WO2018233584A1 - Procédé, dispositif, appareil informatique, et support de stockage pour transférer une valeur de compte - Google Patents

Procédé, dispositif, appareil informatique, et support de stockage pour transférer une valeur de compte Download PDF

Info

Publication number
WO2018233584A1
WO2018233584A1 PCT/CN2018/091755 CN2018091755W WO2018233584A1 WO 2018233584 A1 WO2018233584 A1 WO 2018233584A1 CN 2018091755 W CN2018091755 W CN 2018091755W WO 2018233584 A1 WO2018233584 A1 WO 2018233584A1
Authority
WO
WIPO (PCT)
Prior art keywords
value
transfer
voucher
terminal
account
Prior art date
Application number
PCT/CN2018/091755
Other languages
English (en)
Chinese (zh)
Inventor
何畅
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2018233584A1 publication Critical patent/WO2018233584A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • G06Q20/4037Remote solvency checks

Definitions

  • the present application relates to the field of Internet application technologies, and in particular, to an account value transfer method, apparatus, computer device, and storage medium.
  • mobile payment can be implemented by a payment code.
  • the payment code is a set of coded strings for payment by the payment platform to the terminal using the payment code, and the paying party user uses the terminal (such as a smart phone) to encode the character string into a two-dimensional code when performing mobile payment.
  • Image mode such as image/barcode is displayed, and the terminal of the payee user, such as another smart phone or POS (point of sale) machine, scans the image to obtain an encoded string, and submits the encoded string and the value of the withholding.
  • the payment platform queries the encoded string to determine the corresponding payer user, and verifies whether the current encoded string is valid, and if valid, transfers the amount of the corresponding withheld value in the account of the paying user to the received payment. Party user's account.
  • the validity period of the payment code is set to be short, usually within 3 minutes, and the terminal of the paying party user needs to complete the payment in a short time after the encoded string is displayed in an image manner.
  • the payment scenario has a lot of limitations.
  • the embodiment of the present application provides an account value.
  • the transfer method, device, computer equipment and storage medium have the following technical solutions:
  • an account value transfer method comprising:
  • the first terminal sends a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit of the transfer value of the value transferred from the first account;
  • the server generates a value transfer voucher corresponding to the value transfer voucher acquisition request
  • the first terminal acquires credential data carrying the value transfer voucher
  • the second terminal After acquiring the credential data provided by the first terminal, the second terminal identifies the value transfer voucher carried in the voucher data;
  • the second terminal sends a value transfer request to the server, where the value transfer request includes the value transfer voucher and a transfer value;
  • the server When the server detects that the transfer value is not greater than the upper limit of the transfer value, the server transfers the resource corresponding to the transfer value from the first account to the second account.
  • an account value transfer method comprising:
  • the first terminal sends a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit of the transfer value of the transfer value from the first account;
  • the first terminal acquires credential data carrying the value transfer voucher
  • the first terminal provides the voucher data to the second terminal, where the voucher data is used to trigger the second terminal to identify the value transfer voucher carried in the voucher data, and send the And a numerical value transfer request for transferring the value and the transfer value, wherein the value transfer request is used to indicate that the server, when detecting that the transfer value is not greater than the upper limit of the transfer value, from the resource corresponding to the transfer value Transfer an account to a second account.
  • an account value transfer method comprising:
  • the server generates a value transfer voucher corresponding to the value transfer voucher acquisition request, so that the first terminal acquires voucher data carrying the value transfer voucher;
  • a value transfer request sent by the second terminal where the value transfer request is that the second terminal acquires the credential data provided by the first terminal, and identifies the value carried in the credential data a request sent after the voucher is transferred, and the numerical transfer request includes the numerical transfer voucher and the transfer value;
  • the server When the server detects that the transfer value is not greater than the upper limit of the transfer value, the server transfers the resource corresponding to the transfer value from the first account to the second account.
  • an account value transfer apparatus comprising:
  • a request sending module configured to send a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit value of the transfer value of the transfer value from the first account;
  • a data obtaining module configured to acquire credential data carrying the value transfer voucher
  • a data providing module configured to provide the voucher data to the second terminal, where the voucher data is used to trigger the second terminal to identify the value transfer voucher carried in the voucher data, and send the inclusion to the server a value transfer request for transferring the value and the transfer value, wherein the value transfer request is used to indicate that the server, when detecting that the transfer value is not greater than the upper limit of the transfer value, from the resource corresponding to the transfer value
  • the first account is transferred to the second account.
  • an account value transfer apparatus comprising:
  • a first request receiving module configured to receive a value transfer voucher acquisition request sent by the first terminal, where the value transfer voucher acquisition request includes an upper limit of a transfer value of a value transferred from the first account;
  • a voucher generating module configured to generate a value transfer voucher corresponding to the value transfer voucher acquisition request, so that the first terminal acquires voucher data carrying the value transfer voucher;
  • a second request receiving module configured to receive a value transfer request sent by the second terminal, where the value transfer request is that the second terminal acquires the credential data provided by the first terminal, and identifies the credential data Carrying the value after the transfer of the voucher, and the value transfer request includes the value transfer voucher and the transfer value;
  • a value transfer module configured to transfer the resource corresponding to the transfer value from the first account to the second account when detecting that the transfer value is not greater than the upper limit of the transfer value.
  • a computer apparatus comprising a processor and a memory, the memory storing at least one instruction, at least one program, a code set or a set of instructions, the at least one instruction, the at least one segment A program, the set of codes, or a set of instructions is loaded and executed by the processor to implement an account value transfer method as described above.
  • a computer readable storage medium having stored therein at least one instruction, at least one program, a code set, or a set of instructions, the at least one instruction, the at least one program, the code set Or the set of instructions is loaded and executed by the processor to implement the account value transfer method as described above.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, as long as the requested value does not exceed the value corresponding to the value transfer voucher included in the voucher data.
  • the server can complete the value transfer, thereby implementing the scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application scenario of the voucher data payment.
  • FIG. 1 is a schematic structural diagram of an account value transfer system according to an exemplary embodiment of the present application.
  • FIG. 2 is a schematic diagram of an account value transfer process involved in various embodiments of the present application.
  • FIG. 3 is a flowchart of an account value transfer method according to an exemplary embodiment
  • FIG. 4 is a schematic diagram of an interface of an electronic check issuing application interface according to the embodiment shown in FIG. 3;
  • FIG. 5 is a schematic diagram showing three upper limit values of transfer values involved in the embodiment shown in FIG. 3;
  • FIG. 6 is a schematic diagram showing a flow of use of an image check according to the embodiment shown in FIG. 3;
  • FIG. 7 is a flowchart of an account value transfer method according to an exemplary embodiment
  • FIG. 8 is a schematic diagram of an account value transfer process according to the embodiment shown in FIG. 7; FIG.
  • FIG. 9 is a flowchart of an account value transfer method according to an exemplary embodiment
  • FIG. 10 is a flowchart of an account value transfer method according to an exemplary embodiment
  • FIG. 11 is a block diagram showing the structure of an account value transfer apparatus according to an exemplary embodiment
  • FIG. 12 is a block diagram showing the structure of an account value transfer apparatus according to an exemplary embodiment
  • FIG. 13 is a schematic structural diagram of a server according to an exemplary embodiment
  • FIG. 14 is a schematic structural diagram of a user terminal according to an exemplary embodiment.
  • FIG. 1 is a schematic structural diagram of an account value transfer system according to an exemplary embodiment of the present application.
  • the system includes a number of user terminals 120 and a server cluster 140.
  • the user terminal 120 can be a mobile phone, a tablet computer, an e-book reader, an MP3 player (Moving Picture Experts Group Audio Layer III), and an MP4 (Moving Picture Experts Group Audio Layer IV). Compress standard audio layers 4) players, laptops and desktop computers, and more.
  • the user terminal 120 and the server cluster 140 are connected by a communication network.
  • the communication network is a wired network or a wireless network.
  • Server cluster 140 is a server, or a number of servers, or a virtualization platform, or a cloud computing service center.
  • the server cluster 140 may include a server for implementing the credential generation platform 142.
  • the server cluster 140 further includes a server for implementing the credential information management platform 144; optionally, the server cluster 140 further includes a numerical transfer.
  • the server of the management platform 146 is a server, or a number of servers, or a virtualization platform, or a cloud computing service center.
  • the server cluster 140 may include a server for implementing the credential generation platform 142.
  • the server cluster 140 further includes a server for implementing the credential information management platform 144; optionally, the server cluster 140 further includes a numerical transfer.
  • the server of the management platform 146 is a server, or a number of servers, or a virtualization platform, or a cloud computing service center.
  • the server cluster 140 may include a server for implementing the credential generation platform 142.
  • the server cluster 140 further includes a
  • the credential generation platform 142 includes: a server for generating and transmitting a numerical transfer credential, and a server for managing and storing each user account.
  • the credential information management platform 144 includes: a server for managing and maintaining the value transfer credential generated by the credential generation platform 142.
  • the value transfer management platform 146 includes: a server for performing a value transfer operation.
  • the foregoing servers for implementing the credential generation platform 142, the credential information management platform 144, and the numerical transfer management platform 146 may be independent servers; or the credential generation platform 142, the credential information management platform 144, and The two platforms in the numerical transfer management platform 146 can be implemented in the same server, and the other platform can be implemented in another server; or the servers for implementing the above three platforms can also be the same server.
  • the above three platforms are implemented in two or three servers, the two or three servers are connected by a communication network.
  • server cluster 140 can be connected to a banking system.
  • the system may further include a management device 160, which is connected to the server cluster 140 through a communication network.
  • the communication network is a wired network or a wireless network.
  • the wireless or wired network described above uses standard communication techniques and/or protocols.
