WO2019011187A1 - Method, device, and apparatus for loss reporting, removing loss report, and service management of electronic account - Google Patents

Method, device, and apparatus for loss reporting, removing loss report, and service management of electronic account Download PDF

Info

Publication number
WO2019011187A1
WO2019011187A1 PCT/CN2018/094785 CN2018094785W WO2019011187A1 WO 2019011187 A1 WO2019011187 A1 WO 2019011187A1 CN 2018094785 W CN2018094785 W CN 2018094785W WO 2019011187 A1 WO2019011187 A1 WO 2019011187A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
password
verification
request
loss
Prior art date
Application number
PCT/CN2018/094785
Other languages
French (fr)
Chinese (zh)
Inventor
黄孟俊
Original Assignee
阿里巴巴集团控股有限公司
黄孟俊
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 黄孟俊 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019011187A1 publication Critical patent/WO2019011187A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • the present specification relates to the field of computer technology, and in particular, to reporting, reporting, and management methods, devices, and devices for electronic accounts.
  • the present specification provides a method for reporting loss, cancellation, service management, device and computer device of an electronic account.
  • a method for reporting loss of an electronic account including the steps of:
  • the first account is reported for loss.
  • a method for reporting loss of an electronic account including the steps of:
  • the first account is reported for loss
  • the first account When receiving the request for unpacking the first account, the first account is authenticated according to the unchecked verification information, and if the identity verification of the first account is passed, the first account is unlinked.
  • a method for managing an electronic account including the steps of:
  • the service management for the first account is performed.
  • a device for reporting loss of an electronic account includes:
  • An account association module configured to set a second account as an associated account of the first account based on the identity verification information of each account
  • the account loss reporting module is configured to report the first account after the first account and the second account are authenticated.
  • a device for reporting loss of an electronic account includes:
  • An account association module configured to set a second account as an associated account of the first account based on the identity verification information of each account
  • An account loss reporting module configured to report the first account after the first account and the second account are authenticated
  • the unpacking verification module is configured to perform identity verification on the first account according to the unchecked verification information when receiving the request for unpacking the first account;
  • the account unplugging module is configured to unmount the first account after the identity verification of the first account is passed.
  • a service management apparatus for an electronic account including:
  • An account association module configured to set a second account as an associated account of the first account based on the identity verification information of each account
  • a management verification module configured to perform identity verification on the first account and the second account according to the identity verification information when receiving a service management request for the first account
  • the service management module is configured to perform service management for the first account if the first account and the second account are authenticated.
  • a computer device including:
  • a memory that stores processor executable instructions
  • the processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
  • the first account is reported for loss.
  • a computer device including:
  • a memory that stores processor executable instructions
  • the processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
  • the first account is reported for loss
  • the first account When receiving the request for unpacking the first account, the first account is authenticated according to the unchecked verification information, and if the identity verification of the first account is passed, the first account is unlinked.
  • a computer device including:
  • a memory that stores processor executable instructions
  • the processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
  • the service management for the first account is performed.
  • the related account setting request when the related account setting request is received, another account is set as the associated account of the account, and the associated account can be ensured that the related account is not involved in illegal misappropriation; in the future, when the loss is reported, the account can be utilized in time.
  • the associated account is reported as a loss of the account, which guarantees the timeliness of the loss reporting process.
  • FIG. 1 is an architectural diagram of a system for implementing loss reporting/unwrapping/account management of an electronic account, according to an exemplary embodiment of the present specification
  • FIG. 2 is a flowchart of a method for reporting loss of an electronic account according to an exemplary embodiment of the present specification
  • FIG. 3 is a sequence diagram of a method for reporting loss of an electronic account according to an exemplary embodiment of the present specification
  • FIG. 4 is a sequence diagram of a method for reporting loss of an electronic account according to another exemplary embodiment of the present specification
  • FIG. 5 is a flowchart of a method for reporting loss reporting of an electronic account according to an exemplary embodiment of the present specification
  • FIG. 6 is a sequence diagram of a method for reporting loss reporting of an electronic account according to an exemplary embodiment of the present specification
  • FIG. 7 is a flowchart of a service management method of an electronic account according to an exemplary embodiment of the present specification.
  • FIG. 8 is a logic block diagram of a report loss device of an electronic account according to an exemplary embodiment of the present specification.
  • FIG. 9 is a logic block diagram of a loss reporting device of an electronic account shown in an exemplary embodiment of the present specification.
  • FIG. 10 is a logic block diagram of a service management apparatus of an electronic account shown in an exemplary embodiment of the present specification
  • FIG. 11 is a hardware structural diagram of a computer device where the loss/lost cancellation/service management device of the electronic account is shown in an exemplary embodiment of the present specification.
  • first, second, third, etc. may be used in this specification to describe various information, such information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information without departing from the scope of the present description.
  • second information may also be referred to as the first information.
  • word "if” as used herein may be interpreted as "when” or "when” or "in response to determination.”
  • Networked environment 100 may include an operations server 105 that communicates data with one or more clients 106 via network 112, and a computing environment 103 that may be integrated with or independent of operations server 105.
  • Network 112 may include, for example, the Internet, an intranet, an extranet, a wide area network (WAN), a local area network (LAN), a wired network, a wireless network, or other suitable network, or the like, or any combination of two or more such networks.
  • WAN wide area network
  • LAN local area network
  • wired network a wireless network
  • wireless network wireless network
  • the operational server 105 can include commercially available Hypertext Transfer Protocol (HTTP) server applications such as an HTTP server, Internet Information Services (IIS), and/or other servers.
  • HTTP Hypertext Transfer Protocol
  • IIS Internet Information Services
  • Client 106 can be a network device with an application installed.
  • Such network devices may include hardware from a desktop computer, laptop computer, tablet computer, smart phone, handheld computer, personal digital assistant ("PDA"), or any other wired or wireless processor driven device.
  • PDA personal digital assistant
  • From the system software it may be an operating system integrated with a web browser, or an operating system installed with a dedicated application; such an operating system may be a Windows series operating system or a Linux operating system, or may be a mobile platform. Android, IOS, etc.
  • the operations server 105 can record the registration information for the user and open an account with the preset rights in the operations server 105 in accordance with the registration request.
  • an account registered by each user, various passwords (login passwords and/or business processing passwords, etc.) of each account, and authentication information uploaded when the user registers may be stored.
  • the operation server 105 can know and record the identifier indicating the user identity based on the user ID carried in the information at each access. Access.
  • the access time of the user may be recorded, optionally, the IP address at the time of access, or the type of hardware of the network device used, or the version of the operating system on which the client version/client is based may be recorded.
  • the access time of the user may be recorded, optionally, the IP address at the time of access, or the type of hardware of the network device used, or the version of the operating system on which the client version/client is based may be recorded.
  • the access time of the user may be recorded, optionally, the IP address at the time of access, or the type of hardware of the network device used, or the version of the operating system on which the client version/client is based may be recorded.
  • the IP address at the time of access may be recorded, optionally, the IP address at the time of access, or the type of hardware of the network device used, or the version of the operating system on which the client version/client is
  • the operation server 105 can record the operation access and execute the corresponding internal or external The user is given a specific response after processing. In general, all operational requests and general access will leave a corresponding record in the operational server 105.
  • the operations server 105 can classify all operations of different users according to the user ID. For the operation of the interaction behavior, for example, the interaction between different registered users, it is also possible to classify and constitute the collection according to the above user ID.
  • the operations server 105 can use the database 115 to store the above user access information.
  • data that can also be stored in the database 115 includes, for example, application requirement data, business rules, client capability data, application market data, customer data, and the like.
  • Applications in database 115 may correspond to those applications that have been provided by the developer for inclusion in the application marketplace. Applications may include, for example, mobile applications, Hypertext Markup Language 5 (HTML5) applications, desktop applications, and/or other applications.
  • HTML5 Hypertext Markup Language 5
  • Computing environment 103 may include, for example, a server computer or any other system that provides computing power.
  • one or more computing devices may be employed in computing environment 103, which may be arranged, for example, as one or more server groups or groups of computers or other devices.
  • multiple computing devices can collectively constitute a cloud computing resource, a grid computing resource, and/or any other distributed computing device.
  • the various method embodiments of the present specification described below can be performed under the control of one or more computing devices configured with executable instructions.
  • computing environment 103 Various applications and/or other functionality may be performed in computing environment 103, in accordance with various embodiments.
  • Components executed on computing environment 103 include, for example, access data import services, access data analysis services, application data import services, application data analysis services, and other applications, services, processes, systems, engines, or functionality not discussed in detail herein.
  • database 115 can represent a plurality of databases 115.
  • the data stored in database 115 is associated, for example, with the operations of the various embodiments described below.
  • the mobile terminal may interact with the operation server 105 under the control of the terminal user to complete service management such as associated account setting, account loss reporting, loss reporting, password modification, etc., which is provided by the payment service provider.
  • the payment platform is taken as an example to describe the technical solution for setting the associated account under the payment platform in this specification.
  • the payment service provider may be a third-party payment service provider such as Alipay or WeChat, or may be a bank, and the payment service provider may set up its own website or provide a server for the payment platform dedicated to payment. In this way, the user can complete the associated account setup through the services provided on the payment platform.
  • the mobile terminal and/or the fixed terminal can access the payment platform provided by the payment service provider via the Internet, and use the payment platform to complete the specific process involved in the associated account setting.
  • the mobile terminal and/or the fixed terminal may install a dedicated client (one of which is an application), such as an application provided by the payment service provider.
  • the payment platform provided by the payment service provider needs to obtain the identity verification information of the relevant user in the process of setting the associated account involved in this specification.
  • the following uses a server to represent a platform including a payment platform, unless otherwise specified.
  • a client 106 in the networked environment 100 can be a first client, and the client can be installed in a device held by the first user (which may be referred to as a first client device) in a networked environment.
  • Another client 106 in 100 is a second client, which may be installed in a device (which may be referred to as a second client device) held by the second user, where the client 106 may be a payment service provider
  • the payment APP or payment webpage provided may also be an instant messaging APP or a time communication webpage provided by the instant messaging service provider, or may be a mobile banking APP or online banking provided by the bank, and in other embodiments, may also be other electronic
  • the embodiment of the present specification does not limit this.
  • the associated account is set in the embodiment of the present specification, considering that many services of the client 106 are strongly bound to devices (such as mobile phones) held by the user, such as Alipay, WeChat, and the like, and the payment service provider allows When paying, the user performs a passwordless payment transaction (such as face-to-face payment, applepay, etc.), or allows the user to change some important account information, such as payment password, login password, etc., by means of a verification code (such as a mobile phone verification code).
  • a passwordless payment transaction such as face-to-face payment, applepay, etc.
  • a verification code such as a mobile phone verification code
  • the associated second account may be set for the first account of the first client, and then the associated account may be associated.
  • the second account sets the service management of the loss, cancellation, and password modification of the first account.
  • the first user who logs in to the first client can select the trusted second user, such as his or her friends and relatives, and then set the second account of the second user in the second client as the associated account of the account, wherein, the second The client that the user logs in to is the second client.
  • the trusted second user such as his or her friends and relatives
  • the setting of the associated account may be initiated by the first user or the second user, and the first user may send a request for setting the second account to its associated account through the first client that the user logs in, and after receiving the request, the server receives the request.
  • the instructions may be sent to the first client and the second client respectively, indicating that the first user and the second user respectively provide the identity information of the respective account, or may collect the current identity information of the two accounts by themselves, and then the server collects the The identity information provided by the two users matches the stored authentication information; if the two match, the verification is passed, and the second account is set as the associated account of the first account. If not, the associated account setting fails, and A message that the associated account setup failed may be sent to the first user and the second user.
  • the authentication information may be an account identity and a verification password
  • the identity may be a certificate number, an account number, an account name, a bound mobile phone number, a bound mailbox, a binding question, etc.
  • verification The password may be consistent with another service password such as a login password and a payment password of the account corresponding to the verification password, for example, one of the historical login passwords of the account corresponding to the verification password, or a historical payment password of the account corresponding to the verification password. one of the.
  • the verification password may also be an additional password set by the user different from the service password such as the login password and the service password.
  • the identity information may be sent by the first user and the second user to the server through the client that is logged in.
  • the identity verification is performed, if the identity information received by the server is inconsistent with the pre-stored identity verification information, the two are determined. If there is no match, if the match is made, the match is determined. In other examples, whether the identity information provided by the two users matches the authentication information stored by the server is determined by other methods, which is not limited in this embodiment.
  • the authentication information may also be an account transaction record, an account credit score, an account search record, an account environment information, etc.
  • the records mentioned herein may be recent records in the history, such as nearly one month.
  • the internal information may be the IP address, geographic location information, magnetic field fingerprint, WIFI fingerprint, environmental audio, etc. of the first user and/or the second user when logging in.
  • the geographical location information may be the geographical name, latitude and longitude, etc. of the login location.
  • the magnetic field fingerprint may be the magnetic field strength of the registered place
  • the WIFI fingerprint may be the intensity of the WIFI signal of the registered place
  • the ambient audio may be the audio of the sound collected at the login.
  • the identity information can be actively collected by the server.
  • the identity information collected by the server is inconsistent with the pre-stored identity verification information. If the identity is consistent, for example, 70% of the transaction records of the two users in the past month. The trading locations are consistent, then the match is determined, and the inconsistency is determined, and the mismatch is determined. In other examples, it is also possible to determine whether the identity information provided by the two users matches the authentication information stored by the server, and the embodiment of the present specification does not limit this.
