corporation Secure and efficient payment processing system
US7853664B1 (en) * 2000-07-31 2010-12-14 Landmark Digital Services Llc Method and system for purchasing pre-recorded music
JP2004030176A (ja) * 2002-06-25 2004-01-29 Nec Infrontia Corp 指紋決済システム、方法及びプログラム
US20040024709A1 (en) * 2002-08-05 2004-02-05 Yu Paul D. System and method for determining the identity of a party associated with a transaction
JP2004102883A (ja) * 2002-09-12 2004-04-02 Toshiba Corp 電子マネー決済システムおよび通信端末およびサーバ装置
US7168614B2 (en) * 2004-12-10 2007-01-30 Mitek Systems, Inc. System and method for check fraud detection using signature validation
US20060131389A1 (en) * 2004-12-16 2006-06-22 Hansup Kwon Data card authentication system and method
US7890752B2 (en) * 2005-10-31 2011-02-15 Scenera Technologies, Llc Methods, systems, and computer program products for associating an originator of a network packet with the network packet using biometric information
JP4799496B2 (ja) * 2007-07-11 2011-10-26 中国電力株式会社 個人認証方法
US8494958B2 (en) * 2008-06-25 2013-07-23 Softerware Inc. Method and system to process payment using URL shortening and/or QR codes
US8069115B2 (en) * 2008-06-25 2011-11-29 Douglas Schoenberg Method and system to process payment
JP2010061318A (ja) * 2008-09-02 2010-03-18 N-Crypt Lab Inc ユーザ端末、及びユーザ端末で実行される方法、プログラム、データ構造
US20100229045A1 (en) * 2009-03-09 2010-09-09 Quantia Communications, Inc. Computer Method and Apparatus Providing Invocation of Device-Specific Application Through a Generic HTTP Link
US20120138679A1 (en) * 2010-12-01 2012-06-07 Yodo Inc. Secure two dimensional bar codes for authentication
CA2724297C (en) * 2010-12-14 2013-11-12 Xtreme Mobility Inc. System and method for authenticating transactions through a mobile device
CN102842081A (zh) * 2011-06-23 2012-12-26 上海易悠通信息科技有限公司 一种移动电话生成二维码并实现移动支付的方法
US10121129B2 (en) * 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9298900B2 (en) * 2011-09-24 2016-03-29 Elwha Llc Behavioral fingerprinting via inferred personal relation
US20130185210A1 (en) * 2011-10-21 2013-07-18 The Board of Trustees of the Leland Stanford, Junior, University Method and System for Making Digital Payments
US8677131B2 (en) * 2011-11-11 2014-03-18 The Vanguard Group, Inc. Method of securing data in 2D bar codes using SSL
US20130198078A1 (en) * 2012-01-18 2013-08-01 OneID Inc. Secure graphical code transactions
US20130278622A1 (en) * 2012-04-23 2013-10-24 Netspectrum Inc. Secure and Authenticated Transactions with Mobile Devices
US20140052799A1 (en) * 2012-08-14 2014-02-20 Here, Inc. Globally addressable internet protocol and syntax mapping to physical addresses
CN103929402B (zh) * 2013-01-11 2016-12-21 深圳市腾讯计算机系统有限公司 敏感操作验证方法、终端设备、服务器和验证系统
US20140363058A1 (en) * 2013-06-07 2014-12-11 EyeD, LLC Systems And Methods For Uniquely Identifying An Individual
US10878422B2 (en) * 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
US9953311B2 (en) * 2013-09-25 2018-04-24 Visa International Service Association Systems and methods for incorporating QR codes
US9563761B1 (en) * 2014-01-17 2017-02-07 Microstrategy Incorporated Biometric identification
CN103985038A (zh) * 2014-04-16 2014-08-13 深圳市亚略特生物识别科技有限公司 基于指纹识别的移动终端的支付方法
US10438204B2 (en) * 2014-05-19 2019-10-08 American Express Travel Related Services Copmany, Inc. Authentication via biometric passphrase
US10956971B2 (en) * 2014-07-07 2021-03-23 Capital One Services, Llc Systems and methods for switching electronic accounts using a self-service device
US9697298B2 (en) * 2014-08-07 2017-07-04 Etas Embedded Systems Canada Inc. ID tag authentication system and method
US10250597B2 (en) * 2014-09-04 2019-04-02 Veridium Ip Limited Systems and methods for performing user recognition based on biometric information captured with wearable electronic devices
US9424504B2 (en) 2014-09-15 2016-08-23 Paypal, Inc. Combining a QR code and an image
US9455985B2 (en) * 2014-09-30 2016-09-27 Apple Inc. Method for secure key injection with biometric sensors
CN105590199B (zh) * 2014-11-14 2020-08-25 中国银联股份有限公司 一种基于动态二维码的支付方法以及支付系统
US10726113B2 (en) * 2014-11-25 2020-07-28 Certify Global Inc. Systems and methods of verifying an authenticated document biosignature glyph containing a selected image
US9413757B1 (en) * 2015-01-15 2016-08-09 International Business Machines Corporation Secure identity authentication in an electronic transaction
US10270774B1 (en) * 2015-01-26 2019-04-23 Microstrategy Incorporated Electronic credential and analytics integration
US10594484B2 (en) * 2015-02-13 2020-03-17 Yoti Holding Limited Digital identity system
US10692085B2 (en) * 2015-02-13 2020-06-23 Yoti Holding Limited Secure electronic payment
US10853592B2 (en) * 2015-02-13 2020-12-01 Yoti Holding Limited Digital identity system
AU2016220072B2 (en) * 2015-02-17 2020-01-02 Visa International Service Association Secure authentication of user and mobile device
CN106330850B (zh) * 2015-07-02 2020-01-14 创新先进技术有限公司 一种基于生物特征的安全校验方法及客户端、服务器
US20170024733A1 (en) * 2015-07-20 2017-01-26 Thomas Purves Seamless transaction minimizing user input
CN105096107B (zh) * 2015-08-28 2020-01-17 北京健康之家科技有限公司 一种通过指纹识别进行安全转账的方法及系统
TWM519775U (zh) 2015-09-04 2016-04-01 shao-feng Huang 可與多個第三方支付平台進行支付作業的支付服務設備
CN205486535U (zh) * 2015-11-19 2016-08-17 唐超(北京)科技有限公司 一种自助结账防损收银机
CN105550877A (zh) * 2015-12-21 2016-05-04 北京智付融汇科技有限公司 支付方法及装置
CN105471888B (zh) * 2015-12-24 2017-08-25 腾讯科技(深圳)有限公司 基于生物特征信息的业务验证方法及装置
MA44828A (fr) * 2016-02-16 2018-12-26 Morpho Bv Procédé, système, dispositif, et produit-programme informatique, destinés à l'autorisation à distance d'un utilisateur de services numériques
CN105844471B (zh) * 2016-03-22 2019-01-01 腾讯科技(深圳)有限公司 一种业务处理方法、装置及系统
CN107231234B (zh) * 2016-03-25 2020-06-09 创新先进技术有限公司 一种身份注册方法及装置
US20170339140A1 (en) * 2016-05-18 2017-11-23 Barry Corel Sudduth Biometric authentication system and method
US10146924B2 (en) * 2016-12-14 2018-12-04 Fotonation Limited Systems and methods for authenticating a biometric device using a trusted coordinating smart device
US10853809B2 (en) * 2017-03-20 2020-12-01 Avante International Technology, Inc. System and method for conducting secure electronic transactions
US20190034934A1 (en) * 2017-07-28 2019-01-31 Alclear, Llc Biometric payment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310335A (zh) * 2012-03-11 2013-09-18 上海闻泰电子科技有限公司 基于网络的付费方法及系统
CN103985036A (zh) * 2014-05-09 2014-08-13 杭州晟元芯片技术有限公司 一种带生物特征的二维码支付方法
CN104184589A (zh) * 2014-08-26 2014-12-03 重庆邮电大学 一种身份认证方法、终端设备,及系统
CN104732388A (zh) * 2015-03-26 2015-06-24 深圳市亚略特生物识别科技有限公司 电子支付方法及系统
CN107026836A (zh) * 2016-10-28 2017-08-08 阿里巴巴集团控股有限公司 一种业务实现方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3534584A4 *