  • the network is usually the Internet, but can also be any network, including but not limited to LAN (Local Area Network), MAN (Metropolitan Area Network), WAN (Wide Area Network), mobile, wired or wireless. Any combination of networks, private networks, or virtual private networks.
  • data exchanged over a network is represented using techniques and/or formats including HTML (Hyper Text Mark-up Language), XML (Extensible Markup Language), and the like.
  • SSL Secure Socket Layer
  • TLS Trafficsport Layer Security
  • VPN Virtual Private Network
  • IPsec Internet Protocol Security
  • Regular encryption techniques are used to encrypt all or some of the links.
  • the above described data communication techniques may also be replaced or supplemented using custom and/or dedicated data communication techniques.
  • a user may encounter a demand for non-face-to-face payment or deferred payment.
  • user A needs user B to pay a payment for him, but user B is not at user A.
  • User A needs to pay a sum to User B, but User A's account balance is insufficient and needs to be postponed for a period of time to pay.
  • the solution for the payment by the payment code in the related art cannot meet the payment requirement in the above scenario.
  • the embodiment of the present application provides a new payment scheme through the image to meet the payment requirement of the foregoing scenario.
  • the first terminal may send a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit value of the transfer value of the transfer value from the first account; and the server generates a numerical transfer voucher corresponding to the value transfer voucher acquisition request.
  • the second terminal acquires the voucher data provided by the first terminal, identifies the value transfer voucher carried in the voucher data, and sends the voucher to the server.
  • a value transfer request the value transfer request includes the value transfer voucher and the transfer value; the server, when detecting that the transfer value is not greater than the transfer value upper limit, transferring the resource corresponding to the transfer value from the first account to the second Account.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, as long as the requested value does not exceed the voucher data included.
  • the upper limit of the transfer value corresponding to the value transfer voucher the server can complete the value transfer, thereby implementing the scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application scenario of the voucher data payment.
  • the first account that transfers the resource may be the account corresponding to the first terminal, or the first account may also be the account corresponding to other terminals other than the first terminal.
  • the subsequent embodiments of the present application will be described by taking the two cases as an example.
  • FIG. 3 is a flowchart of an account value transfer method according to an exemplary embodiment, which may be used in an implementation environment as shown in FIG. 1.
  • the first account is an account corresponding to the first terminal, and the account value transfer method may include the following steps:
  • Step 301 The first terminal displays a setting interface, and receives an upper limit of the transfer value of the value transferred from the first account set in the setting interface.
  • the user corresponding to the first terminal may request to generate a value transfer voucher through the first terminal.
  • the first terminal may display a value transfer voucher setting interface, where the value transfer voucher setting interface may set the value transfer voucher.
  • Transfer the upper limit of the value that is, the resource that can transfer the maximum value by the value transfer voucher.
  • the resource can be real money, or the resource can be virtual currency.
  • the transfer value is the real currency of the transfer or the quota of the virtual currency. .
  • the electronic transfer check is used as an example, and the electronic check issuer uses a mobile phone or other network-connectable device to access the payment platform (ie, the server) to perform an electronic check issuing operation, and the electronic check is issued with an application interface.
  • the payment platform ie, the server
  • the electronic check issuer uses a mobile phone or other network-connectable device to access the payment platform (ie, the server) to perform an electronic check issuing operation, and the electronic check is issued with an application interface.
  • the above setting interface can be as shown in FIG. 4.
  • FIG. 4 is a schematic diagram of an interface of an electronic check issuing application interface according to an embodiment of the present application.
  • the application interface 40 includes a transfer value upper limit setting item (ie, the "maximum amount” setting item 41 in FIG. 4), and the user fills in or selects the upper limit of the available amount of the applied electronic check in the setting item 41. For example, if the value filled in by the user is 400, then the electronic check can be used up to 400 or more.
  • the first terminal may further receive the verification information set in the setting interface, where the verification information includes a use condition, which is a condition that is required for the terminal that requests the value transfer using the value transfer certificate.
  • a use condition which is a condition that is required for the terminal that requests the value transfer using the value transfer certificate.
  • the value transfer voucher setting interface may further set a use condition of the value transfer permit, the use condition includes a type of the terminal that allows the use of the value transfer voucher, or the use condition may also be The ID of the terminal that is allowed to use this value to transfer credentials.
  • the use condition may specifically be a merchant type that allows the transfer of the voucher using the value of the application.
  • the system classifies the merchants in advance, for example, the merchants can be divided into books, food/food, clothing, audio and video, electrical appliances, sports articles, etc., and the users of the first terminal can transfer the above values.
  • the voucher setting interface select whether to limit the type of terminal that uses the value transfer voucher, and which type to select.
  • a merchant type setting item 42 is further included, and the merchant type setting item 42 may include two parts, respectively, an activation option 42a and a merchant setting item 42b.
  • the enable option 42a is a check item
  • the merchant setting item 42b is a selection item.
  • the enable option 42a is checked
  • the merchant setting item 42b is effective.
  • the user can select the applicable electronic check available in the merchant setting item 42b.
  • the merchant type for example, in FIG. 4, the user selects the merchant type as "book class", and when the electronic check is used to pay for the scene, the payment can only be made at the merchant of the book category.
  • the merchant setting item 42b may be a single item or a multiple item.
  • the use condition may specifically be a user account that allows the transfer of the voucher using the value of the application or a destination account of the value transfer, and the user of the first terminal may transfer the above value.
  • the voucher setting interface select whether to limit the identity of the terminal that uses the value transfer voucher, and which user account or destination account to set.
  • an account setting item 43 is further included, and the available account setting item 43 may include two parts, respectively, an enabling option 43a and an account setting item 43b, wherein The enable option 43a is a check item, and the account setting item 43b is an input item.
  • the enable option 43a is a check item
  • the account setting item 43b is an input item.
  • the enable option 43a is checked
  • the account setting item 43b is valid.
  • the user can fill in the application electronic check with the account setting item 43b.
  • the user account or the target account For example, in FIG. 4, when the user selects the user account as “user account A”, when the electronic check is used in the transfer scenario, the account corresponding to the user account A can only be transferred.
  • only one user account or a target account may be filled in the account setting item 43b, or multiple user accounts or target accounts may be filled in at the same time.
  • the first terminal may further receive the authentication information set in the setting interface. That is, the above value transfer voucher setting interface is also used to set the authentication information of the value transfer voucher, such as verifying the password.
  • the application may need to transfer the value transfer certificate to another person.
  • the user of the first terminal is applying for the value transfer certificate.
  • the authentication information of the value transfer voucher can also be set, and when the value transfer is performed by the other person using the value transfer voucher, the matching authentication information must be input to be successfully used.
  • a password setting item 44 is further included, and the password setting item 44 may include two parts, respectively, an enabling option 44a and a password setting item 44b, wherein, The option 44a is a check item, and the password setting item 44b is an input item.
  • the enable option 44a is checked, the account setting item 44b is valid. At this time, the user can fill in the verification password in the password setting item 44b.
  • the value transfer voucher setting interface is further configured to set an expiration date of the value transfer voucher.
  • a time limit setting item 45 is further included, and the time limit setting item 45 may be a selection item. After the time limit selection item 45 is clicked, the application interface 40 is used.
  • a time limit selection box may be displayed.
  • the user may choose not to set the expiration date of the applied electronic check, or may select the start and end date of the expiration date of the electronic check.
  • the user sets the validity period of the applied electronic check by the time limit setting item 45 from June 10, 2017 to June 15, 2017, that is, the applied electronic check is only within the above time limit. Only effective.
  • the user of the first terminal may apply for multiple value transfer credentials in a single application.
  • the first terminal may receive the acquired quantity set in the setting interface.
  • the application interface 40 further includes an application quantity setting item 46, which may be an input item, and the user may fill in the number of electronic checks of the application in the application quantity setting item 46. .
  • Step 302 The first terminal sends a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes a transfer value upper limit.
  • the first terminal may send a value transfer voucher acquisition request including the upper limit of the transfer value to the server.
  • the first terminal may send a value transfer voucher acquisition request including a transfer value upper limit and verification information to the server.
  • the first terminal may also carry the verification information set by the user in the value transfer voucher acquisition request when sending the value transfer voucher acquisition request. Send it to the server.
  • the verification information may be one of the above-mentioned use conditions, authentication information, and a limited period of validity.
  • the first terminal sends the acquired quantity to the server in the value transfer certificate acquisition request when the value transfer certificate acquisition request is sent.
  • Step 303 The server generates a value transfer voucher corresponding to the value transfer voucher acquisition request.
  • the server may generate a value transfer voucher and a value transfer rule corresponding to the above-mentioned transfer value upper limit and the identifier of the first terminal.
  • the verification information is also included in the value transfer rule.
  • the server stores the generated numerical transfer certificate and the numerical transfer rule.
  • the server may set a corresponding quantity of the value transfer voucher according to the obtained quantity, and store each value transfer voucher corresponding to the numerical transfer rule.
  • the user of the first terminal applies for an electronic check to the payment platform.
  • the payment platform After receiving the application, the payment platform first verifies whether the identity of the applicant is qualified (for example, prompting the user to input the payment password and verifying the short message verification code), and then The payment platform generates a check serial number (ie, the above numerical transfer certificate) for each electronic check.
  • the serial number rule is as shown in Table 1 below:
  • the payment platform saves the serial number and the application rule (that is, the above numerical transfer rule) to the database, and the data stored in the database is as shown in Table 2 below:
  • Step 304 The first terminal acquires the credential data carrying the value transfer voucher.
  • the server may send the value transfer voucher to the first terminal, and after receiving the value transfer voucher, the first terminal may generate voucher data carrying the value transfer voucher.