  • the authentication information may also be status information indicating that the first and/or second account are in a secure state
  • the identity information may be current status information of the first and/or second account
  • the server The current identity information of the first and/or second account may be actively searched, and if the current identity information is status information indicating that the first and/or second account are in a secure state, determining the first and/or second accounts Verification passed.
  • the identity information of the first and/or second account may be updated by the server according to the environmental information of the first and/or second account, for example, at 8:00 every morning, the transaction record of the previous day and the transaction record of the previous month are determined.
  • the degree of matching if the degree of matching exceeds 60%, determines that the status information of today is status information indicating that the first and/or second account are in a secure state.
  • the random verification code can be further sent to the device held by the user by means of a short message, an email, or the like.
  • the random verification code fed back by the client corresponding to the account is also correct, the authentication of the first account and the second account is passed, and if the random verification code of the feedback is incorrect, the authentication of the first account and the second account does not pass.
  • the server can store the associated account table.
  • the associated account table may include a first account, an associated account of the first account (second account), and authentication information of the first account and its associated account.
  • the first user may also set an associated account by other means, such as a telephone customer service.
  • the customer service is provided with the identity information of the account of the second user by telephone communication, and then the customer service determines whether the identity verification is passed by querying the identity verification information stored by the server, and stores the associated account table in the server after the identity verification is passed.
  • the first user can use the associated account in time to perform corresponding business management on the account, so even if the device held by the user is lost, the user can be timely
  • the electronic account that is logged in on the device performs business management such as loss reporting, unhooking, and password modification.
  • business management such as loss reporting, unhooking, and password modification.
  • FIG. 2 is a flowchart of a method for reporting loss of an electronic account according to an exemplary embodiment of the present disclosure.
  • the embodiment can be applied to a server, and may include the following steps S201-S203:
  • Step S201 Set the second account as the associated account of the first account based on the identity verification information of each account.
  • Step S202 When receiving the request for reporting the loss of the first account, performing identity verification on the first account and the second account according to the identity verification information.
  • Step S203 If the first account and the second account are authenticated, the first account is lost.
  • step S201 the process of setting the associated account in the embodiment corresponding to FIG. 1 may be referred to in step S201, and the technical content involved is not described herein.
  • the associated account setting request may be initiated by the first client to the server to set the second account as the associated account, or the second client may initiate a request to the server to set the associated account of the first account.
  • the server may adopt the process of setting the associated account in the embodiment corresponding to FIG. 1, and the verification method involved, and performing identity verification on the first account and the second account.
  • the first account or the second account may be authenticated to the server after passing the security status verification (a type of authentication).
  • the associated account setting request after receiving the request, the server only authenticates another account, and if the verification is passed, it is determined that the identity verification of the first account and the second account is passed, and the associated account is set.
  • the server may detect whether the first account and the second account are in a secure state when receiving the associated account setting request, in order to prevent the pirate from setting the associated account through the first account or the second account, and if in a secure state, Determining the authentication pass, instructing the user to input the authentication information as the authentication basis when the subsequent service management is performed, for example, the identity verification information mentioned above may be the identity identifier and the verification password of the account; or the identity verification information when the account is directly registered, As the authentication basis for subsequent business management, such as the transaction record of the account mentioned above, the credit score of the account, the search record of the account, the environmental information of the account, etc., when the scenario of setting the associated account is different, the specific implementation manner is different. The embodiment of the present specification does not limit this.
  • the contact account is requested by telephone customer service or other means, it is necessary to verify the identity of the respective account of the first user and the second user and the verification password, and the verification password can be the login password, other service password and the additional account of the user's respective account. At least one of the passwords is consistent, and the business password is a payment password.
  • the verification password may be set as the real-time password or historical password of the account corresponding to the verification password. One of them.
  • the client device of the first user After the associated account is set, if the client device of the first user is lost, or the client device is not lost, but the first user thinks that the electronic account has security risks, the first user can use the corresponding customer service, webpage, and self.
  • the client device (applicable to the case where the client device is not lost) or the client device of the user corresponding to the associated account initiates a request for the loss of the first account.
  • the customer service personnel or the server may notify the user corresponding to the first account and its associated account to provide identity information, or collect identity information of the first account and/or the second account, and then compare the identity information provided by the user or collected by itself to the associated account. The stored authentication information is compared. If it does not match, the report fails.
  • the first account is reported by verifying the identity.
  • the corresponding manner mentioned in the above setting of the associated account may be adopted, and the embodiment of the present specification does not limit this.
  • Other users than the user corresponding to the first account or the second account are difficult to authenticate the information of the first account and the second account. Therefore, it is difficult for other users to report the first account by the associated account.
  • unmount password unmount password
  • the unlock password can only be known to the user who has lost the first account through the associated account. Therefore, even if the user other than the owner loses the identity verification information for unregistering the account through the device that the owner has lost, it is also difficult to report the loss.
  • the first account is unlinked. Therefore, the solution of this specification can further ensure the security of the unpacking process and provide more comprehensive security protection for the electronic account.
  • the server may send the unlock password to the client of the second account. So that the first user records the unlock password, and provides the unlock password to complete the unpacking when the first account is unlinked.
  • the undo password can be pre-set by the designer of this specification, and generated by the server according to the generation rule.
  • the unattached password is a fixed or fixed-rule unpacked password
  • other users may steal the unlocked password, such as by eavesdropping on a large number of users' account unwrapping processes, and analyzing Unlock the password, and then, after the first user reports the first account, the first account is unlocked by the stolen password, which poses a threat to account security.
  • the unattached password is a one-time password, and is temporarily randomly generated by the server when receiving the request for reporting the loss of the first account.
  • the first client device is a device held by the first user, and the first client is running in the device.
  • the first user can obtain the registration by using the first client.
  • the first account and the login password are logged in to the server;
  • the second client device is a device held by the second user, the second client is running in the device, and the second user can pass the registration after the second client is started.
  • the obtained second account and login password are logged into the server.
  • the first account and the second account may be third party payment accounts.
  • the first user sets the second account as the associated account of the first account based on the identity verification information of each account.
  • the identity verification information herein may be the account number and payment password of the respective accounts of the first user and the second user. .
  • the first user may initiate a request for the first account loss report to the server by using the second client that is logged in by the second user (step S301), where the first user may The first account is selected in the second client, and then the associated account loss report is initiated, and the account number of the first account and the second account may be carried in the request.
  • the server After receiving the request for the loss of the first account, the server then sends a notification to the second client to input the identity information (step S302).
  • the first user and the second user may respectively send the identity information of the respective account to the server through the second client (step S303). Since the previously sent request already includes the respective account number, only the payment password of the respective account may be sent at this time. .
  • step S304 After receiving the payment passwords of the first account and the second account, the server searches for the payment passwords corresponding to the first account and the second account, and then compares the stored payment passwords with the received payment passwords (step S304), if they are consistent, Then, step S305 to step S306 are performed, and if they are not identical, step S307 may be selected to be performed.
  • Step S305 Generate and store an unlock password for unregistering the first account.
  • Step S306 Send the unlock password to the second client.
  • Step S307 Send a loss alarm to the second client device, prompting the second user that the account has a security risk.
  • the first client device is a device held by the first user, and the first client is run in the device.
  • the first user can obtain the registration by using the first client.
  • the first account and the login password are logged in to the server;
  • the second client device is a device held by the second user, the second client is running in the device, and the second user can pass the registration after the second client is started.
  • the obtained second account and login password are logged into the server.
  • the first account and the second account may be bank online banking accounts or mobile banking accounts.
  • the customer service device is a device held by the customer service personnel of the bank hotline.
  • the customer service client is running inside the device. After the customer service client is opened, the customer service personnel can log in to the server through the customer service account and login password obtained during registration, and can also pass the The client device answers the user's hotline.
  • the first user sets the second account as the associated account of the first account based on the identity verification information of each account, where the identity verification information may be the account number and login password of the first user and the second user respectively.
  • the first user can call the bank's customer service hotline through the second client device that the second user logs in, and initiate a report loss to the first account to the customer service personnel who answer the hotline.
  • the request (step S401), the account number of the first account may be carried in the request.
  • the customer service personnel After receiving the request for the loss of the first account, the customer service personnel notifies the first user of the notification of the identity information of the account and its associated account through the client device (step S402).
  • the first user can provide the customer service personnel with the identity information of the account of the first user and the second user through the customer service hotline (step S403). Since the previously sent request already includes the account number of the first user, only the first one can be provided at this time. The payment password for the account, the account number for the second account, and the payment password.
  • the customer service personnel may request the server to store the payment password and the account number corresponding to the first account and the second account through the client device (step S404), and the server searches Returning to the client device (step S405), then the agent compares the server and the account number and payment password provided by the first user (step S406). If they are all consistent, step S407 to step S408 are performed, if not, then Hanging up the hotline and reporting the loss of the first account failed.
  • Step S407 The customer service personnel requests the server to cancel the unlocked password for the first account through the client device.
  • Step S408 After receiving the request, the server generates and stores an unattached password for unmounting the first account.
  • Step S409 the server sends the unlock password to the client device.
  • step S410 the customer service personnel provides the unlocking password to the first user through the hotline.
  • FIG. 5 is a flowchart of a method for reporting loss reporting of an electronic account according to an exemplary embodiment of the present specification.
  • the embodiment can be applied to a server, and may include the following steps S501-S505:
  • Step S501 Set the second account as the associated account of the first account based on the identity verification information of each account.
  • Step S502 When receiving the request for reporting the loss of the first account, performing identity verification on the first account and the second account according to the identity verification information.
  • Step S503 If the first account and the second account are authenticated, the first account is reported for loss.
  • Step S504 When receiving the request for unpacking the first account, perform identity verification on the first account based on the unchecked verification information.
  • Step S505 If the identity verification of the first account is passed, the first account is unlinked.
  • the user can initiate the cancellation of the electronic account through the telephone service of the corresponding service, the client of the first account, or the client of the associated account (second account). Request.
  • the verification information is the authentication information of the first account or the authentication information of the first account and the second account, and the customer service or the server may notify the user to provide the identity information of the first account. Or, the user corresponding to the associated account may be notified to provide the identity information of the respective account, and then the identity information provided is compared with the identity information stored when the account is registered, or the identity information provided is compared with the identity stored when the associated account is set. The verification information is compared. If it does not match, the unmounting fails. If it matches, the unmounting is completed. For the specific authentication method, the corresponding manner mentioned above may be adopted, and the embodiment of the present specification does not limit this.
  • the undo verification information includes the unattached password, and in some cases, the authentication information of the first account may be included, or the authentication information of the first account and the second account may be included.
  • the customer service or the server may notify the user to provide a password for unlocking. If the password provided by the user is consistent with the unlock password, the identity verification of the first account is passed, and the first account is performed. Solutions Hanging. If it is inconsistent, it is determined that the authentication fails, and the first account is prohibited from being unlinked.
  • the agent or the server may notify the user to provide the identity information of the first account, and then compare the identity information provided and the identity information stored when the account is registered, or The identity information provided by the comparison is compared with the authentication information stored when the associated account is set. If it does not match, the unmounting fails, and if it matches, the unmounting is completed.
  • the corresponding manner mentioned above may be adopted, and the embodiment of the present specification does not limit this.
  • the customer service personnel or the server may also notify the user and the user corresponding to the associated account to provide the identity information of the respective account, and then compare the provided identity information with the registered account.
  • the stored identity information, or the identity information provided by the comparison is compared with the authentication information stored when the associated account is set. If it does not match, the unmounting fails, and if it matches, the unmounting is completed.
  • the corresponding manner mentioned above may be adopted, and the embodiment of the present specification does not limit this.
  • the server may send a random verification code to the terminal device bound to the second account, in order to further avoid the security risk of the unattached.
  • the verification verification information may further include a random verification code returned by the client of the second account, and if the password for the unpacking and the random verification code sent by the client of the second account are received within the predetermined time period, the received judgment is determined. Whether the random verification code is consistent with the issued random verification code. If they are consistent, it is judged whether the received password is consistent with the unattached password. If they are consistent, the first account is unlinked, and in other cases, the suspension is prohibited.
  • the first client device is a device held by the first user, and the first client is run in the device.
  • the first user can obtain the registration by using the first client.
  • the first account and the login password are logged in to the server;
  • the second client device is a device held by the second user, the second client is running in the device, and the second user can pass the registration after the second client is started.
  • the obtained second account and login password are logged into the server.
  • the first account and the second account may be third party payment accounts.
  • the first user sets the second account as the associated account of the first account based on the authentication information of each account, where the authentication information may be the account number and the payment password of the respective accounts of the first user and the second user.
  • the first user When the first user considers that there is a security risk in the first account, the first account is lost through the loss reporting method of the electronic account involved in any of FIG. 2 to FIG. 4, and the first client is suspended. Now that the security risk of the account is eliminated, and the user wants to unregister the previously lost account, the first user can initiate a request for the first account to be undone to the server through the second client logged in by the second user (step S601), the first user.
  • the first account may be selected in the second client, and then the associated account unmounting request may be initiated, and the account number of the first account and the second account may be carried in the request.
  • the server After receiving the request for unpacking the first account, the server then sends an identity information input notification to the second client to notify the first user and the second user to input the identity information (step S602).
  • the first user and the second user may respectively send the identity information of the respective account to the server through the second client (step S603). Since the previously sent request already includes the respective account number, only the payment password of the respective account may be sent at this time. .