Also Published As

Publication number Publication date
TWI706269B (zh) 2020-10-01
US10922677B2 (en) 2021-02-16
EP3534584A4 (en) 2019-09-04
EP3534584B1 (en) 2021-09-22
SG11201903820RA (en) 2019-05-30
JP6804643B2 (ja) 2020-12-23
CN107026836A (zh) 2017-08-08
PH12019500936A1 (en) 2019-12-11
MY192339A (en) 2022-08-17
EP3534584A1 (en) 2019-09-04
US20190251570A1 (en) 2019-08-15
TW201816648A (zh) 2018-05-01
KR102214247B1 (ko) 2021-02-10
JP2019536147A (ja) 2019-12-12
CN107026836B (zh) 2020-03-06
KR20190065340A (ko) 2019-06-11

Similar Documents

Publication Publication Date Title
WO2018077087A1 (zh) 一种业务实现方法和装置
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
CN101997824B (zh) 基于移动终端的身份认证方法及其装置和系统
TWI530894B (zh) 資訊驗證的方法、相關裝置及系統
US9032498B1 (en) Method for changing authentication for a legacy access interface
US9438575B2 (en) Smart phone login using QR code
US11765177B1 (en) System and method for providing a web service using a mobile device capturing dual images
US11057372B1 (en) System and method for authenticating a user to provide a web service
JP2011141785A (ja) 携帯端末を用いた会員登録システム及び認証システム
KR101814079B1 (ko) 모바일 단말기를 통한 간편 인증 방법, 이를 위한 인증 어플리케이션, 컴퓨터 프로그램 및 인증 서비스 장치
CN109496443A (zh) 移动认证方法和用于其的系统
WO2018137309A1 (zh) 一种无线通信处理方法及装置
US20160188859A1 (en) Method and apparatus for authenticating user
US20140372303A1 (en) Online Authentication and Payment Service
KR101257761B1 (ko) 이미지 기반 인증시스템 및 방법
CN111353144A (zh) 一种身份认证的方法和装置
CN105516069B (zh) 一种数据处理方法、装置及系统
JP7223196B1 (ja) 情報処理装置、情報処理方法、およびプログラム
JP7311721B1 (ja) 情報処理装置、情報処理方法、およびプログラム
US20240031360A1 (en) Method and system for log-in and authorization
Ojo Development of a Three Factor Authentication System for Online Banking
JP2024094374A (ja) 情報処理装置、情報処理方法、およびプログラム
CN113486315A (zh) 一种用户登陆验证方法、系统及存储介质
CN116684101A (zh) 一种安全认证组合校验方法和设备
JP2023537578A (ja) 携帯アプリログイン及びデバイス登録

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17865961

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019523663

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20197012524

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017865961

Country of ref document: EP

Effective date: 20190528