  • the voucher data may be image data, and the image data may be used to carry identifiable information.
  • the voucher data can be a two-dimensional code image, a barcode image, a watermark image, or other special image that can carry information.
  • the above voucher data may also be character data, for example, the voucher data may be text, numbers or a combination of words and numbers.
  • the above voucher data may also be a combination of image data and character data.
  • the server may also directly generate the foregoing voucher data according to the value transfer voucher, and send the voucher data to the first terminal.
  • the generated voucher data further includes an upper limit of the transfer value displayed in the plaintext.
  • the upper limit of the numerical value displayed in the plain text may be displayed outside the voucher data, or the upper limit of the numerical value displayed in the plain text may be embedded in the voucher data, or the upper limit of the numerical value displayed in the plain text may also be displayed as the upper layer of the voucher data. Watermark.
  • FIG. 5 shows a schematic diagram of three upper limit values of transfer values involved in an embodiment of the present application.
  • the upper limit of the numerical value is displayed on the left side of the voucher data; in Fig. 5(b), the upper limit of the numerical value is displayed in the center of the voucher data, and in Fig. 5(c), the upper limit of the value is transferred. Displayed in the form of a watermark on the upper layer of the voucher data.
  • Step 305 After obtaining the credential data provided by the first terminal, the second terminal identifies the value transfer voucher carried in the voucher data.
  • the user can provide the credential data to the second terminal that accepts the value transfer in a plurality of manners.
  • the first terminal may send the voucher data to the printer, and the voucher data is printed by the printer.
  • the second terminal may collect the printed voucher data through the image collecting device, and Identify the value transfer voucher carried in the voucher data.
  • the parent applies for an electronic check
  • the child uses the paper printed image to go to the merchant to make payment.
  • the image of the serial number of the electronic check of the application will be included.
  • the check ie, the voucher data
  • the check is sent to the printer for printing and then delivered to the child.
  • the merchant's mobile phone or POS machine scans the paper image check to identify the serial number of the electronic check.
  • the first terminal may directly display the voucher data on the screen, and the second terminal may collect the voucher data displayed on the screen through the image collection device, and identify the voucher data to be carried in the voucher data.
  • Value transfer voucher when the value transfer operation is performed by the value transfer voucher, the first terminal may directly display the voucher data on the screen, and the second terminal may collect the voucher data displayed on the screen through the image collection device, and identify the voucher data to be carried in the voucher data. Value transfer voucher.
  • the user A needs to face the payment or transfer to the user B.
  • the user checks the image check obtained by the application.
  • user B scans the image check displayed on the screen of user A's mobile phone through his mobile phone or POS machine, and identifies the serial number of the electronic check.
  • the first terminal may also send the voucher data to the second terminal through the network, and the second terminal identifies the received voucher data, and obtains the value transfer voucher carried in the voucher data.
  • user A when user A needs to pay or transfer money to user B remotely, user A applies for an electronic check to the payment platform through his mobile phone, and then sends the obtained image check to user B through a network communication tool, and user B's mobile phone receives user A.
  • the user B can trigger the operation menu for the check of the image by long press or other specified operation, and select the identification option in the operation menu.
  • the user B's mobile phone recognizes the image check. Obtain the serial number of the electronic check.
  • Step 306 The second terminal sends a value transfer request to the server, where the value transfer request includes the value transfer certificate and the transfer value.
  • the value transfer request may be sent to the server, where the value transfer request includes at least the value transfer certificate and the transfer value.
  • the second terminal may send a value transfer request to the server after acquiring the value transfer certificate and obtaining the transfer value preset or input in advance.
  • the value transfer request sent by the second terminal to the server also needs to include the verification information, for example, when the verification information includes The condition, and the usage condition includes a valid time time, the value transfer request may include a transmission time of the value transfer request, or, when the use condition includes the type of the object that accepts the value transfer, the value transfer request
  • the type of the user corresponding to the second terminal such as a merchant type, including a book class, a catering class, an image class, and the like
  • the value transfer request is The identifier of the user corresponding to the second terminal may be included.
  • Step 307 The server transfers the resource corresponding to the transfer value from the account to the second account when detecting that the transfer value is not greater than the upper limit of the transfer value.
  • the second account may be an account corresponding to the second terminal, or the second account may also be an account corresponding to another terminal other than the second account.
  • the value transfer voucher acquisition request further includes a use condition, where the condition that is used by the terminal that uses the value transfer voucher is satisfied; when the second terminal satisfies the use condition, the server uses the resource corresponding to the transfer value from The first account is transferred to the second account.
  • the value transfer certificate obtaining request further includes authentication information
  • the server further receives the authentication information sent by the second terminal, where the authentication information sent by the second terminal and the value transfer certificate obtaining request are included in the When the authentication information matches, the resource corresponding to the transfer value is transferred from the first account to the second account.
  • the server may transfer the value when detecting that the transfer value is not greater than the transfer value upper limit.
  • the corresponding resource is transferred from the first account to the second account.
  • the server needs to determine that the transfer value is not greater than In addition to the upper limit of the transfer value, it is also necessary to determine that the verification information is satisfied, and the resource corresponding to the transfer value can be transferred from the first account to the second account.
  • the server may acquire the type of the second terminal (the type of the second terminal may be information carried in the value transfer request, or The type of the second terminal may also be information obtained by the server according to the identifier of the second terminal, and detecting whether the type of the second terminal conforms to the type of the terminal that allows the value transfer certificate to be used, and if so, allowing the transfer
  • the resource corresponding to the value is transferred from the first account to the second account.
  • the voucher data is the above-mentioned electronic check
  • the type of the second terminal is a merchant type.
  • the merchant type can be set on the payment platform, for example, If the merchant is a bookstore, the merchant type can be set to a book category and a speaker category. If the merchant is a restaurant, the merchant type can be set to a food/food category, and if the merchant is a clothing store, the merchant type can be set to a clothing category, etc. .
  • the identifier of the second terminal (such as the user account of the merchant) is sent to the payment platform, and the payment platform queries the merchant type according to the user account of the merchant, and determines whether the merchant type is included in the value transfer request.
  • the type of merchant allowed by the electronic check corresponding to the serial number if yes, allows payment or transfer, otherwise, the response to the payment or transfer failure is returned.
  • the server may acquire the identifier of the second terminal, and detect whether the identifier of the second terminal is a terminal that allows the use of the value transfer certificate. The identifier, if yes, allows the resource corresponding to the transfer value to be transferred from the first account to the second account.
  • the voucher data is the electronic check
  • the identifier of the terminal that allows the use of the value transfer voucher is the user account or the target account corresponding to the terminal
  • the identifier of the second terminal (such as the first)
  • the user account corresponding to the second terminal is sent to the payment platform, and the payment platform determines whether the user account corresponding to the second terminal is a user account allowed for the electronic check, or whether the bank account bound to the user account corresponding to the second terminal is electronic.
  • the target account that the check is allowed to use, and if so, allows payment or transfer, otherwise, the response to the payment or transfer failure is returned.
  • the server may further send an authentication information acquisition request to the second terminal, and after receiving the authentication information acquisition request, the second terminal displays an authentication information input interface, where the second terminal corresponds. After the user inputs the authentication information on the input interface, the second terminal sends the authentication information to the server, and the server compares the authentication information sent by the second terminal with the pre-stored authentication information corresponding to the value transfer certificate. If the two match, the resource corresponding to the transfer value is allowed to be transferred from the first account to the second account.
  • the voucher data is the above-mentioned electronic check
  • the authentication information is the verification password.
  • the payment platform carries the serial number carried in the request request to verify the password, and the second terminal is Obtaining a verification password
  • the second terminal displays a password input interface, and sends the verification password input by the user in the password input interface to the payment platform, and the payment platform verifies whether the verification password sent by the second terminal matches the preset verification password corresponding to the electronic check. If the two match, the payment or transfer is allowed, otherwise, the response to the payment or transfer failure is returned.
  • the server may further check whether the current time is within the validity period corresponding to the value transfer voucher carried by the value transfer request after receiving the value transfer request, and if yes, allow the transfer value The corresponding resource is transferred from the first account to the second account.
  • the value transfer voucher may be set to be used, or the value transfer voucher may be deleted.
  • the server fails to transfer the resource corresponding to the transfer value from the first account to the second account, for example, the verification information is not satisfied, or the balance in the first account is insufficient, the server sends the second terminal to the second terminal.
  • the value transfer voucher remains valid until the next time a value transfer request based on the value transfer voucher is received, if the verification information corresponding to the value transfer voucher is satisfied, and the balance in the first account If sufficient, the server may transfer the resource corresponding to the transfer value from the first account to the target account.
  • the first account and the second account may be accounts managed and maintained by the server, or may be an account managed and maintained by a third-party system (such as a banking system), if the account is The account managed and maintained by the third-party system, when the server transfers the resource corresponding to the transfer value from the first account to the target account, the server may send a value transfer request to the third-party system, and the third-party system completes the transfer of the account value.
  • a third-party system such as a banking system
  • the above-mentioned voucher data is an image check carrying a serial number of the electronic check
  • the user uses the electronic check (application, third-party application) in the mobile phone as an example.