  • step S604 After receiving the payment passwords of the first account and the second account, the server searches for the payment passwords corresponding to the first account and the second account, and then compares the stored payment passwords with the received payment passwords (step S604), if they are consistent, Then, step S605 is performed. If not, step S608 may be selected to be performed.
  • Step S605 Send an unlock password input notification to the second client to notify the user to provide a password for unpacking.
  • Step S606 The first user sends a password for unpacking to the server through the second client.
  • Step S607 After receiving the password for unmounting, the server searches for the unattached passwords corresponding to the first account and the second account, and compares the received passwords for unmounting and the unlocked passwords. If they are consistent, step S608 is performed. If not, you may choose to perform step S609.
  • Step S608 The server unmounts the first account, and then the first user can re-enable the first client to be enabled.
  • Step S609 The server sends a loss alarm to the second client device, prompting the second user that the account has a security risk.
  • the first user may also unmount the first account that was reported before the first client in the first client device, and may be based on the unchecked verification information that only contains the unattached password.
  • An account is authenticated, and the first account can also be authenticated based on the unpacking information including the unlocked password, the first account, and the second account's identity information.
  • the scheme of the present specification can also perform other business management such as password modification on the electronic account, which will be described below with reference to FIG. 7 .
  • FIG. 7 is a flowchart of a method for managing a service of an electronic account according to an exemplary embodiment of the present disclosure.
  • the embodiment can be applied to the server shown in FIG. 1, and may include the following steps S701-S703:
  • Step S701 Set the second account as the associated account of the first account based on the identity verification information of each account.
  • Step S702 When receiving the service management request for the first account, perform identity verification on the first account and the second account according to the identity verification information.
  • Step S703 If the first account and the second account identity pass, the service management for the first account is performed.
  • step S701 to the step S703 in the embodiment of the present specification corresponds to the technical content of the embodiment corresponding to FIG. 1 to FIG. 6, and details are not described herein again.
  • the service management request may be a password modification request, a payment request, a loss report, an unmount request, and the like.
  • the password here can be a payment password, a login password or another business password.
  • the service management method of the electronic account in this embodiment may further include:
  • the service management request is a request for unmounting
  • the service management method of the electronic account in this embodiment may further include:
  • the service management for the first account is performed.
  • the present specification also provides an embodiment of the apparatus.
  • FIG. 8 is a logic block diagram of a report loss reporting device for an electronic account according to an exemplary embodiment of the present disclosure.
  • the device may include an account association module 810, a report loss verification module 820, and an account loss reporting module 830.
  • the account association module 810 is configured to set the second account as the associated account of the first account based on the identity verification information of each account.
  • the report loss verification module 820 is configured to perform identity verification on the first account and the second account according to the identity verification information when receiving the request for reporting the loss of the first account.
  • the account loss reporting module 830 is configured to report the loss of the first account when the first account and the second account are authenticated.
  • the authentication information includes at least one of the following:
  • the transaction record of the account The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
  • the authentication information includes an identity of the account and a verification password.
  • the verification password is consistent with a login password or a payment password of an account corresponding to the verification password.
  • the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
  • the request to report the loss of the first account is issued by the client of the second account.
  • reporting device of the electronic account of the embodiment may further include:
  • the unlocking password generating module is configured to generate and store an unattached password for unmounting the first account when the first account is reported for loss.
  • the unlock password is a one-time password.
  • the reporting device of the electronic account of this embodiment may further include:
  • the unpacking password sending module is configured to send the unlock password to the client of the second account.
  • FIG. 9 is a logic block diagram of an apparatus for reporting loss reporting of an electronic account according to an exemplary embodiment of the present disclosure.
  • the apparatus may include: an account association module 910, a report loss verification module 920, an account loss reporting module 930, and an unauthentication verification. Module 940 and account unpacking module 950.
  • the account association module 910 is configured to set the second account as the associated account of the first account based on the identity verification information of each account.
  • the report loss verification module 920 is configured to perform identity verification on the first account and the second account according to the identity verification information when receiving the request for reporting the loss of the first account.
  • the account loss reporting module 930 is configured to report the loss of the first account when the first account and the second account are authenticated.
  • the unpacking verification module 940 is configured to perform identity verification on the first account based on the unchecked verification information when receiving the request for unmounting the first account.
  • the account unpacking module 950 is configured to unpack the first account when the identity verification of the first account is passed.
  • the authentication information includes at least one of the following:
  • the transaction record of the account The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
  • the authentication information includes an identity of the account and a verification password.
  • the verification password is consistent with a login password or a payment password of an account corresponding to the verification password.
  • the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
  • the request to report the loss of the first account is issued by the client of the second account.
  • the loss reporting device of the electronic account in this embodiment may further include:
  • the unlocking password generating module is configured to generate and store an unattached password for unmounting the first account when the first account is reported for loss.
  • the unlock password is a one-time password.
  • the device for reporting the loss of the electronic account of the embodiment may further include:
  • the unpacking password sending module is configured to send the unlock password to the client of the second account.
  • the undo checksum information includes the unlock password.
  • the request to unattach the first account is issued by the client of the second account.
  • the loss reporting device of the electronic account in this embodiment may further include:
  • a verification code sending module configured to send a random verification code to the terminal device bound to the second account when receiving the request for unpacking the first account
  • the undo verification information further includes a random verification code returned by the client of the second account.
  • the undo verification information includes the authentication information of each account, and the undo verification module further includes:
  • a dual account verification module configured to perform identity verification on the first account and the second account respectively according to the authentication information of each account
  • the account loss reporting module is further configured to report the first account after the identity verification of the first account and the second account is passed.
  • the undoing verification information includes the unlocking password
  • the unpacking verification module further includes:
  • the password verification module is configured to determine whether the received password is consistent with the unlock password
  • the identity determining module is configured to determine, when the received password is consistent with the unlock password, that the identity verification of the first account is passed.
  • FIG. 10 is a logic block diagram of a service management apparatus for an electronic account according to an exemplary embodiment of the present specification.
  • the apparatus may include an account association module 1010, a management verification module 1020, and a service management module 1030.
  • the account association module 1010 is configured to set the second account as the associated account of the first account based on the identity verification information of each account.
  • the management verification module 1020 is configured to perform identity verification on the first account and the second account according to the identity verification information when receiving a service management request for the first account.
  • the service management module 1030 is configured to perform service management for the first account when the authentication of the first account and the second account is passed.
  • the business management request is one of the following:
  • the service management request is a report loss request
  • the service management device of the electronic account in this embodiment may further include:
  • the unlocking password generating module is configured to generate and store an unlocking password for unmounting the first account.
  • the service management request is an unmounting request, and the service management is unattached.
  • the service management device of the electronic account in this embodiment may further include:
  • the password verification module is configured to determine whether the received password is consistent with the unlock password
  • the service management module is further configured to perform service management for the first account when the first account and the second account are authenticated and the received password is consistent with the unlocked password.
  • the device embodiment since it basically corresponds to the method embodiment, reference may be made to the partial description of the method embodiment.
  • the device embodiments described above are merely illustrative, wherein the units or modules described as separate components may or may not be physically separate, and the components displayed as units or modules may or may not be physical units. Or modules, which can be located in one place, or distributed to multiple network units or modules. Some or all of the modules may be selected according to actual needs to achieve the objectives of the present specification. Those of ordinary skill in the art can understand and implement without any creative effort.
  • Embodiments of the apparatus of the present specification can be applied to a computer device.
  • This can be implemented by a computer chip or an entity, or by a product having a certain function.
  • the computer device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a personal digital assistant, a media player, or a combination of any of these devices.
  • the device embodiment may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • a processor of a computer device in which it is located reads a corresponding computer program instruction in a readable medium such as a non-volatile memory into a memory.
  • a hardware level as shown in FIG. 11, a hardware structure diagram of a computer device in which the device is installed, except for the processor, memory, network interface, and non-volatile memory shown in FIG.
  • the computer device in which the device is located may also include other hardware according to the actual function of the computer device, and details are not described herein.
  • the memory of the computer device can store processor executable program instructions; the processor can couple the memory for reading the program instructions stored by the memory and, in response, perform the following operations: authentication based on each account The information sets the second account as the associated account of the first account; upon receiving the request for the loss of the first account, authenticating the first account and the second account according to the identity verification information; if the first account And the second account authentication is passed, the first account is reported for loss.
  • the memory of the computer device can store processor executable program instructions; the processor can couple the memory for reading the program instructions stored by the memory and, in response, perform the following operations: based on the identity of each account
  • the verification information sets the second account as the associated account of the first account; when receiving the request for the loss of the first account, the first account and the second account are authenticated according to the identity verification information; If the account and the second account are authenticated, the first account is reported for loss; when the request for the first account is received, the first account is authenticated based on the unchecked verification information, and if the verification is passed, The first account is unlinked.
  • the memory of the computer device can store processor executable program instructions; the processor can couple the memory for reading the program instructions stored by the memory and, in response, perform the following operations: based on the identity of each account The verification information sets the second account as the associated account of the first account; upon receiving the service management request for the first account, the first account and the second account are authenticated according to the identity verification information; When one account and the second account are authenticated, the service management for the first account is performed.
  • the operations performed by the processor may be referred to the related description in the foregoing method embodiments, and details are not described herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Provided in the description of the present application are a method, device and apparatus for loss reporting, removing a loss report, and service management of an electronic account, the loss reporting method comprising: setting a second account as an associated account of a first account on the basis of identity authentication information of each account; when receiving a loss reporting request for the first account, performing identity authentication on the first account and the second account according to the identity authentication information; if the first account and the second account pass the identity authentication, reporting a loss for the first account. By implementing the embodiments of the present description, a loss may be promptly reported for an account by means of an associated account, which ensures the timeliness of the loss reporting process.

Description

电子账户的挂失、解挂、业务管理方法、装置及设备Loss, unhook, business management methods, devices and devices for electronic accounts 技术领域Technical field
本说明书涉及计算机技术领域,尤其涉及电子账户的挂失、解挂、业务管理方法、装置及设备。The present specification relates to the field of computer technology, and in particular, to reporting, reporting, and management methods, devices, and devices for electronic accounts.
背景技术Background technique
目前很多电子账户的使用,都提供了挂失和解挂功能。用户在丢失手机之类的设备时,在丢失的设备上仍然有被他人登录并操作电子账户的可能性。为了提高安全性,需要提供一些新的电子账户的挂失、解挂方案。At present, the use of many electronic accounts provides the function of reporting loss and unloading. When a user loses a device such as a mobile phone, there is still the possibility of being logged in and operating an electronic account on the lost device. In order to improve security, it is necessary to provide some new electronic account loss reporting and solution solutions.
发明内容Summary of the invention
有鉴于此,本说明书提供一种电子账户的挂失、解挂、业务管理方法、装置及计算机设备。In view of this, the present specification provides a method for reporting loss, cancellation, service management, device and computer device of an electronic account.
根据本说明书实施例的第一方面,提供一种电子账户的挂失方法,包括步骤:According to a first aspect of the embodiments of the present specification, a method for reporting loss of an electronic account is provided, including the steps of:
基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
如果第一账户和第二账户身份验证通过,则对第一账户进行挂失。If the first account and the second account are authenticated, the first account is reported for loss.
根据本说明书实施例的第二方面,提供一种电子账户的挂失解挂方法,包括步骤:According to a second aspect of the embodiments of the present specification, a method for reporting loss of an electronic account is provided, including the steps of:
基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户 和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
如果第一账户和第二账户身份验证通过,则对第一账户进行挂失;If the first account and the second account are authenticated, the first account is reported for loss;
在收到对第一账户解挂的请求时,根据解挂校验信息对第一账户进行身份验证,如果第一账户的身份验证通过,则对第一账户进行解挂。When receiving the request for unpacking the first account, the first account is authenticated according to the unchecked verification information, and if the identity verification of the first account is passed, the first account is unlinked.
根据本说明书实施例的第三方面,提供一种电子账户的业务管理方法,包括步骤:According to a third aspect of the embodiments of the present specification, a method for managing an electronic account is provided, including the steps of:
基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;And when receiving the service management request for the first account, performing identity verification on the first account and the second account according to the identity verification information;
如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。If the first account and the second account authentication pass, the service management for the first account is performed.
根据本说明书实施例的第四方面,提供一种电子账户的挂失装置,包括:According to a fourth aspect of the embodiments of the present disclosure, a device for reporting loss of an electronic account includes:
账户关联模块,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;An account association module, configured to set a second account as an associated account of the first account based on the identity verification information of each account;
挂失验证模块,用于在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;a report of the first account and the second account according to the identity verification information, when the request for loss reporting of the first account is received;
账户挂失模块,用于在第一账户和第二账户身份验证通过后,对第一账户进行挂失。The account loss reporting module is configured to report the first account after the first account and the second account are authenticated.
根据本说明书实施例的第五方面,提供一种电子账户的挂失解挂装置,包括:According to a fifth aspect of the embodiments of the present disclosure, a device for reporting loss of an electronic account includes:
账户关联模块,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;An account association module, configured to set a second account as an associated account of the first account based on the identity verification information of each account;
挂失验证模块,用于在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;a report of the first account and the second account according to the identity verification information, when the request for loss reporting of the first account is received;
账户挂失模块,用于在第一账户和第二账户身份验证通过后,对第一账户 进行挂失;An account loss reporting module, configured to report the first account after the first account and the second account are authenticated;
解挂验证模块,用于在收到对第一账户解挂的请求时,根据解挂校验信息对第一账户进行身份验证;The unpacking verification module is configured to perform identity verification on the first account according to the unchecked verification information when receiving the request for unpacking the first account;
账户解挂模块,用于在第一账户的身份验证通过后,对第一账户进行解挂。The account unplugging module is configured to unmount the first account after the identity verification of the first account is passed.