  • FIG. A schematic diagram of a flow of use of an image check according to an application embodiment.
  • the image check is scanned by the mobile phone, and the APP in the mobile phone detects whether the legal electronic check serial number is obtained, and if so, prompts the user to input the transfer amount, and the user inputs the amount and After clicking OK, the mobile APP sends a transfer request to the payment platform.
  • the payment platform After receiving the transfer request, the payment platform first determines whether the serial number carried in the request is valid and legal, and if so, further detects the amount and the verification information meets the requirements (ie, whether the amount is not It is greater than the upper limit of the electronic check, and the verification information meets the preset condition. If the request meets the requirements, the payment platform sends a request for transfer deduction to the banking system. When the bank system detects that the account balance of the electronic check is sufficient, the electronic system will The amount corresponding to the account of the check issuer is transferred to the account bound to the mobile APP, and the transfer platform is returned to the payment platform for success. The payment platform sends a prompt for successful transfer to the mobile APP.
  • Application scenario 1 Xiao Ming’s parents bought Xiaoming’s books for money, but they concerned that Xiao Ming’s money would be used to buy snacks.
  • parents can apply for electronic checks through mobile phones, and the use of electronic check merchants is limited to book-based businesses and will be electronic.
  • the cheque corresponding to the cheque is printed and handed over to Xiao Ming.
  • Xiao Ming goes to buy the book, he directly delivers the image cheque to the merchant of the bookstore.
  • the merchant of the bookstore completes the payment of the purchase of the book through the mobile phone or POS scanning image check.
  • Application scenario 2 Xiao Ming has insufficient balance at hand. He has to pay the salary on the 15th of next month. Now he needs to pay the money to Xiao Wang.
  • Xiao Ming can apply for electronic check by mobile phone, and set the account of the electronic check to transfer the account. Wang's bank account, and set the validity period is after the 15th of next month, and send the image check corresponding to the electronic check to Xiao Wang's mobile phone. When the expiration date arrives, Xiao Wang completes the transfer by using the mobile phone to identify the image check.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and when the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, As long as the requested value does not exceed the upper limit of the transfer value corresponding to the value transfer voucher included in the voucher data, the server can complete the value transfer, thereby implementing a scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application of voucher data payment. Scenes.
  • the first terminal when requesting the value transfer voucher, may set condition information and authentication information and the like to limit the verification information used by the value transfer voucher, thereby improving the security of the value transfer. purpose.
  • FIG. 7 is a flowchart of an account value transfer method according to an exemplary embodiment, which may be used in an implementation environment as shown in FIG. 1.
  • the first account is an account corresponding to the third terminal other than the first terminal, and the account value transfer method may include the following steps:
  • Step 701 The first terminal displays a setting interface, and receives an upper limit of a transfer value of a value transferred from the first account set in the setting interface, and an identifier of the first account.
  • the first account when the first account is an account corresponding to another terminal other than the first terminal, in addition to setting related information including an upper limit of the transfer value (the usage condition, the authentication information, the expiration date, and the quantity may also be set.
  • the user is also required to set the first account in the setting interface. For example, the user inputs or selects the identifier of the first account in the setting interface.
  • the identifier of the first account may be an identifier of the first account, for example, the identifier of the first account may be the account name of the first account, or the identifier of the first account may also be the first The account name of the social account to which the account is bound, or the first account may also be the identifier of the third terminal corresponding to the first account, and the like.
  • the embodiment of the present application is not limited.
  • Step 702 The first terminal sends a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit of the transfer value and an identifier of the first account.
  • Step 703 The server sends an inquiry message for asking whether to allow the generation of the value transfer certificate to the third terminal corresponding to the first account.
  • the server Since the first account is not the account corresponding to the first terminal, but the account corresponding to the third terminal other than the first terminal, in order to ensure the security of the account, the server needs to obtain the ownership of the first account before generating the value transfer certificate.
  • Authorization that is, in the embodiment of the present application, the server sends an inquiry message to the third terminal corresponding to the first account to inquire whether to allow the generation of the value transfer voucher for transferring the value from the first account.
  • the third terminal After receiving the inquiry message, the third terminal displays the inquiry message. If the user of the third terminal agrees to transfer the value from the first account, click a specified button in the inquiry message display interface (such as the “Allow” button. At this time, the third terminal returns a first response to the server, the first response being a response that allows the generation of a value transfer voucher that transfers a value from the first account.
  • a specified button in the inquiry message display interface such as the “Allow” button.
  • the query message may further include related information of the first terminal, for example, the identifier of the first terminal clicks another specified button (such as a “reject” button) in the query message display interface, and the third terminal The server returns a second response that rejects the response to generate a value transfer voucher that transfers the value from the first account.
  • the identifier of the first terminal clicks another specified button (such as a “reject” button) in the query message display interface
  • the third terminal The server returns a second response that rejects the response to generate a value transfer voucher that transfers the value from the first account.
  • the foregoing value query may include the foregoing numerical value upper limit.
  • the foregoing query message may further include information about the identifier of the first terminal, for example, the identifier of the first terminal may be an identifier of the user account that is logged in the first terminal, and the real identity information of the user account corresponding to the user account. (such as name and avatar) and so on.
  • the foregoing query message may further include other information except the value transfer upper limit set in the setting interface and the identifier of the first account, including usage conditions, authentication information, expiration date, and quantity.
  • Step 704 After receiving the first response returned by the third terminal, the server generates a value transfer voucher corresponding to the value transfer voucher acquisition request.
  • the server After receiving the first response returned by the third terminal, the server determines that the generation of the value transfer voucher obtains the permission of the owner of the first account. At this time, the server may generate the value transfer voucher.
  • Step 705 The first terminal acquires credential data carrying the value transfer voucher.
  • Step 706 After obtaining the credential data provided by the first terminal, the second terminal identifies the value transfer voucher carried in the voucher data.
  • Step 707 The second terminal sends a value transfer request to the server, where the value transfer request includes the value transfer certificate and the transfer value.
  • Step 708 The server transfers the resource corresponding to the transfer value from the account to the second account when detecting that the transfer value is not greater than the upper limit of the transfer value.
  • FIG. 8 is a schematic diagram of an account value transfer process according to an embodiment of the present application.
  • the first terminal may send a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit of the transfer value of the transfer value from the first account, an identifier of the first account corresponding to the third terminal, and a use condition.
  • the server sends an inquiry message to the third terminal, and the third terminal determines that the user of the third terminal allows the user to return the permission response (ie, the first response) after transferring the money from the first account; the server generates the value after receiving the permission response.
  • the first terminal acquires the voucher data carrying the value transfer voucher; and after obtaining the voucher data provided by the first terminal, the second terminal identifies the value carried in the voucher data Transmitting the voucher and sending a value transfer request to the server, the value transfer request including the value transfer voucher and the transfer value; the server detecting that the second terminal satisfies the use condition, and the transfer value is not greater than the transfer value upper limit Transferring the resource corresponding to the transfer value from the first account to Two accounts.
  • Xiao Ming needs to buy books, but his account has insufficient balance and needs parental support.
  • Xiao Ming applies for an electronic check in his mobile phone A, and sets the bank account or social account number of the Xiao Ming parent (that is, the identifier of the first account mentioned above), the upper limit of the amount (ie, the upper limit of the transfer value), and the purpose (ie, Using the condition and the like information, the mobile phone A sends an electronic check acquisition request including each information filled in the application interface to the server, and after receiving the electronic check acquisition request, the server sends an inquiry message to the mobile phone B of the Xiaoming parent, the inquiry message.
  • the above-mentioned amount limit and usage information are included, and the mobile phone B displays the inquiry message and receives the click operation of the “allow” button in the interface for displaying the inquiry message, and then sends an permission response to the server, and the server generates the permission response, and generates the response.
  • the electronic check is returned to the mobile phone A.
  • Xiao Ming goes to buy a book, he directly passes the image corresponding to the electronic check (such as the QR code image) to the merchant of the bookstore, and the merchant of the bookstore completes the payment of the purchased book by scanning the image through the mobile phone C or the POS machine.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and when the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, As long as the requested value does not exceed the upper limit of the transfer value corresponding to the value transfer voucher included in the voucher data, the server can complete the value transfer, thereby implementing a scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application of voucher data payment. Scenes.
  • the first terminal when requesting the value transfer voucher, may set condition information and authentication information and the like to limit the verification information used by the value transfer voucher, thereby improving the security of the value transfer. purpose.
  • the first terminal may apply for transferring the value of the value transfer voucher from the first account corresponding to the third terminal, and further expand the application scenario of the voucher data payment.
  • the server when the terminal corresponding to the first account is a third terminal other than the first terminal, the server sends an inquiry message to the third terminal before receiving the value transfer certificate, and receives the After the request returned by the third terminal to allow the generation of the value transfer voucher is generated, the value transfer voucher is generated, thereby improving the security of the value transfer.
  • FIG. 9 is a flowchart of an account value transfer method according to an exemplary embodiment, which may be used in the user terminal 120 of the implementation environment shown in FIG. 1.
  • the account value transfer method can include the following steps:
  • Step 901 The first terminal sends a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit of the transfer value of the transfer value from the first account.
  • the setting interface is also displayed, and the upper limit of the transfer value set in the setting interface is received.
  • the first terminal further receives the verification information set in the setting interface, where the verification information includes a use condition, where the condition that is used by the terminal that uses the value transfer voucher to request the value transfer is sent to the server.
  • the first terminal sends the value transfer voucher acquisition request including the transfer value upper limit and the verification information to the server.
  • Step 902 The first terminal acquires credential data carrying the value transfer voucher.
  • the value transfer voucher obtaining request further includes an identifier of the first account
  • the obtaining the voucher data carrying the value transfer voucher comprises: obtaining the server to the first account according to the identifier of the first account
  • the corresponding third terminal sends an inquiry message for asking whether to allow the generation of the value transfer voucher, and receives the value transfer voucher generated after the first response returned by the third terminal to allow the generation of the value transfer voucher.
  • Step 903 The first terminal provides the voucher data to the second terminal, where the voucher data is used to trigger the second terminal to identify the value transfer voucher carried in the voucher data, and send the value transfer voucher and the transfer value to the server.
  • the value transfer request is used to indicate that the server transfers the resource corresponding to the transfer value from the first account to the second account when detecting that the transfer value is not greater than the upper limit of the transfer value.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment
  • the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, as long as the request is made.
  • the value does not exceed the upper limit of the transfer value corresponding to the value transfer voucher included in the voucher data, and the server can complete the value transfer, thereby implementing the scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application scenario of the voucher data payment.
  • the first terminal when requesting the value transfer voucher, may set condition information and authentication information and the like to limit the verification information used by the value transfer voucher, thereby improving the security of the value transfer. purpose.
  • the first terminal may apply for transferring the value of the value transfer voucher from the first account corresponding to the third terminal, and further expand the application scenario of the voucher data payment.
  • FIG. 10 is a flowchart of an account value transfer method according to an exemplary embodiment, which may be used in the server cluster 140 of the implementation environment shown in FIG. 1.
  • the account value transfer method can include the following steps:
  • Step 1001 The server receives a value transfer voucher acquisition request sent by the first terminal, where the value transfer voucher acquisition request includes an upper limit of the transfer value of the transfer value from the first account.
  • Step 1002 The server generates a value transfer voucher corresponding to the value transfer voucher acquisition request, so that the first terminal acquires voucher data carrying the value transfer voucher.
  • Step 1003 The server receives a value transfer request sent by the second terminal, where the value transfer request is that the second terminal acquires the voucher data provided by the first terminal, and identifies the value transfer voucher carried in the voucher data.
  • the request, and the value transfer request contains the value transfer voucher and the transfer value.
  • Step 1004 When detecting that the transfer value is not greater than the upper limit of the transfer value, the server transfers the resource corresponding to the transfer value from the first account to the second account.
  • the value transfer voucher obtaining request further includes an identifier of the first account, and before the generating the value transfer voucher corresponding to the value transfer voucher obtaining request, the method further includes:
  • the value transfer voucher After receiving the first response returned by the third terminal that allows the generation of the value transfer voucher, the value transfer voucher is generated.
  • the value transfer voucher acquisition request further includes a use condition, which is a condition that is required for the terminal that uses the value transfer voucher to request the value transfer, and when the second terminal satisfies the use condition, the server The resource corresponding to the transfer value is transferred from the account corresponding to the first terminal to the account corresponding to the second terminal.
  • a use condition which is a condition that is required for the terminal that uses the value transfer voucher to request the value transfer
  • the value transfer certificate obtaining request further includes the authentication information, and when the resource corresponding to the transfer value is transferred from the account corresponding to the first terminal to the account corresponding to the second terminal, the server receives the second terminal.
  • the sent authentication information when the authentication information sent by the second terminal matches the authentication information included in the value transfer voucher acquisition request, the resource corresponding to the transfer value is transferred from the account corresponding to the first terminal to The account corresponding to the second terminal.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and when the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, As long as the requested value does not exceed the upper limit of the transfer value corresponding to the value transfer voucher included in the voucher data, the server can complete the value transfer, thereby implementing a scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application of voucher data payment. Scenes.
  • the first terminal when requesting the value transfer voucher, may set condition information and authentication information and the like to limit the verification information used by the value transfer voucher, and when the server receives the value transfer request, When it is judged that the verification information is correctly matched, the operation of the numerical transfer is performed, thereby achieving the purpose of improving the security of the numerical transfer.
  • the server when the terminal corresponding to the first account is a third terminal other than the first terminal, the server sends an inquiry message to the third terminal before receiving the value transfer certificate, and receives the After the request returned by the third terminal to allow the generation of the value transfer voucher is generated, the value transfer voucher is generated, thereby improving the security of the value transfer.
  • FIG. 11 is a block diagram showing the structure of an account value transfer apparatus according to an exemplary embodiment.
  • the account value transfer means can be used in the user terminal 120 included in the system shown in FIG. 1 to perform all or part of the steps performed by the first terminal in the embodiment shown in FIG. 3 or 7.
  • the account value transfer device can include:
  • the request sending module 1101 is configured to send a value transfer voucher acquisition request to the server, where the value transfer voucher acquisition request includes an upper limit of the transfer value of the transfer value from the first account;
  • the data obtaining module 1102 is configured to obtain the voucher data carrying the value transfer voucher
  • the data providing module 1103 is configured to provide the voucher data to the second terminal, where the voucher data is used to trigger the second terminal to identify the value transfer voucher carried in the voucher data, and send the a value transfer request of the value transfer voucher and the transfer value, the value transfer request is used to instruct the server to use the resource corresponding to the transfer value when detecting that the transfer value is not greater than the upper limit of the transfer value
  • the first account is transferred to the second account.
  • the value transfer certificate obtaining request further includes an identifier of the first account, where the data acquiring module is configured to:
  • the third terminal is The terminal corresponding to the first account, the inquiry message is a message for asking whether to allow the generation of the value transfer voucher, and the first response is a response allowing the generation of the value transfer voucher.
  • the device further includes:
  • An interface display module configured to display a setting interface before the request sending module sends a value transfer credential obtaining request to the server;
  • a numerical value receiving module configured to receive an upper limit of the transfer value set in the setting interface.
  • the device further includes:
  • An information receiving module configured to receive verification information set in the setting interface, where the verification information includes at least one of a use condition and an authentication information, where the use condition is required by a terminal that transfers the voucher using the value Condition of satisfaction;
  • the request sending module is configured to send, to the server, the value transfer voucher acquisition request including the transfer value upper limit and the verification information.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and when the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, As long as the requested value does not exceed the upper limit of the transfer value corresponding to the value transfer voucher included in the voucher data, the server can complete the value transfer, thereby implementing a scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application of voucher data payment. Scenes.
  • the first terminal when requesting the value transfer voucher, may set condition information and authentication information and the like to limit the verification information used by the value transfer voucher, thereby improving the security of the value transfer. purpose.
  • the first terminal may apply for transferring the value of the value transfer voucher from the first account corresponding to the third terminal, and further expand the application scenario of the voucher data payment.
  • FIG. 12 is a block diagram showing the structure of an account value transfer apparatus according to an exemplary embodiment.
  • the account value transfer means can be used in the server cluster 140 included in the system shown in Fig. 1 to perform all or part of the steps performed by the server in the embodiment shown in Fig. 3 or Fig. 7.
  • the account value transfer device can include:
  • the first request receiving module 1201 is configured to receive a value transfer voucher acquisition request sent by the first terminal, where the value transfer voucher acquisition request includes an upper limit of a transfer value of a value transferred from the first account;
  • a voucher generating module 1202 configured to generate a value transfer voucher corresponding to the value transfer voucher acquisition request, so that the first terminal acquires voucher data carrying the value transfer voucher;
  • the second request receiving module 1203 is configured to receive a value transfer request sent by the second terminal, where the value transfer request is that the second terminal acquires the credential data provided by the first terminal, and identifies the credential data. a request sent after the value transfer voucher is carried in, and the value transfer request includes the value transfer voucher and a transfer value;
  • the value transfer module 1204 is configured to transfer the resource corresponding to the transfer value from the first account to the second account when detecting that the transfer value is not greater than the upper limit of the transfer value.
  • the value transfer certificate obtaining request further includes an identifier of the first account
  • the device further includes:
  • An inquiry message sending module configured to send an inquiry message to the third terminal corresponding to the first account before the voucher generation module generates the value transfer voucher corresponding to the value transfer voucher acquisition request, where the inquiry message is used for inquiry Whether to allow the generation of the value transfer voucher;
  • the voucher generating module is configured to generate the value transfer voucher after receiving the first response returned by the third terminal, where the first response is a response that allows the value transfer voucher to be generated.
  • the value transfer voucher acquisition request further includes a use condition, where the use condition is a condition that is required to be met by the terminal that uses the value transfer voucher;
  • the value transfer module is configured to transfer resources corresponding to the transfer value from the first account to the second account when the second terminal satisfies the use condition.