根据本说明书实施例的第六方面,提供一种电子账户的业务管理装置,包括:According to a sixth aspect of the embodiments of the present disclosure, a service management apparatus for an electronic account is provided, including:
账户关联模块,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;An account association module, configured to set a second account as an associated account of the first account based on the identity verification information of each account;
管理验证模块,用于在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;a management verification module, configured to perform identity verification on the first account and the second account according to the identity verification information when receiving a service management request for the first account;
业务管理模块,用于如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。The service management module is configured to perform service management for the first account if the first account and the second account are authenticated.
根据本说明书实施例的第七方面,提供一种计算机设备,包括:According to a seventh aspect of the embodiments of the present specification, a computer device is provided, including:
处理器;processor;
存储处理器可执行指令的存储器;a memory that stores processor executable instructions;
其中,所述处理器耦合于所述存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:The processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
如果第一账户和第二账户身份验证通过,则对第一账户进行挂失。If the first account and the second account are authenticated, the first account is reported for loss.
根据本说明书实施例的第八方面,提供一种计算机设备,包括:According to an eighth aspect of the embodiments of the present specification, a computer device is provided, including:
处理器;processor;
存储处理器可执行指令的存储器;a memory that stores processor executable instructions;
其中,所述处理器耦合于所述存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:The processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
如果第一账户和第二账户身份验证通过,则对第一账户进行挂失;If the first account and the second account are authenticated, the first account is reported for loss;
在收到对第一账户解挂的请求时,根据解挂校验信息对第一账户进行身份验证,如果第一账户的身份验证通过,则对第一账户进行解挂。When receiving the request for unpacking the first account, the first account is authenticated according to the unchecked verification information, and if the identity verification of the first account is passed, the first account is unlinked.
根据本说明书实施例的第九方面,提供一种计算机设备,包括:According to a ninth aspect of the embodiments of the present specification, a computer device is provided, including:
处理器;processor;
存储处理器可执行指令的存储器;a memory that stores processor executable instructions;
其中,所述处理器耦合于所述存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:The processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;And when receiving the service management request for the first account, performing identity verification on the first account and the second account according to the identity verification information;
如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。If the first account and the second account authentication pass, the service management for the first account is performed.
实施本说明书提供的实施例,在收到关联账户设置请求时,设置另一账户成为该账户的关联账户,可以保证所关联的账户不是参与非法盗用的相关账户;在将来挂失时,可以及时利用关联账户为本账户挂失,保证了挂失流程的时效性。When the embodiment provided by the present specification is implemented, when the related account setting request is received, another account is set as the associated account of the account, and the associated account can be ensured that the related account is not involved in illegal misappropriation; in the future, when the loss is reported, the account can be utilized in time. The associated account is reported as a loss of the account, which guarantees the timeliness of the loss reporting process.
此外,通过设置另一账户成为该账户的关联账户,还可以在有挂失、修改密码、支付等管理该账户的需求时,通过验证该账户和关联账户,实现及时安全的账户管理。In addition, by setting another account to become the associated account of the account, it is also possible to verify the account and the associated account when there is a need to manage the account, such as loss reporting, password modification, payment, etc., to achieve timely and secure account management.
附图说明DRAWINGS
图1是本说明书一示例性实施例示出的实现电子账户的挂失/解挂/账户管理的系统的架构图;1 is an architectural diagram of a system for implementing loss reporting/unwrapping/account management of an electronic account, according to an exemplary embodiment of the present specification;
图2是本说明书一示例性实施例示出的电子账户的挂失方法的流程图;2 is a flowchart of a method for reporting loss of an electronic account according to an exemplary embodiment of the present specification;
图3是本说明书一示例性实施例示出的电子账户的挂失方法的时序图;3 is a sequence diagram of a method for reporting loss of an electronic account according to an exemplary embodiment of the present specification;
图4是本说明书另一示例性实施例示出的电子账户的挂失方法的时序图;4 is a sequence diagram of a method for reporting loss of an electronic account according to another exemplary embodiment of the present specification;
图5是本说明书一示例性实施例示出的电子账户的挂失解挂方法的流程图;FIG. 5 is a flowchart of a method for reporting loss reporting of an electronic account according to an exemplary embodiment of the present specification; FIG.
图6是本说明书一示例性实施例示出的电子账户的挂失解挂方法的时序图;6 is a sequence diagram of a method for reporting loss reporting of an electronic account according to an exemplary embodiment of the present specification;
图7是本说明书一示例性实施例示出的电子账户的业务管理方法的流程图;FIG. 7 is a flowchart of a service management method of an electronic account according to an exemplary embodiment of the present specification; FIG.
图8是本说明书一示例性实施例示出的电子账户的挂失装置的逻辑框图;FIG. 8 is a logic block diagram of a report loss device of an electronic account according to an exemplary embodiment of the present specification; FIG.
图9是本说明书一示例性实施例示出的电子账户的挂失解挂装置的逻辑框图;9 is a logic block diagram of a loss reporting device of an electronic account shown in an exemplary embodiment of the present specification;
图10是本说明书一示例性实施例示出的电子账户的业务管理装置的逻辑框图;10 is a logic block diagram of a service management apparatus of an electronic account shown in an exemplary embodiment of the present specification;
图11是本说明书一示例性实施例示出的电子账户的挂失/挂失解挂/业务管理装置所在计算机设备的硬件结构图。FIG. 11 is a hardware structural diagram of a computer device where the loss/lost cancellation/service management device of the electronic account is shown in an exemplary embodiment of the present specification.
具体实施方式Detailed ways
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本说明书相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本说明书的一些方面相一致的装置和方法的例子。Exemplary embodiments will be described in detail herein, examples of which are illustrated in the accompanying drawings. The following description refers to the same or similar elements in the different figures unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present specification. Instead, they are merely examples of devices and methods consistent with aspects of the present specification as detailed in the appended claims.
在本说明书使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本说明书。在本说明书和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本说明书中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。The terminology used in the description is for the purpose of describing particular embodiments, and is not intended to be limiting. The singular forms "a", "the" and "the" It will also be understood that the term "and/or" used in the specification means and includes any and all possible combinations of one or more of the associated listed items.
应当理解,尽管在本说明书可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本说明书范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。It should be understood that although the terms first, second, third, etc. may be used in this specification to describe various information, such information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other. For example, the first information may also be referred to as the second information without departing from the scope of the present description. Similarly, the second information may also be referred to as the first information. Depending on the context, the word "if" as used herein may be interpreted as "when" or "when" or "in response to determination."
参照图1,图1所示的是各种实施方案的网络化环境100。网络化环境100可以包括经由网络112与一个或多个客户端106进行数据通信的运营服务器105,以及可以集成于运营服务器105或独立于运营服务器105的计算环境103。网络112可以包括例如互联网、内部网、外部网、广域网(WAN)、局域网(LAN)、有线网、无线网或其它合适的网络等,或者两个或更多个这类网络的任何组合。贯穿示例性实施方案的论述,应了解,术语“数据”和“信息”可在本说明书中互换地用于指代可存在于基于计算机的环境中的文本、图像、音频、视频或任何其它形式的信息。Referring to Figure 1, there is shown a networked environment 100 of various embodiments. Networked environment 100 may include an operations server 105 that communicates data with one or more clients 106 via network 112, and a computing environment 103 that may be integrated with or independent of operations server 105. Network 112 may include, for example, the Internet, an intranet, an extranet, a wide area network (WAN), a local area network (LAN), a wired network, a wireless network, or other suitable network, or the like, or any combination of two or more such networks. Throughout the discussion of the exemplary embodiments, it is to be understood that the terms "data" and "information" are used interchangeably throughout the specification to refer to text, images, audio, video or any other that may be present in a computer-based environment. Formal information.
运营服务器105上可以包括可商购获得的超文本传送协议(HTTP)服务器应用,如HTTP服务器、互联网信息服务(IIS)和/或其它服务器。The operational server 105 can include commercially available Hypertext Transfer Protocol (HTTP) server applications such as an HTTP server, Internet Information Services (IIS), and/or other servers.
客户端106可以是安装有应用的网络装置。这样的网络装置从硬件上可以包括桌上型计算机、膝上型计算机、平板计算机、智能电话、手持型计算机、个人数字助理(“PDA”),或任何其它有线或无线处理器驱动的装置。从系统软件上,可以是集成了网络浏览器的操作系统,或者是安装有专用应用的操作系统;这样的操作系统可以是windows系列的操作系统或Linux操作系统等,也可以是移动平台中的Android、IOS等。 Client 106 can be a network device with an application installed. Such network devices may include hardware from a desktop computer, laptop computer, tablet computer, smart phone, handheld computer, personal digital assistant ("PDA"), or any other wired or wireless processor driven device. From the system software, it may be an operating system integrated with a web browser, or an operating system installed with a dedicated application; such an operating system may be a Windows series operating system or a Linux operating system, or may be a mobile platform. Android, IOS, etc.
一旦用户使用客户端106并通过网络112向运营服务器105发起注册请求, 运营服务器105可以记录该用户的注册信息,并按照注册请求在运营服务器105中开设预置权限的账号。此外,可以存储有各用户注册的账户、各账户的各种密码(登录密码和/或业务处理密码等等)以及用户注册时上传的身份验证信息。Once the user uses the client 106 and initiates a registration request to the operations server 105 over the network 112, the operations server 105 can record the registration information for the user and open an account with the preset rights in the operations server 105 in accordance with the registration request. In addition, an account registered by each user, various passwords (login passwords and/or business processing passwords, etc.) of each account, and authentication information uploaded when the user registers may be stored.
后续每次用户通过客户端106访问对应内容,从而对运营服务器105发生访问时,运营服务器105基于每次访问时的信息中携带的用户ID之类的表明用户身份的标识,可以获知并记录这样的访问。特别的,可以记录该用户的访问时间,可选择的,也可以记录访问时的IP地址,或者所采用的网络装置的硬件类型,或者客户端版本/客户端所基于的操作系统版本之类信息中一个或多个。特别的,对于发生特定操作的访问,例如修改密码,添加好友,转入或转出可用资源,挂失账户,解挂账户时,运营服务器105可以记录该操作访问,并通过执行相应的内部或外部的处理后给予用户特定的响应。一般地,所有操作请求和一般性的访问,均会在运营服务器105中留下相应记录。运营服务器105可以按照用户ID来分别归类不同用户的所有操作。对于交互行为的操作,例如不同注册用户之间的交互,也可以按照上述用户ID分类并构成集合。Each time the user accesses the corresponding content through the client 106, and the access to the operation server 105 occurs, the operation server 105 can know and record the identifier indicating the user identity based on the user ID carried in the information at each access. Access. In particular, the access time of the user may be recorded, optionally, the IP address at the time of access, or the type of hardware of the network device used, or the version of the operating system on which the client version/client is based may be recorded. One or more. In particular, for access to a specific operation, such as changing a password, adding a friend, transferring or transferring an available resource, reporting a lost account, and unregistering the account, the operation server 105 can record the operation access and execute the corresponding internal or external The user is given a specific response after processing. In general, all operational requests and general access will leave a corresponding record in the operational server 105. The operations server 105 can classify all operations of different users according to the user ID. For the operation of the interaction behavior, for example, the interaction between different registered users, it is also possible to classify and constitute the collection according to the above user ID.
运营服务器105可以用数据库115来存储上述用户访问信息。此外,数据库115中还可以存储的数据包括例如应用要求数据、商业规则、客户端能力数据、应用市场数据、顾客数据等。数据库115中的应用可以与已由开发者提供以便包括在应用市场中的那些应用对应。应用可以包括例如移动应用、超文本标记语言5(HTML5)应用、桌面应用和/或其它应用。The operations server 105 can use the database 115 to store the above user access information. In addition, data that can also be stored in the database 115 includes, for example, application requirement data, business rules, client capability data, application market data, customer data, and the like. Applications in database 115 may correspond to those applications that have been provided by the developer for inclusion in the application marketplace. Applications may include, for example, mobile applications, Hypertext Markup Language 5 (HTML5) applications, desktop applications, and/or other applications.
计算环境103可以包括例如服务器计算机或提供计算能力的任何其它系统。可选地,在计算环境103中可以采用一个或多个计算设备,所述多个计算设备可以被布置成例如一个或多个服务器组或计算机组或其它装置。例如,多个计算设备可以共同构成云计算资源、网格计算资源和/或任何其它分布式计算装置。下述本说明书的各方法实施例,可以在配置有可执行指令的一个或多个计算装置的控制下执行。 Computing environment 103 may include, for example, a server computer or any other system that provides computing power. Alternatively, one or more computing devices may be employed in computing environment 103, which may be arranged, for example, as one or more server groups or groups of computers or other devices. For example, multiple computing devices can collectively constitute a cloud computing resource, a grid computing resource, and/or any other distributed computing device. The various method embodiments of the present specification described below can be performed under the control of one or more computing devices configured with executable instructions.
根据各种实施方案,可以在计算环境103中执行各种应用和/或其它功能性。 在计算环境103上执行的组件例如包括访问数据引入服务、访问数据分析服务、应用数据引入服务、应用数据分析服务以及本说明书未详细论述的其它应用、服务、进程、系统、引擎或功能性。Various applications and/or other functionality may be performed in computing environment 103, in accordance with various embodiments. Components executed on computing environment 103 include, for example, access data import services, access data analysis services, application data import services, application data analysis services, and other applications, services, processes, systems, engines, or functionality not discussed in detail herein.
另外,各种数据可以由计算环境103获得,例如从上述数据库115中获得。如可以了解的,数据库115可以表示多个数据库115。存储在数据库115中的数据例如与以下描述的各种实施例的操作相关联。Additionally, various data may be obtained by computing environment 103, such as from database 115 described above. As can be appreciated, database 115 can represent a plurality of databases 115. The data stored in database 115 is associated, for example, with the operations of the various embodiments described below.
涉及移动互联网的数据过程中,移动终端在终端用户的控制下,可能与运营服务器105交互,完成关联账户设置、账户挂失、挂失解挂、密码修改等业务管理,下面以支付服务提供商提供的支付平台为例,描述下本说明书在该支付平台下进行关联账户设置的技术方案。其中,支付服务提供商可以是支付宝、微信等第三方支付服务提供商,也可以是银行,支付服务提供商可以架设自己的网站或者提供服务器以专门用于支付的支付平台。这样,用户可以通过该支付平台上提供的服务完成关联账户设置。移动终端和/或固定终端可以通过互联网接入支付服务提供商提供的支付平台,并利用该支付平台完成关联账户设置涉及的特定流程。此外,为了便捷和一些安全的考虑,移动终端和/或固定终端可以安装专门的客户端(其中一种形式为应用),例如由该支付服务提供商提供的应用。不论上述哪种情况,支付服务提供商提供的支付平台,在本说明书涉及的关联账户设置过程中,需要获得相关用户的身份验证信息。以下在未特别指明的情况下,用服务器来表示包含支付平台在内的平台。In the process of data related to the mobile Internet, the mobile terminal may interact with the operation server 105 under the control of the terminal user to complete service management such as associated account setting, account loss reporting, loss reporting, password modification, etc., which is provided by the payment service provider. The payment platform is taken as an example to describe the technical solution for setting the associated account under the payment platform in this specification. The payment service provider may be a third-party payment service provider such as Alipay or WeChat, or may be a bank, and the payment service provider may set up its own website or provide a server for the payment platform dedicated to payment. In this way, the user can complete the associated account setup through the services provided on the payment platform. The mobile terminal and/or the fixed terminal can access the payment platform provided by the payment service provider via the Internet, and use the payment platform to complete the specific process involved in the associated account setting. Moreover, for convenience and some security considerations, the mobile terminal and/or the fixed terminal may install a dedicated client (one of which is an application), such as an application provided by the payment service provider. In either case, the payment platform provided by the payment service provider needs to obtain the identity verification information of the relevant user in the process of setting the associated account involved in this specification. The following uses a server to represent a platform including a payment platform, unless otherwise specified.
实际应用中,可以网络化环境100中的一客户端106为第一客户端,该客户端可以安装在第一用户持有的设备内(可以称为第一客户端设备),以网络化环境100中的另一客户端106为第二客户端,该客户端可以安装在第二用户持有的设备(可以称为第二客户端设备)内,这里的客户端106可以是支付服务提供商提供的支付APP或支付网页,也可以是即时通讯服务方提供的即时通讯APP或时通讯网页,还可以是银行提供的手机银行APP或网上银行,在其他实施例中,还可以是其他通过电子账户登录的客户端,本说明书实施例对此不做限制。In a practical application, a client 106 in the networked environment 100 can be a first client, and the client can be installed in a device held by the first user (which may be referred to as a first client device) in a networked environment. Another client 106 in 100 is a second client, which may be installed in a device (which may be referred to as a second client device) held by the second user, where the client 106 may be a payment service provider The payment APP or payment webpage provided may also be an instant messaging APP or a time communication webpage provided by the instant messaging service provider, or may be a mobile banking APP or online banking provided by the bank, and in other embodiments, may also be other electronic For the client that the account is logged in, the embodiment of the present specification does not limit this.
本说明书的实施例中设置关联账户,是考虑到客户端106的很多业务是与用户持有的设备(如手机)强绑定的,例如支付宝、微信等第三方支付账户,支付服务提供商允许用户在支付时,进行无密码的支付交易(例如面对面收钱、applepay等方式),或者允许用户凭借验证码(如手机验证码)更改一些重要的账户信息,例如支付密码、登录密码等。这些业务虽然为用户提供了便捷性,同时也会带来一定的非法盗用隐患,如用户持有的设备丢失后,其他人就可能在很短的时间内利用失主的设备进行各种交易,更甚者,其他人可以利用失主的设备,通过验证码对失主的账户密码进行重置或更改,从而对用户的资金造成极大的威胁,用户在丢失设备时需要在尽可能短的时间内对电子账户进行挂失,也就是将电子账户的功能暂停使用,在将来解除挂失(简称解挂)后才能恢复使用。The associated account is set in the embodiment of the present specification, considering that many services of the client 106 are strongly bound to devices (such as mobile phones) held by the user, such as Alipay, WeChat, and the like, and the payment service provider allows When paying, the user performs a passwordless payment transaction (such as face-to-face payment, applepay, etc.), or allows the user to change some important account information, such as payment password, login password, etc., by means of a verification code (such as a mobile phone verification code). Although these services provide users with convenience, they also bring certain hidden dangers of illegal use. If the equipment held by the user is lost, others may use the equipment of the owner to conduct various transactions in a short period of time. In other words, other people can use the device of the owner to reset or change the account password of the owner through the verification code, which poses a great threat to the user's funds. When the user loses the device, it needs to be in the shortest possible time. The electronic account is reported to be lost, that is, the function of the electronic account is suspended, and the loss can be resumed after the loss is reported in the future.
为了在用户持有的设备丢失后,在尽可能短的时间内对电子账户进行挂失,或者进行其他业务管理,可以为第一客户端的第一账户设置关联的第二账户,进而可以通过关联的第二账户设置第一账户的挂失、解挂、修改密码等业务管理。In order to report the electronic account in the shortest possible time after the loss of the device held by the user, or to perform other business management, the associated second account may be set for the first account of the first client, and then the associated account may be associated. The second account sets the service management of the loss, cancellation, and password modification of the first account.
实际设置关联账户时,登录第一客户端的第一用户可以选信赖的第二用户,如其亲友,然后,设置第二用户在第二客户端的第二账户为其账户的关联账户,其中,第二用户登录的客户端为第二客户端。When the associated account is actually set, the first user who logs in to the first client can select the trusted second user, such as his or her friends and relatives, and then set the second account of the second user in the second client as the associated account of the account, wherein, the second The client that the user logs in to is the second client.
关联账户的设置可以由第一用户或第二用户发起,第一用户可以通过其登录的第一客户端,向服务器发送将第二账户设置为其关联账户的请求,服务器接收到该请求后,可以分别向第一客户端和第二客户端发送指令,指示第一用户和第二用户分别提供各自账户的身份信息,也可以自己采集两个账户当前的身份信息,然后服务器将其采集的或两个用户提供的身份信息者与其存储的身份验证信息进行匹配;如果两者匹配,则验证通过,将第二账户设置为第一账户的关联账户,如果不匹配,则关联账户设置失败,还可以向第一用户和第二用户发送关联账户设置失败的消息。The setting of the associated account may be initiated by the first user or the second user, and the first user may send a request for setting the second account to its associated account through the first client that the user logs in, and after receiving the request, the server receives the request. The instructions may be sent to the first client and the second client respectively, indicating that the first user and the second user respectively provide the identity information of the respective account, or may collect the current identity information of the two accounts by themselves, and then the server collects the The identity information provided by the two users matches the stored authentication information; if the two match, the verification is passed, and the second account is set as the associated account of the first account. If not, the associated account setting fails, and A message that the associated account setup failed may be sent to the first user and the second user.
某些状况下,身份验证信息可以是账户的身份标识和验证密码,身份标 识可以是证件号码、账户号、账户名称、绑定的手机号、绑定的邮箱、绑定的问题等等,验证密码可以与该验证密码对应的账户的登录密码、支付密码等其他业务密码一致,例如:是该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。此外,验证密码也可以是用户设置的不同于登录密码、业务密码等业务密码的附加密码。该状况下,身份信息可以由第一用户和第二用户通过各自登录的客户端发送到服务器,在进行身份验证时,如果服务器接收到的身份信息与其预存的身份验证信息不一致,则确定两者不匹配,如果一致,则确定匹配,其他例子中,还可以通过其他方式确定两个用户提供的身份信息者与服务器存储的身份验证信息是否匹配,本说明书实施例对此不做限制。In some cases, the authentication information may be an account identity and a verification password, and the identity may be a certificate number, an account number, an account name, a bound mobile phone number, a bound mailbox, a binding question, etc., verification The password may be consistent with another service password such as a login password and a payment password of the account corresponding to the verification password, for example, one of the historical login passwords of the account corresponding to the verification password, or a historical payment password of the account corresponding to the verification password. one of the. In addition, the verification password may also be an additional password set by the user different from the service password such as the login password and the service password. In this case, the identity information may be sent by the first user and the second user to the server through the client that is logged in. When the identity verification is performed, if the identity information received by the server is inconsistent with the pre-stored identity verification information, the two are determined. If there is no match, if the match is made, the match is determined. In other examples, whether the identity information provided by the two users matches the authentication information stored by the server is determined by other methods, which is not limited in this embodiment.
其他状况下,身份验证信息还可以是账户的交易记录、账户的信誉积分、账户的搜索记录、账户的环境信息等,这里提到的记录可以是历史记录中近期的记录,如近1个月内的记录;环境信息可以是第一用户和/或第二用户登录时的IP地址、地理位置信息、磁场指纹、WIFI指纹、环境音频等,地理位置信息可以是登录地的地理名称、经纬度等,磁场指纹可以是登录地的磁场强度,WIFI指纹可以是登录地的WIFI信号的强度,环境音频可以是在登录地采集到的声音的音频。该状况下,身份信息可以服务器进行主动采集,在进行身份验证时,判断服务器采集到的身份信息与其预存的身份验证信息不一致,如果一致,如两个用户近一个月内的交易记录中70%的交易地点一致,则确定匹配,不一致,则确定不匹配。其他例子中,还可以通过其他方式确定两个用户提供的身份信息者与服务器存储的身份验证信息是否匹配,本说明书实施例对此不做限制。In other cases, the authentication information may also be an account transaction record, an account credit score, an account search record, an account environment information, etc. The records mentioned herein may be recent records in the history, such as nearly one month. The internal information may be the IP address, geographic location information, magnetic field fingerprint, WIFI fingerprint, environmental audio, etc. of the first user and/or the second user when logging in. The geographical location information may be the geographical name, latitude and longitude, etc. of the login location. The magnetic field fingerprint may be the magnetic field strength of the registered place, the WIFI fingerprint may be the intensity of the WIFI signal of the registered place, and the ambient audio may be the audio of the sound collected at the login. In this situation, the identity information can be actively collected by the server. When performing identity verification, it is determined that the identity information collected by the server is inconsistent with the pre-stored identity verification information. If the identity is consistent, for example, 70% of the transaction records of the two users in the past month. The trading locations are consistent, then the match is determined, and the inconsistency is determined, and the mismatch is determined. In other examples, it is also possible to determine whether the identity information provided by the two users matches the authentication information stored by the server, and the embodiment of the present specification does not limit this.
其他状况下,身份验证信息还可以是表示第一和/或第二账户处于安全状态的状态信息,身份信息可以是第一和/或第二账户当前的状态信息,在进行身份验证时,服务器可以主动查找第一和/或第二账户当前的身份信息,如果当前的身份信息是表示第一和/或第二账户处于安全状态的状态信息,则确定对第一和/或第二账户的验证通过。第一和/或第二账户的身份信息可以由服 务器定时根据第一和/或第二账户的环境信息进行更新,如,每天早上八点,判断前一天的交易记录与前一个月的交易记录的匹配度,如果匹配度超过60%,则确定今天的状态信息为表示第一和/或第二账户处于安全状态的状态信息。In other cases, the authentication information may also be status information indicating that the first and/or second account are in a secure state, and the identity information may be current status information of the first and/or second account, when performing authentication, the server The current identity information of the first and/or second account may be actively searched, and if the current identity information is status information indicating that the first and/or second account are in a secure state, determining the first and/or second accounts Verification passed. The identity information of the first and/or second account may be updated by the server according to the environmental information of the first and/or second account, for example, at 8:00 every morning, the transaction record of the previous day and the transaction record of the previous month are determined. The degree of matching, if the degree of matching exceeds 60%, determines that the status information of today is status information indicating that the first and/or second account are in a secure state.
此外,除上述验证通过外,可以进一步通过短信、邮件等方式发送随机验证码到用户持有的设备。账户对应的客户端反馈的随机验证码也正确时,第一账户和第二账户的身份验证通过,如果反馈的随机验证码不正确,则第一账户和第二账户的身份验证不通过。In addition, in addition to the above verification, the random verification code can be further sent to the device held by the user by means of a short message, an email, or the like. When the random verification code fed back by the client corresponding to the account is also correct, the authentication of the first account and the second account is passed, and if the random verification code of the feedback is incorrect, the authentication of the first account and the second account does not pass.
完成关联账户设置后,服务器可以存储关联账户表。该关联账户表可以包含第一账户、第一账户的关联账户(第二账户)、第一账户与其关联账户的身份验证信息。After completing the associated account settings, the server can store the associated account table. The associated account table may include a first account, an associated account of the first account (second account), and authentication information of the first account and its associated account.