  • the value transfer certificate obtaining request further includes authentication information, where
  • the value transfer module is configured to receive the authentication information sent by the second terminal, and when the authentication information sent by the second terminal matches the authentication information included in the value transfer voucher acquisition request, The resource corresponding to the transfer value is transferred from the first account to the second account.
  • the first terminal sets an upper limit of the transfer value for the voucher data for payment, and when the second terminal requests the value transfer (ie, the payment) by acquiring the voucher data, As long as the requested value does not exceed the upper limit of the transfer value corresponding to the value transfer voucher included in the voucher data, the server can complete the value transfer, thereby implementing a scenario of non-face-to-face payment or deferred payment through the voucher data, and expanding the application of voucher data payment. Scenes.
  • the first terminal when requesting the value transfer voucher, may set condition information and authentication information and the like to limit the verification information used by the value transfer voucher, and when the server receives the value transfer request, When it is judged that the verification information is correctly matched, the operation of the numerical transfer is performed, thereby achieving the purpose of improving the security of the numerical transfer.
  • the server when the terminal corresponding to the first account is a third terminal other than the first terminal, the server sends an inquiry message to the third terminal before receiving the value transfer certificate, and receives the After the request returned by the third terminal to allow the generation of the value transfer voucher is generated, the value transfer voucher is generated, thereby improving the security of the value transfer.
  • FIG. 13 is a schematic structural diagram of a server according to an exemplary embodiment.
  • the server may be implemented as the server cluster 140 in the implementation environment shown in FIG. 1 above.
  • the server 1300 includes a central processing unit (CPU) 1301, a system memory 1304 including a random access memory (RAM) 1302 and a read only memory (ROM) 1303, and a system bus 1305 that connects the system memory 1304 and the central processing unit 1301.
  • the server 1300 also includes a basic input/output system (I/O system) 1306 that facilitates transfer of information between various devices within the computer, and mass storage for storing the operating system 1313, applications 1314, and other program modules 1315.
  • I/O system basic input/output system
  • the basic input/output system 1306 includes a display 1308 for displaying information and an input device 1309 such as a mouse or keyboard for user input of information.
  • the display 1308 and the input device 1309 are both connected to the central processing unit 1301 via an input/output controller 1310 connected to the system bus 1305.
  • the basic input/output system 1306 can also include an input output controller 1310 for receiving and processing input from a plurality of other devices, such as a keyboard, mouse, or electronic stylus.
  • the input and output controller 1310 also provides output to a display screen, printer, or other type of output device.
  • the mass storage device 1307 is connected to the central processing unit 1301 by a mass storage controller (not shown) connected to the system bus 1305.
  • the mass storage device 1307 and its associated computer readable medium provide non-volatile storage for the server 1300. That is, the mass storage device 1307 can include a computer readable medium (not shown) such as a hard disk or a CD-ROM drive.
  • the computer readable medium can include computer storage media and communication media.
  • Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Computer storage media include RAM, ROM, EPROM, EEPROM, flash memory or other solid state storage technologies, CD-ROM, DVD or other optical storage, tape cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices.
  • RAM random access memory
  • ROM read only memory
  • EPROM Erasable programmable read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • the server 1300 can be connected to the Internet or other network devices through a network interface unit 1311 connected to the system bus 1305.
  • the memory further includes at least one instruction, at least one program, a code set, or a set of instructions, the at least one instruction, the at least one program, the code set, or the instruction set being loaded and executed by the processor to implement the same as shown in FIG. 3 or FIG. 7 above. All or part of the steps performed by the server in the method.
  • FIG. 14 is a schematic structural diagram of a user terminal 1400 according to an exemplary embodiment.
  • the user terminal 1400 in the embodiment of the present application may include one or more components: a processor for executing computer program instructions to complete various processes and methods for information and storage program instructions, random access memory (RAM). And read-only memory (ROM), memory for storing data and information, I/O devices, interfaces, antennas, etc.
  • a processor for executing computer program instructions to complete various processes and methods for information and storage program instructions
  • RAM random access memory
  • ROM read-only memory
  • memory for storing data and information
  • I/O devices interfaces, antennas, etc.
  • the user terminal 1400 may include an RF (Radio Frequency) circuit 1410, a memory 1420, an input unit 1430, a display unit 1440, a sensor 1450, an audio circuit 1460, a WiFi (Wireless Fidelity) module 1470, a processor 1480, and a power supply. 1482, camera 1490 and other components.
  • RF Radio Frequency
  • the components of the user terminal 1400 are specifically described below with reference to FIG. 14:
  • the RF circuit 1410 can be used for receiving and transmitting signals during the transmission or reception of information or during a call. Specifically, after receiving the downlink information of the base station, the processor 1480 processes the data. In addition, the uplink data is designed to be sent to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, an LNA (Low Noise Amplifier), a duplexer, and the like.
  • RF circuitry 1410 can also communicate with the network and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • the memory 1420 can be used to store software programs and modules, and the processor 1480 executes various functional applications and data processing of the user terminal 1400 by running software programs and modules stored in the memory 1420.
  • the memory 1420 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of the user terminal 1400 (such as audio data, phone book, etc.) and the like.
  • memory 1420 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 1430 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the user terminal 1400.
  • the input unit 1430 may include a touch panel 1431 and other input devices 1432.
  • the touch panel 1431 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 1431 or near the touch panel 1431. Operation), and drive the corresponding connecting device according to a preset program.
  • the touch panel 1431 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 1480 is provided and can receive commands from the processor 1480 and execute them.
  • the touch panel 1431 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 1430 may also include other input devices 1432.
  • other input devices 1432 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 1440 can be used to display information input by the user or information provided to the user and various menus of the user terminal 1400.
  • the display unit 1440 may include a display panel 1441.
  • the display panel 1441 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch panel 1431 covers the display panel 1441. After the touch panel 1431 detects a touch operation thereon or nearby, the touch panel 1431 transmits to the processor 1480 to determine the type of the touch event, and then the processor 1480 according to the type of the touch event. A corresponding visual output is provided on display panel 1441.
  • the touch panel 1431 and the display panel 1441 are used as two independent components to implement the input and input functions of the user terminal 1400 , in some embodiments, the touch panel 1431 and the display panel 1441 may be The input and output functions of the user terminal 1400 are implemented integrated.
  • User terminal 1400 may also include at least one type of sensor 1450, such as a gyro sensor, a magnetic induction sensor, a light sensor, a motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 1441 according to the brightness of the ambient light, and the proximity sensor may close the display panel 1441 when the user terminal 1400 moves to the ear. And / or backlight.
  • the acceleration sensor can detect the magnitude of acceleration in each direction (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the user terminal 1400 can also be configured with barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer repeat .
  • An audio circuit 1460, a speaker 1481, and a microphone 1462 can provide an audio interface between the user and the user terminal 1400.
  • the audio circuit 1460 can transmit the converted electrical data of the received audio data to the speaker 1461, and convert it into a sound signal output by the speaker 1461.
  • the microphone 1462 converts the collected sound signal into an electrical signal, and the audio circuit 1460 After receiving, it is converted to audio data, and then processed by the audio data output processor 1480, transmitted via the RF circuit 1410 to, for example, another user terminal, or the audio data is output to the memory 1420 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the user terminal 1400 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 1470, which provides wireless broadband Internet access for users.
  • FIG. 14 shows the WiFi module 1470, it can be understood that it does not belong to the essential configuration of the user terminal 1400, and may be omitted as needed within the scope of not changing the essence of the disclosure.
  • the processor 1480 is a control center for the user terminal 1400 that connects various portions of the entire user terminal using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 1420, and recalling stored in the memory 1420. The data, performing various functions and processing data of the user terminal 1400, thereby performing overall monitoring of the user terminal.
  • the processor 1480 may include one or more processing units; preferably, the processor 1480 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 1480.
  • the user terminal 1400 also includes a power source 1482 (such as a battery) for powering various components.
  • a power source 1482 (such as a battery) for powering various components.
  • the power source can be logically coupled to the processor 1480 through a power management system to manage functions such as charging, discharging, and power management through the power management system. .
  • the camera 1490 is generally composed of a lens, an image sensor, an interface, a digital signal processor, a CPU, a display screen, and the like.
  • the lens is fixed above the image sensor, and the focus can be changed by manually adjusting the lens;
  • the image sensor is equivalent to the "film" of the conventional camera, and is the heart of the image captured by the camera;
  • the interface is used to connect the camera with the cable and the board to the board.
  • the spring-type connection mode is connected to the user terminal main board, and the collected image is sent to the memory 1420;
  • the digital signal processor processes the acquired image through mathematical operations, converts the collected analog image into a digital image and sends the image through the interface.
  • the user terminal 1400 may further include a Bluetooth module or the like, and details are not described herein again.
  • the user terminal 1400 includes, in addition to the one or more processors 1480, a memory having at least one instruction, at least one program, a code set, or a set of instructions, the at least one instruction, at least one program, code set, or instruction.
  • the set is loaded and executed by the processor to implement all or part of the steps performed by the first terminal, the second terminal, or the third terminal in the method illustrated in FIG. 3 or FIG. 7 above.
  • a non-transitory computer readable storage medium comprising instructions, such as a memory comprising at least one instruction, at least one program, a code set or a set of instructions, at least one instruction, at least one program
  • the code set or the set of instructions may be executed by the processor to perform all or part of the steps performed by the server, the first terminal, the second terminal, or the third terminal in the embodiment of FIG. 3 or FIG. 7 of the present application.
  • the non-transitory computer readable storage medium can be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.