在其他实施例中,第一用户也可以通过其他途径设置关联账户,例如电话客服。例如通过电话通信向客服提供自身与第二用户的账户的身份信息,然后客服通过查询服务器存储的身份验证信息,决定身份验证是否通过,并在身份验证通过后,在服务器中存储关联账户表。In other embodiments, the first user may also set an associated account by other means, such as a telephone customer service. For example, the customer service is provided with the identity information of the account of the second user by telephone communication, and then the customer service determines whether the identity verification is passed by querying the identity verification information stored by the server, and stores the associated account table in the server after the identity verification is passed.
设置关联账户后,在将来进行挂失、解挂、修改密码等业务管理时,第一用户可以及时利用关联账户为对本账户进行相应的业务管理,因此即便用户持有的设备丢失,也能及时对在该设备上登录的电子账户进行挂失、解挂、修改密码等业务管理。以下结合附图1,详细说明本说明书的电子账户的挂失、解挂和业务管理过程。After setting the associated account, in the future, when the service management such as loss reporting, unhooking, and password modification is performed, the first user can use the associated account in time to perform corresponding business management on the account, so even if the device held by the user is lost, the user can be timely The electronic account that is logged in on the device performs business management such as loss reporting, unhooking, and password modification. Hereinafter, the process of reporting, unregistering and business management of the electronic account of the present specification will be described in detail with reference to FIG.
请参阅图2,图2是本说明书一示例性实施例示出的电子账户的挂失方法的流程图,该实施例能应用于服务器上,可以包括以下步骤S201-S203:Referring to FIG. 2, FIG. 2 is a flowchart of a method for reporting loss of an electronic account according to an exemplary embodiment of the present disclosure. The embodiment can be applied to a server, and may include the following steps S201-S203:
步骤S201、基于各账户的身份验证信息将第二账户设置为第一账户的关联账户。Step S201: Set the second account as the associated account of the first account based on the identity verification information of each account.
步骤S202、在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证。Step S202: When receiving the request for reporting the loss of the first account, performing identity verification on the first account and the second account according to the identity verification information.
步骤S203、如果第一账户和第二账户身份验证通过,则对第一账户进行挂 失。Step S203: If the first account and the second account are authenticated, the first account is lost.
本说明书实施例中,步骤S201可以参阅图1对应的实施例中设置关联账户的过程,涉及的技术内容,在此不再赘述。In the embodiment of the present specification, the process of setting the associated account in the embodiment corresponding to FIG. 1 may be referred to in step S201, and the technical content involved is not described herein.
其中,关联账户设置请求可以由第一客户端向服务器发起设置第二账户为关联账户的请求,或者由第二客户端向服务器发起设置自身为第一账户的关联账户的请求。在收到请求后,服务器可以采取图1对应的实施例中设置关联账户的过程,涉及的验证方式,对第一账户和第二账户进行身份验证。The associated account setting request may be initiated by the first client to the server to set the second account as the associated account, or the second client may initiate a request to the server to set the associated account of the first account. After receiving the request, the server may adopt the process of setting the associated account in the embodiment corresponding to FIG. 1, and the verification method involved, and performing identity verification on the first account and the second account.
为避免盗用用户持有的设备的盗用者,通过第一账户或第二账户设置关联账户前,可以由第一账户或第二账户通过安全状态验证(身份验证的一种)后,向服务器发起关联账户设置请求,接收到该请求后,服务器只对另一账户进行身份验证,如果验证通过,则确定第一账户和第二账户的身份验证通过,进行关联账户设置。In order to avoid theft of the pirate of the device held by the user, before the associated account is set through the first account or the second account, the first account or the second account may be authenticated to the server after passing the security status verification (a type of authentication). The associated account setting request, after receiving the request, the server only authenticates another account, and if the verification is passed, it is determined that the identity verification of the first account and the second account is passed, and the associated account is set.
其他例子中,服务器为避免盗用者通过第一账户或第二账户设置关联账户,可以在收到关联账户设置请求时,检测第一账户和第二账户是否处于安全状态,如果处于安全状态,则确定身份验证通过,指示用户输入后续业务管理时作为身份验证依据的身份验证信息,如以上提到的身份验证信息可以是账户的身份标识和验证密码;或者直接将注册账户时的身份验证信息,作为后续业务管理时的身份验证依据,如以上提到的账户的交易记录、账户的信誉积分、账户的搜索记录、账户的环境信息等,设置关联账户的场景不同时,具体实现方式有所不同,本说明书实施例对此不做限制。In other examples, the server may detect whether the first account and the second account are in a secure state when receiving the associated account setting request, in order to prevent the pirate from setting the associated account through the first account or the second account, and if in a secure state, Determining the authentication pass, instructing the user to input the authentication information as the authentication basis when the subsequent service management is performed, for example, the identity verification information mentioned above may be the identity identifier and the verification password of the account; or the identity verification information when the account is directly registered, As the authentication basis for subsequent business management, such as the transaction record of the account mentioned above, the credit score of the account, the search record of the account, the environmental information of the account, etc., when the scenario of setting the associated account is different, the specific implementation manner is different. The embodiment of the present specification does not limit this.
如果通过电话客服或其他方式请求设置关联账户,需要验证第一用户和第二用户这两者各自的账户的身份标识以及验证密码,验证密码可以与用户各自账户的登录密码、其他业务密码和附加密码中的至少一项一致,业务密码如支付密码。If the contact account is requested by telephone customer service or other means, it is necessary to verify the identity of the respective account of the first user and the second user and the verification password, and the verification password can be the login password, other service password and the additional account of the user's respective account. At least one of the passwords is consistent, and the business password is a payment password.
在某些例子中,为了防止客户端设备(如手机)丢失后,失主外的其他用户更改账户密码或其他业务密码,可以将验证密码设定为该验证密码对应的账户实时的密码或历史密码中的其中一个。In some examples, in order to prevent the user other than the owner from changing the account password or other service password after the client device (such as the mobile phone) is lost, the verification password may be set as the real-time password or historical password of the account corresponding to the verification password. One of them.
在设置好关联账户后,如果第一用户的客户端设备丢失,或者客户端设备未丢失,但是第一用户认为其电子账户存在安全隐患,第一用户可以通过对应业务的电话客服、网页、自己的客户端设备(适用于客户端设备未丢失的情况)或者关联账户对应的用户的客户端设备,发起对第一账户挂失的请求。客服人员或者服务器可以通知第一账户及其关联账户对应的用户提供身份信息,或者采集第一账户和/或第二账户的身份信息,然后比对用户提供或自身采集的身份信息与设置关联账户时存储的身份验证信息比对,如果不匹配,则挂失失败,如果匹配,则通过验证身份,挂失第一账户。具体的身份验证方式,可以采取以上设置关联账户时提到的相应方式,本说明书实施例对此不做限制。除第一账户或第二账户对应的用户外的其他用户,难以或者第一账户和第二账户的身份验证信息,因此,其他用户也难以通过关联账户对第一账户进行挂失。After the associated account is set, if the client device of the first user is lost, or the client device is not lost, but the first user thinks that the electronic account has security risks, the first user can use the corresponding customer service, webpage, and self. The client device (applicable to the case where the client device is not lost) or the client device of the user corresponding to the associated account initiates a request for the loss of the first account. The customer service personnel or the server may notify the user corresponding to the first account and its associated account to provide identity information, or collect identity information of the first account and/or the second account, and then compare the identity information provided by the user or collected by itself to the associated account. The stored authentication information is compared. If it does not match, the report fails. If it matches, the first account is reported by verifying the identity. For the specific authentication method, the corresponding manner mentioned in the above setting of the associated account may be adopted, and the embodiment of the present specification does not limit this. Other users than the user corresponding to the first account or the second account are difficult to authenticate the information of the first account and the second account. Therefore, it is difficult for other users to report the first account by the associated account.
此外,考虑到第一账户挂失后,失主外的其他用户通过其持有的失主的设备,可以获得用于解挂账户的身份验证信息,本说明书实施例,在挂失第一账户的同时,还可以生成用于解挂第一账户的解挂密码(解挂密码)。该解挂密码只有通过关联账户挂失第一账户的用户知道,因此,失主外的其他用户即使通过其持有的失主的设备,可以获得用于解挂账户的身份验证信息,也难以对挂失的第一账户进行解挂,因此,本说明书的方案,能够进一步保证解挂流程的安全性,为电子账户提供更全面的安全保护。In addition, after the first account is reported to be lost, other users other than the owner can obtain the identity verification information for the account to be revoked through the device that the owner holds, and in the embodiment of the present specification, while reporting the first account, An unmount password (unlock password) for unmounting the first account can be generated. The unlock password can only be known to the user who has lost the first account through the associated account. Therefore, even if the user other than the owner loses the identity verification information for unregistering the account through the device that the owner has lost, it is also difficult to report the loss. The first account is unlinked. Therefore, the solution of this specification can further ensure the security of the unpacking process and provide more comprehensive security protection for the electronic account.
实际应用中,如果通过第二账户发起对第一账户挂失的请求,服务器可以将所述解挂密码发送给第二账户的客户端。以便第一用户记录该解挂密码,在解挂第一账户时候提供该解挂密码完成解挂。解挂密码可以由本说明书设计人员预先设定生成规则,由服务器按照生成规则生成。In an actual application, if the request for reporting the loss of the first account is initiated by the second account, the server may send the unlock password to the client of the second account. So that the first user records the unlock password, and provides the unlock password to complete the unpacking when the first account is unlinked. The undo password can be pre-set by the designer of this specification, and generated by the server according to the generation rule.
在某些例子中,如果所述解挂密码为固定不变或有固定规则的解挂密码,那么其他用户有可能窃取到该解挂密码,如通过窃听大量用户的账户解挂流程,分析出解挂密码,然后在第一用户挂失第一账户后,通过窃取到的解挂密码解挂第一账户,对账户安全造成威胁。为了避免该状况的发生,所述解挂密码为一次性密码,在收到对第一账户挂失的请求时,由服务器临时随机生成。In some examples, if the unattached password is a fixed or fixed-rule unpacked password, other users may steal the unlocked password, such as by eavesdropping on a large number of users' account unwrapping processes, and analyzing Unlock the password, and then, after the first user reports the first account, the first account is unlocked by the stolen password, which poses a threat to account security. In order to avoid the occurrence of the situation, the unattached password is a one-time password, and is temporarily randomly generated by the server when receiving the request for reporting the loss of the first account.
以下分别结合附图3和4,介绍通过电话客服挂失和通过客户端挂失的具体流程:The following describes the specific process of reporting loss through the telephone customer service and reporting the loss through the client, respectively, with reference to FIGS. 3 and 4:
参阅图3,在本实施例中,第一客户端设备是第一用户持有的设备,该设备内运行有第一客户端,在开启第一客户端后,第一用户可以通过注册时获得的第一账户和登录密码登录到服务器;第二客户端设备是第二用户持有的设备,该设备内运行有第二客户端,在开启第二客户端后,第二用户可以通过注册时获得的第二账户和登录密码登录到服务器。第一账户和第二账户可以是第三方支付账户。Referring to FIG. 3, in this embodiment, the first client device is a device held by the first user, and the first client is running in the device. After the first client is started, the first user can obtain the registration by using the first client. The first account and the login password are logged in to the server; the second client device is a device held by the second user, the second client is running in the device, and the second user can pass the registration after the second client is started. The obtained second account and login password are logged into the server. The first account and the second account may be third party payment accounts.
第一用户基于各账户的身份验证信息将第二账户设置为第一账户的关联账户,本例子中,这里的身份验证信息可以是第一用户和第二用户各自的账户的账户号和支付密码。The first user sets the second account as the associated account of the first account based on the identity verification information of each account. In this example, the identity verification information herein may be the account number and payment password of the respective accounts of the first user and the second user. .
在第一用户的持有的第一客户端设备丢失后,第一用户可以通过第二用户登录的第二客户端向服务器发起对第一账户挂失的请求(步骤S301),第一用户可以在第二客户端内选中其第一账户,然后发起关联账户挂失请求,该请求内可以携带有第一账户和第二账户的账户号。After the first client device held by the first user is lost, the first user may initiate a request for the first account loss report to the server by using the second client that is logged in by the second user (step S301), where the first user may The first account is selected in the second client, and then the associated account loss report is initiated, and the account number of the first account and the second account may be carried in the request.
服务器接收到对第一账户挂失的请求后,然后向第二客户端发送输入身份信息的通知(步骤S302)。After receiving the request for the loss of the first account, the server then sends a notification to the second client to input the identity information (step S302).
第一用户和第二用户可以分别通过第二客户端向服务器发送各自账户的身份信息(步骤S303),由于之前发送的请求中已包含各自的账户号,此时可以仅发送各自账户的支付密码。The first user and the second user may respectively send the identity information of the respective account to the server through the second client (step S303). Since the previously sent request already includes the respective account number, only the payment password of the respective account may be sent at this time. .
服务器接收到第一账户和第二账户的支付密码后,查找对应第一账户和第二账户存储的支付密码,然后比对存储的支付密码和接收的支付密码(步骤S304),如果均一致,则执行步骤S305至步骤S306,如果不一致,则可以选择执行步骤S307。After receiving the payment passwords of the first account and the second account, the server searches for the payment passwords corresponding to the first account and the second account, and then compares the stored payment passwords with the received payment passwords (step S304), if they are consistent, Then, step S305 to step S306 are performed, and if they are not identical, step S307 may be selected to be performed.