Abstract

L'invention concerne un procédé, un dispositif, un appareil informatique, et un support de stockage lisible par ordinateur pour transférer une valeur de compte. Le procédé comprend les étapes suivantes: un premier terminal transmet à un serveur une demande d'acquisition de certificat comprenant une limite supérieure de valeur de transfert pour une valeur transférée d'un premier compte (S302); le serveur génère un certificat de transfert de valeur (S303); le premier terminal obtient des données de certificat comprenant le certificat de transfert de valeur (S304); un second terminal identifie le certificat de transfert de valeur dans les données de certificat (S305); le second terminal transmet une demande de transfert de valeur au serveur (S306); et si le serveur détecte que la valeur de transfert n'est pas supérieure à la limite supérieure de valeur de transfert, il transfère des ressources correspondant à la valeur de transfert du premier compte à un second compte (S307). Dans le procédé ci-dessus, un premier terminal fixe une limite supérieure de valeur de transfert pour des données de certificat en vue d'un paiement, et lorsqu'un second terminal demande un transfert de valeur à la suite de l'obtention de données de certificat, un serveur peut achever le transfert de valeur tant que la valeur demandée n'est pas supérieure à la limite supérieure de valeur de transfert correspondante, ce qui permet de multiplier les scénarios d'application pour un paiement de données de certificat.
PCT/CN2018/091755 2017-06-20 2018-06-19 Procédé, dispositif, appareil informatique, et support de stockage pour transférer une valeur de compte WO2018233584A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710471795.8 2017-06-20
CN201710471795.8A CN109102266B (zh) 2017-06-20 2017-06-20 账户数值转移方法及装置