步骤S305、生成并存储用于对第一账户解挂的解挂密码。Step S305: Generate and store an unlock password for unregistering the first account.
步骤S306、将解挂密码发送到第二客户端。Step S306: Send the unlock password to the second client.
步骤S307、向第二客户端设备发送挂失告警,提示第二用户其账户存在安 全隐患。Step S307: Send a loss alarm to the second client device, prompting the second user that the account has a security risk.
参阅图4,在本实施例中,第一客户端设备是第一用户持有的设备,该设备内运行有第一客户端,在开启第一客户端后,第一用户可以通过注册时获得的第一账户和登录密码登录到服务器;第二客户端设备是第二用户持有的设备,该设备内运行有第二客户端,在开启第二客户端后,第二用户可以通过注册时获得的第二账户和登录密码登录到服务器。第一账户和第二账户可以是银行的网上银行账户或手机银行账户。客服端设备是银行热线的客服人员持有的设备,该设备内运行有客服客户端,在开启客服客户端后,客服人员可以通过注册时获得的客服账户和登录密码登录到服务器,还可以通过客服端设备接听用户的热线电话。Referring to FIG. 4, in the embodiment, the first client device is a device held by the first user, and the first client is run in the device. After the first client is started, the first user can obtain the registration by using the first client. The first account and the login password are logged in to the server; the second client device is a device held by the second user, the second client is running in the device, and the second user can pass the registration after the second client is started. The obtained second account and login password are logged into the server. The first account and the second account may be bank online banking accounts or mobile banking accounts. The customer service device is a device held by the customer service personnel of the bank hotline. The customer service client is running inside the device. After the customer service client is opened, the customer service personnel can log in to the server through the customer service account and login password obtained during registration, and can also pass the The client device answers the user's hotline.
第一用户基于各账户的身份验证信息将第二账户设置为第一账户的关联账户,这里的身份验证信息可以是第一用户和第二用户各自的账户号和登录密码。The first user sets the second account as the associated account of the first account based on the identity verification information of each account, where the identity verification information may be the account number and login password of the first user and the second user respectively.
在第一用户的持有的第一客户端设备丢失后,第一用户可以通过第二用户登录的第二客户端设备拨打银行的客服热线,向接听热线的客服人员发起对第一账户挂失的请求(步骤S401),该请求内可以携带有第一账户的账户号。After the first client device held by the first user is lost, the first user can call the bank's customer service hotline through the second client device that the second user logs in, and initiate a report loss to the first account to the customer service personnel who answer the hotline. The request (step S401), the account number of the first account may be carried in the request.
客服人员接收到对第一账户挂失的请求后,通过客服端设备通知第一用户提供其账户及其关联账户的身份信息的通知(步骤S402)。After receiving the request for the loss of the first account, the customer service personnel notifies the first user of the notification of the identity information of the account and its associated account through the client device (step S402).
第一用户可以通过客服热线向客服人员提供第一用户与第二用户的账户的身份信息(步骤S403),由于之前发送的请求中已包含第一用户的账户号,此时可以仅提供第一账户的支付密码、第二账户的账户号和支付密码。The first user can provide the customer service personnel with the identity information of the account of the first user and the second user through the customer service hotline (step S403). Since the previously sent request already includes the account number of the first user, only the first one can be provided at this time. The payment password for the account, the account number for the second account, and the payment password.
客服人员收到第一账户和第二账户各自的支付密码和账户号后,可以通过客服端设备向服务器请求对应第一账户和第二账户存储的支付密码和账户号(步骤S404),服务器查找到后返回至客服端设备(步骤S405)然后客服人员比对服务器返回和第一用户提供的账户号、支付密码(步骤S406),如果均一致,则执行步骤S407至步骤S408,如果不一致,则挂掉热线,挂失 第一账户失败。After receiving the payment password and the account number of the first account and the second account, the customer service personnel may request the server to store the payment password and the account number corresponding to the first account and the second account through the client device (step S404), and the server searches Returning to the client device (step S405), then the agent compares the server and the account number and payment password provided by the first user (step S406). If they are all consistent, step S407 to step S408 are performed, if not, then Hanging up the hotline and reporting the loss of the first account failed.
步骤S407、客服人员通过客服端设备向服务器请求对第一账户解挂的解挂密码。Step S407: The customer service personnel requests the server to cancel the unlocked password for the first account through the client device.
步骤S408、服务器接收到请求后,生成并存储用于对第一账户解挂的解挂密码。Step S408: After receiving the request, the server generates and stores an unattached password for unmounting the first account.
步骤S409,服务器向客服端设备发送解挂密码。Step S409, the server sends the unlock password to the client device.
步骤S410,客服人员通过热线将解挂密码提供给第一用户。In step S410, the customer service personnel provides the unlocking password to the first user through the hotline.
在其他例子中还可以采取其他途径挂失用户的电子账户。In other examples, other ways can also be used to report the user's electronic account.
在完成电子账户的挂失后,如果用户找回丢失的手机、补办了SIM卡、或者认为自己的电子账户不再存在安全隐患,即可以申请解挂其电子账户,具体的解挂流程可以参阅图5,图5是是本说明书一示例性实施例示出的电子账户的挂失解挂方法的流程图,该实施例能应用于服务器上,可以包括以下步骤S501-S505:After completing the loss of the electronic account, if the user retrieves the lost mobile phone, reissues the SIM card, or thinks that his electronic account no longer has security risks, he can apply for the release of his electronic account. The specific unpacking process can refer to the figure. 5 is a flowchart of a method for reporting loss reporting of an electronic account according to an exemplary embodiment of the present specification. The embodiment can be applied to a server, and may include the following steps S501-S505:
步骤S501、基于各账户的身份验证信息将第二账户设置为第一账户的关联账户。Step S501: Set the second account as the associated account of the first account based on the identity verification information of each account.
步骤S502、在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证。Step S502: When receiving the request for reporting the loss of the first account, performing identity verification on the first account and the second account according to the identity verification information.
步骤S503、如果第一账户和第二账户身份验证通过,则对第一账户进行挂失。Step S503: If the first account and the second account are authenticated, the first account is reported for loss.
步骤S504、在收到对第一账户解挂的请求时,基于解挂校验信息对第一账户进行身份验证。Step S504: When receiving the request for unpacking the first account, perform identity verification on the first account based on the unchecked verification information.
步骤S505、如果第一账户的身份验证通过,则对第一账户进行解挂。Step S505: If the identity verification of the first account is passed, the first account is unlinked.
本说明书实施例的步骤S501至步骤S503涉及的技术内容,与图1至图4对应的实施例涉及的技术内容相应,在此不再赘述。The technical content involved in the steps S501 to S503 of the embodiment of the present specification corresponds to the technical content of the embodiment corresponding to FIG. 1 to FIG. 4, and details are not described herein again.
实际应用中,如果用户想要解挂其之前挂失的电子账户,可以通过对应业务的电话客服、第一账户的客户端或者关联账户(第二账户)的客户端,发起对其电子账户解挂的请求。In actual application, if the user wants to unregister the electronic account that was previously reported lost, the user can initiate the cancellation of the electronic account through the telephone service of the corresponding service, the client of the first account, or the client of the associated account (second account). Request.
如果之前挂失时未生成解挂密码,解挂验证信息为第一账户的身份验证信息或第一账户与第二账户的身份验证信息,客服人员或者服务器可以通知用户提供第一账户的身份信息,或者还可以通知用户及其关联账户对应的用户提供各自账户的身份信息,然后比对提供的身份信息与注册账户时存储的身份信息,或者比对提供的身份信息与设置关联账户时存储的身份验证信息比对,如果不匹配,则解挂失败,如果匹配,则完成解挂。具体的身份验证方式,可以采用之前提到的相应方式,本说明书实施例对此不做限制。If the unregistered password is not generated when the report is lost, the verification information is the authentication information of the first account or the authentication information of the first account and the second account, and the customer service or the server may notify the user to provide the identity information of the first account. Or, the user corresponding to the associated account may be notified to provide the identity information of the respective account, and then the identity information provided is compared with the identity information stored when the account is registered, or the identity information provided is compared with the identity stored when the associated account is set. The verification information is compared. If it does not match, the unmounting fails. If it matches, the unmounting is completed. For the specific authentication method, the corresponding manner mentioned above may be adopted, and the embodiment of the present specification does not limit this.
如果之前挂失时有生成解挂密码,解挂验证信息包括解挂密码,某些状况下还可以包括第一账户的身份验证信息,或者包括第一账户和第二账户的身份验证信息。If the decryption password is generated before the report is lost, the undo verification information includes the unattached password, and in some cases, the authentication information of the first account may be included, or the authentication information of the first account and the second account may be included.
解挂验证信息包括解挂密码时,客服人员或者服务器可以通知用户提供用于解锁的密码,如果用户提供的密码与所述解锁密码一致,则第一账户的身份验证通过,对第一账户进行解挂。如果不一致,则确定身份验证失败,则禁止解挂第一账户。When the verification information is included, the customer service or the server may notify the user to provide a password for unlocking. If the password provided by the user is consistent with the unlock password, the identity verification of the first account is passed, and the first account is performed. Solutions Hanging. If it is inconsistent, it is determined that the authentication fails, and the first account is prohibited from being unlinked.
解挂验证信息包括解挂密码和第一账户的身份验证信息时,客服人员或者服务器可以通知用户提供第一账户的身份信息,然后比对提供的身份信息与注册账户时存储的身份信息,或者比对提供的身份信息与设置关联账户时存储的身份验证信息比对,如果不匹配,则解挂失败,如果匹配,则完成解挂。具体的身份验证方式,可以采用之前提到的相应方式,本说明书实施例对此不做限制。When the verification information includes the unlocking password and the authentication information of the first account, the agent or the server may notify the user to provide the identity information of the first account, and then compare the identity information provided and the identity information stored when the account is registered, or The identity information provided by the comparison is compared with the authentication information stored when the associated account is set. If it does not match, the unmounting fails, and if it matches, the unmounting is completed. For the specific authentication method, the corresponding manner mentioned above may be adopted, and the embodiment of the present specification does not limit this.
解挂验证信息包括解挂密码和第一账户的身份验证信息时,客服人员或者服务器还可以通知用户及其关联账户对应的用户提供各自账户的身份信息,然后比对提供的身份信息与注册账户时存储的身份信息,或者比对提供的身份信息与设置关联账户时存储的身份验证信息比对,如果不匹配,则解挂失败,如果匹配,则完成解挂。具体的身份验证方式,可以采用之前提到的相应方式,本说明书实施例对此不做限制。When the verification information includes the unlocking password and the authentication information of the first account, the customer service personnel or the server may also notify the user and the user corresponding to the associated account to provide the identity information of the respective account, and then compare the provided identity information with the registered account. The stored identity information, or the identity information provided by the comparison is compared with the authentication information stored when the associated account is set. If it does not match, the unmounting fails, and if it matches, the unmounting is completed. For the specific authentication method, the corresponding manner mentioned above may be adopted, and the embodiment of the present specification does not limit this.
此外,服务器接收到第二账户的客户端发出的对第一账户解挂的请求后, 为了进一步避免解挂存在的安全风险,服务器可以向第二账户绑定的终端设备发送随机验证码,所述解挂校验信息还可以包括第二账户的客户端返回的随机验证码,预定时段内如果接收到第二账户的客户端发送的用于解挂的密码和随机验证码,则判断接收的随机验证码与发出的随机验证码是否一致,如果一致,则判断接收的密码与解挂密码是否一致,如果一致则对第一账户解挂,其他状况下则禁止解挂。In addition, after receiving the request for the first account to be revoked by the client of the second account, the server may send a random verification code to the terminal device bound to the second account, in order to further avoid the security risk of the unattached. The verification verification information may further include a random verification code returned by the client of the second account, and if the password for the unpacking and the random verification code sent by the client of the second account are received within the predetermined time period, the received judgment is determined. Whether the random verification code is consistent with the issued random verification code. If they are consistent, it is judged whether the received password is consistent with the unattached password. If they are consistent, the first account is unlinked, and in other cases, the suspension is prohibited.
以下分别结合附图6,介绍通过通过关联账户的客户端挂失的具体流程:The following describes the specific process of reporting the loss of the client through the associated account by referring to FIG. 6 respectively:
参阅图6,在本实施例中,第一客户端设备是第一用户持有的设备,该设备内运行有第一客户端,在开启第一客户端后,第一用户可以通过注册时获得的第一账户和登录密码登录到服务器;第二客户端设备是第二用户持有的设备,该设备内运行有第二客户端,在开启第二客户端后,第二用户可以通过注册时获得的第二账户和登录密码登录到服务器。第一账户和第二账户可以是第三方支付账户。Referring to FIG. 6, in this embodiment, the first client device is a device held by the first user, and the first client is run in the device. After the first client is started, the first user can obtain the registration by using the first client. The first account and the login password are logged in to the server; the second client device is a device held by the second user, the second client is running in the device, and the second user can pass the registration after the second client is started. The obtained second account and login password are logged into the server. The first account and the second account may be third party payment accounts.
第一用户基于各账户的身份验证信息将第二账户设置为第一账户的关联账户,这里的身份验证信息可以是第一用户和第二用户各自的账户的账户号和支付密码。The first user sets the second account as the associated account of the first account based on the authentication information of each account, where the authentication information may be the account number and the payment password of the respective accounts of the first user and the second user.