Publications (1)

Publication Number Publication Date
WO2018233584A1 true WO2018233584A1 (fr) 2018-12-27

Family

ID=64735883

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/091755 WO2018233584A1 (fr) 2017-06-20 2018-06-19 Procédé, dispositif, appareil informatique, et support de stockage pour transférer une valeur de compte

Country Status (2)

Country Link
CN (1) CN109102266B (fr)
WO (1) WO2018233584A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111126996A (zh) * 2019-12-04 2020-05-08 维沃移动通信有限公司 一种图像显示方法及终端设备
CN112258206A (zh) * 2019-07-22 2021-01-22 腾讯科技(深圳)有限公司 道具资源获取方法、装置、电子设备及存储介质
CN113283893A (zh) * 2021-05-28 2021-08-20 深圳Tcl新技术有限公司 资源转移处理方法、装置、存储介质及电子设备

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110414200B (zh) * 2019-04-08 2021-07-23 广州腾讯科技有限公司 身份验证方法、装置、存储介质和计算机设备
CN113535372A (zh) * 2020-04-14 2021-10-22 支付宝实验室(新加坡)有限公司 一种数据处理、支付方法、装置、设备及介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103778531A (zh) * 2014-02-23 2014-05-07 王恩惠 一种基于二维码实现电子银行卡支付的方法及系统
CN103854170A (zh) * 2012-12-07 2014-06-11 海尔集团公司 一种基于二维码的支付系统及支付方法
CN104166909A (zh) * 2013-05-17 2014-11-26 北京百度网讯科技有限公司 移动终端自动支付系统和方法
CN104200361A (zh) * 2014-09-05 2014-12-10 哆啦宝(北京)科技有限公司 基于二维码自动生成的手机银行支付系统及支付方法
CN106204029A (zh) * 2016-07-28 2016-12-07 北京小米移动软件有限公司 二维码付款的方法和装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001075759A1 (fr) * 2000-03-27 2001-10-11 Russell Randall A Systeme et procede de commerce pour enfants et pour jeunes
US20100223184A1 (en) * 2006-10-11 2010-09-02 Visa International Service Association Sponsored Accounts For Computer-Implemented Payment System
CN101127106A (zh) * 2007-04-04 2008-02-20 王忠杰 银行票据无障碍支付平台
US9852406B2 (en) * 2012-01-17 2017-12-26 Deluxe Small Business Sales, Inc. System and method for managing financial transactions based on electronic check data
US20100063928A1 (en) * 2008-09-11 2010-03-11 Hart Mandi C Electronic check cashing system
CN101833733A (zh) * 2010-02-22 2010-09-15 中国农业银行股份有限公司深圳市分行 一种电子转账支票系统及其支付结算方法
KR20160132379A (ko) * 2014-01-13 2016-11-18 파트리샤 리 재무관리를 위한 시스템 및 방법
CA2914241C (fr) * 2014-12-05 2023-07-18 Paul F. Doyle Systeme et methode de gestion des transactions financieres fondee sur les donnees de verification electroniques
CN105719139A (zh) * 2016-01-20 2016-06-29 李政德 电子抵用凭证参与消费支付的移动融合电子支付方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103854170A (zh) * 2012-12-07 2014-06-11 海尔集团公司 一种基于二维码的支付系统及支付方法
CN104166909A (zh) * 2013-05-17 2014-11-26 北京百度网讯科技有限公司 移动终端自动支付系统和方法
CN103778531A (zh) * 2014-02-23 2014-05-07 王恩惠 一种基于二维码实现电子银行卡支付的方法及系统
CN104200361A (zh) * 2014-09-05 2014-12-10 哆啦宝(北京)科技有限公司 基于二维码自动生成的手机银行支付系统及支付方法
CN106204029A (zh) * 2016-07-28 2016-12-07 北京小米移动软件有限公司 二维码付款的方法和装置

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258206A (zh) * 2019-07-22 2021-01-22 腾讯科技(深圳)有限公司 道具资源获取方法、装置、电子设备及存储介质
CN112258206B (zh) * 2019-07-22 2023-08-18 腾讯科技(深圳)有限公司 道具资源获取方法、装置、电子设备及存储介质
CN111126996A (zh) * 2019-12-04 2020-05-08 维沃移动通信有限公司 一种图像显示方法及终端设备
CN111126996B (zh) * 2019-12-04 2023-11-21 维沃移动通信有限公司 一种图像显示方法及终端设备
CN113283893A (zh) * 2021-05-28 2021-08-20 深圳Tcl新技术有限公司 资源转移处理方法、装置、存储介质及电子设备

Also Published As

Publication number Publication date
CN109102266B (zh) 2022-05-17
CN109102266A (zh) 2018-12-28

Similar Documents

Publication Publication Date Title
US10055730B2 (en) Method, terminal, server, device, and system of verification control
WO2017186100A1 (fr) Procédé, système et dispositif d'authentification d'identité
US20190052465A1 (en) Method and appratus for authentication and promotion of services
US10346848B2 (en) Provisioning multiple secure credentials on an electronic device
KR102136472B1 (ko) 크리덴셜의 전자 디바이스에의 안전한 프로비저닝
KR101971329B1 (ko) 전자 디바이스 상의 크리덴셜의 프로비저닝 및 인증
WO2018233584A1 (fr) Procédé, dispositif, appareil informatique, et support de stockage pour transférer une valeur de compte
US10861090B2 (en) Provisioning of credentials on an electronic device using passwords communicated over verified channels
TWI530893B (zh) 使用於通訊群組的線上支付方法、支付系統及伺服器系統
EP3401864A1 (fr) Procédé pour sélectionner une application de transaction, et terminal
US20160253664A1 (en) Attestation by proxy
CN110300083B (zh) 一种获取身份信息的方法、终端及验证服务器
WO2017020630A1 (fr) Procédé, appareil et système de traitement d'informations de commandes
CN109074571B (zh) 基于近场通信nfc的交易方法和设备
WO2015135381A1 (fr) Dispositif, système et procédé de création de carte de crédit virtuelle
WO2018019261A1 (fr) Procédé et appareil de transfert de ressources
US10891599B2 (en) Use of state objects in near field communication (NFC) transactions
CN108475304B (zh) 一种关联应用程序和生物特征的方法、装置以及移动终端
WO2015035936A1 (fr) Procédé d'authentification d'identité, appareil d'authentification d'identité et système d'authentification d'identité
CN105956892B (zh) 虚拟票据兑换方法、装置及系统
WO2018082560A1 (fr) Procédé d'enregistrement de numéro de compte, dispositif associé et système
US20220327537A1 (en) Detailing secure service provider transactions
CN108985768B (zh) 一种数据转移系统、方法及装置
CN107609953A (zh) 订单的快捷处理方法和装置
WO2014103487A1 (fr) Dispositif de gestion de paiement, dispositif de traitement d'informations, procédé de gestion de paiement et système de gestion de paiement

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18819804

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18819804

Country of ref document: EP

Kind code of ref document: A1