第一用户在认为第一账户存在安全隐患时,通过图2至图4中的任一涉及的电子账户的挂失方法挂失了第一账户,暂停使用第一客户端。现在认为账户的安全隐患消除,想要解挂之前挂失的账户,第一用户可以通过第二用户登录的第二客户端向服务器发起对第一账户解挂的请求(步骤S601),第一用户可以在第二客户端内选中其第一账户,然后发起关联账户解挂请求,该请求内可以携带有第一账户和第二账户的账户号。When the first user considers that there is a security risk in the first account, the first account is lost through the loss reporting method of the electronic account involved in any of FIG. 2 to FIG. 4, and the first client is suspended. Now that the security risk of the account is eliminated, and the user wants to unregister the previously lost account, the first user can initiate a request for the first account to be undone to the server through the second client logged in by the second user (step S601), the first user. The first account may be selected in the second client, and then the associated account unmounting request may be initiated, and the account number of the first account and the second account may be carried in the request.
服务器接收到对第一账户解挂的请求后,然后向第二客户端发送身份信息输入通知,通知第一用户和第二用户输入身份信息(步骤S602)。After receiving the request for unpacking the first account, the server then sends an identity information input notification to the second client to notify the first user and the second user to input the identity information (step S602).
第一用户和第二用户可以分别通过第二客户端向服务器发送各自账户的身份信息(步骤S603),由于之前发送的请求中已包含各自的账户号,此时可以仅发送各自账户的支付密码。The first user and the second user may respectively send the identity information of the respective account to the server through the second client (step S603). Since the previously sent request already includes the respective account number, only the payment password of the respective account may be sent at this time. .
服务器接收到第一账户和第二账户的支付密码后,查找对应第一账户和第二账户存储的支付密码,然后比对存储的支付密码和接收的支付密码(步骤S604),如果均一致,则执行步骤S605,如果不一致,则可以选择执行步骤S608。After receiving the payment passwords of the first account and the second account, the server searches for the payment passwords corresponding to the first account and the second account, and then compares the stored payment passwords with the received payment passwords (step S604), if they are consistent, Then, step S605 is performed. If not, step S608 may be selected to be performed.
步骤S605、向第二客户端发送解挂密码输入通知,以通知用户提供用于解挂的密码。Step S605: Send an unlock password input notification to the second client to notify the user to provide a password for unpacking.
步骤S606、第一用户通过第二客户端向服务器发送用于解挂的密码。Step S606: The first user sends a password for unpacking to the server through the second client.
步骤S607、服务器接收到用于解挂的密码后,查找对应第一账户和第二账户存储的解挂密码,并比较接收的用于解挂的密码和解挂密码,如果一致,则执行步骤S608,如果不一致,则可以选择执行步骤S609。Step S607: After receiving the password for unmounting, the server searches for the unattached passwords corresponding to the first account and the second account, and compares the received passwords for unmounting and the unlocked passwords. If they are consistent, step S608 is performed. If not, you may choose to perform step S609.
步骤S608、服务器解挂第一账户,之后第一用户可以重新启用开启第一客户端。Step S608: The server unmounts the first account, and then the first user can re-enable the first client to be enabled.
步骤S609、服务器向第二客户端设备发送挂失告警,提示第二用户其账户存在安全隐患。Step S609: The server sends a loss alarm to the second client device, prompting the second user that the account has a security risk.
在其他实施例中,第一用户也可以第一客户端设备内的第一客户端解挂之前挂失的第一账户,解挂时,可以基于仅含有解挂密码的解挂校验信息对第一账户进行身份验证,也可以基于含有解挂密码、第一账户和第二账户的身份信息的解挂信息对第一账户进行身份验证。In other embodiments, the first user may also unmount the first account that was reported before the first client in the first client device, and may be based on the unchecked verification information that only contains the unattached password. An account is authenticated, and the first account can also be authenticated based on the unpacking information including the unlocked password, the first account, and the second account's identity information.
除可以通过设置关联账户时保存的身份验证信息对电子账户进行挂失、解挂外,本说明书的方案还可以对电子账户进行密码修改等其他业务管理,以下结合附图7进行说明。In addition to the loss and cancellation of the electronic account by setting the authentication information saved when the associated account is set, the scheme of the present specification can also perform other business management such as password modification on the electronic account, which will be described below with reference to FIG. 7 .
请参阅图7,图7是本说明书一示例性实施例示出的电子账户的业务管理方法的流程图,该实施例能应用于图1所示的服务器上,可以包括以下步骤S701-S703:Please refer to FIG. 7. FIG. 7 is a flowchart of a method for managing a service of an electronic account according to an exemplary embodiment of the present disclosure. The embodiment can be applied to the server shown in FIG. 1, and may include the following steps S701-S703:
步骤S701、基于各账户的身份验证信息将第二账户设置为第一账户的关联账户。Step S701: Set the second account as the associated account of the first account based on the identity verification information of each account.
步骤S702、在收到针对第一账户的业务管理请求时,根据所述身份验证信 息对所述第一账户和第二账户进行身份验证。Step S702: When receiving the service management request for the first account, perform identity verification on the first account and the second account according to the identity verification information.
步骤S703、如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。Step S703: If the first account and the second account identity pass, the service management for the first account is performed.
本说明书实施例中的步骤S701至步骤S703涉及的技术内容,与图1至图6对应的实施例涉及的技术内容相应,在此不再赘述。The technical content of the step S701 to the step S703 in the embodiment of the present specification corresponds to the technical content of the embodiment corresponding to FIG. 1 to FIG. 6, and details are not described herein again.
实际应用中,所述业务管理请求可以为密码修改请求、支付请求、挂失请求、解挂请求等等。这里的密码可以是支付密码、登录密码或其他业务密码。In an actual application, the service management request may be a password modification request, a payment request, a loss report, an unmount request, and the like. The password here can be a payment password, a login password or another business password.
一些例子中,在所述业务管理请求为挂失请求时,本实施例电子账户的业务管理方法还可以包括:In some examples, when the service management request is a report loss request, the service management method of the electronic account in this embodiment may further include:
生成并存储用于对第一账户进行解挂的解挂密码。Generate and store an unattached password for unmounting the first account.
另一些例子中,所述业务管理请求为解挂请求,所述业务管理为解挂时,本实施例电子账户的业务管理方法还可以包括:In another example, the service management request is a request for unmounting, and the service management method of the electronic account in this embodiment may further include:
判断接收的密码与所述解挂密码是否一致;Determining whether the received password is consistent with the unlock password;
在第一账户和第二账户身份验证通过,且接收的密码与所述解挂密码一致时,执行针对第一账户的业务管理。When the first account and the second account are authenticated and the received password is consistent with the unlock password, the service management for the first account is performed.
与前述方法的实施例相对应,本说明书还提供了装置的实施例。Corresponding to the embodiments of the foregoing methods, the present specification also provides an embodiment of the apparatus.
参见图8,图8是本说明书一示例性实施例示出的电子账户的挂失装置的逻辑框图,该装置可以包括:账户关联模块810、挂失验证模块820和账户挂失模块830。Referring to FIG. 8, FIG. 8 is a logic block diagram of a report loss reporting device for an electronic account according to an exemplary embodiment of the present disclosure. The device may include an account association module 810, a report loss verification module 820, and an account loss reporting module 830.
其中,账户关联模块810,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户。The account association module 810 is configured to set the second account as the associated account of the first account based on the identity verification information of each account.
挂失验证模块820,用于在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证。The report loss verification module 820 is configured to perform identity verification on the first account and the second account according to the identity verification information when receiving the request for reporting the loss of the first account.
账户挂失模块830,用于第一账户和第二账户身份验证通过时,对第一账户进行挂失。The account loss reporting module 830 is configured to report the loss of the first account when the first account and the second account are authenticated.
一些例子中,所述身份验证信息包括以下至少一项:In some examples, the authentication information includes at least one of the following:
账户的交易记录、账户的信誉积分、账户的环境信息、账户的搜索记录。The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
另一些例子中,所述身份验证信息包括账户的身份标识和验证密码。In other examples, the authentication information includes an identity of the account and a verification password.
作为例子,所述验证密码与该验证密码对应的账户的登录密码或支付密码一致。As an example, the verification password is consistent with a login password or a payment password of an account corresponding to the verification password.
作为例子,所述验证密码为该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。As an example, the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
另一些例子中,所述对第一账户挂失的请求由第二账户的客户端发出。In other examples, the request to report the loss of the first account is issued by the client of the second account.
另一些例子中,本实施例的电子账户的挂失装置还可以包括:In other examples, the reporting device of the electronic account of the embodiment may further include:
解挂密码生成模块,用于在对第一账户进行挂失时,生成并存储用于对第一账户进行解挂的解挂密码。The unlocking password generating module is configured to generate and store an unattached password for unmounting the first account when the first account is reported for loss.
作为例子,所述解挂密码为一次性密码。As an example, the unlock password is a one-time password.
作为例子,本实施例的电子账户的挂失装置还可以包括:As an example, the reporting device of the electronic account of this embodiment may further include:
解挂密码发送模块,用于将所述解挂密码发送给第二账户的客户端。The unpacking password sending module is configured to send the unlock password to the client of the second account.
参见图9,图9是本说明书一示例性实施例示出的电子账户的挂失解挂装置的逻辑框图,该装置可以包括:账户关联模块910、挂失验证模块920、账户挂失模块930、解挂验证模块940和账户解挂模块950。Referring to FIG. 9, FIG. 9 is a logic block diagram of an apparatus for reporting loss reporting of an electronic account according to an exemplary embodiment of the present disclosure. The apparatus may include: an account association module 910, a report loss verification module 920, an account loss reporting module 930, and an unauthentication verification. Module 940 and account unpacking module 950.
其中,账户关联模块910,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户。The account association module 910 is configured to set the second account as the associated account of the first account based on the identity verification information of each account.
挂失验证模块920,用于在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证。The report loss verification module 920 is configured to perform identity verification on the first account and the second account according to the identity verification information when receiving the request for reporting the loss of the first account.
账户挂失模块930,用于第一账户和第二账户身份验证通过时,对第一账户进行挂失。The account loss reporting module 930 is configured to report the loss of the first account when the first account and the second account are authenticated.
解挂验证模块940,用于在收到对第一账户解挂的请求时,基于解挂校验信息对第一账户进行身份验证。The unpacking verification module 940 is configured to perform identity verification on the first account based on the unchecked verification information when receiving the request for unmounting the first account.
账户解挂模块950,用于在第一账户的身份验证通过,则对第一账户进行解挂。The account unpacking module 950 is configured to unpack the first account when the identity verification of the first account is passed.
一些例子中,所述身份验证信息包括以下至少一项:In some examples, the authentication information includes at least one of the following:
账户的交易记录、账户的信誉积分、账户的环境信息、账户的搜索记录。The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
另一些例子中,所述身份验证信息包括账户的身份标识和验证密码。In other examples, the authentication information includes an identity of the account and a verification password.
作为例子,所述验证密码与该验证密码对应的账户的登录密码或支付密码一致。As an example, the verification password is consistent with a login password or a payment password of an account corresponding to the verification password.
作为例子,所述验证密码为该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。As an example, the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
另一些例子中,所述对第一账户挂失的请求由第二账户的客户端发出。In other examples, the request to report the loss of the first account is issued by the client of the second account.
另一些例子中,本实施例的电子账户的挂失解挂装置还可以包括:In another example, the loss reporting device of the electronic account in this embodiment may further include:
解挂密码生成模块,用于在对第一账户进行挂失时,生成并存储用于对第一账户进行解挂的解挂密码。The unlocking password generating module is configured to generate and store an unattached password for unmounting the first account when the first account is reported for loss.
作为例子,所述解挂密码为一次性密码。As an example, the unlock password is a one-time password.
作为例子,本实施例的电子账户的挂失解挂装置还可以包括:As an example, the device for reporting the loss of the electronic account of the embodiment may further include:
解挂密码发送模块,用于将所述解挂密码发送给第二账户的客户端。The unpacking password sending module is configured to send the unlock password to the client of the second account.
作为例子,所述解挂校验信息包括所述解挂密码。As an example, the undo checksum information includes the unlock password.
另一些例子中,所述对第一账户解挂的请求由第二账户的客户端发出。In other examples, the request to unattach the first account is issued by the client of the second account.
另一些例子中,本实施例的电子账户的挂失解挂装置还可以包括:In another example, the loss reporting device of the electronic account in this embodiment may further include:
验证码发送模块,用于在收到对第一账户解挂的请求时,向第二账户绑定的终端设备发送随机验证码;a verification code sending module, configured to send a random verification code to the terminal device bound to the second account when receiving the request for unpacking the first account;
所述解挂校验信息还包括第二账户的客户端返回的随机验证码。The undo verification information further includes a random verification code returned by the client of the second account.
另一些例子中,所述解挂验证信息包括各账户的身份验证信息,所述解挂验证模块还包括:In another example, the undo verification information includes the authentication information of each account, and the undo verification module further includes:
双账户验证模块,用于根据各账户的身份验证信息分别对第一账户和第二账户进行身份验证;a dual account verification module, configured to perform identity verification on the first account and the second account respectively according to the authentication information of each account;
所述账户挂失模块还用于在在第一账户和第二账户的身份验证通过后,对第一账户进行挂失。The account loss reporting module is further configured to report the first account after the identity verification of the first account and the second account is passed.
另一些例子中,所述解挂验证信息包括所述解挂密码,所述解挂验证模块还包括:In another example, the undoing verification information includes the unlocking password, and the unpacking verification module further includes:
解挂密码验证模块,用于判断接收的密码与所述解挂密码是否一致;The password verification module is configured to determine whether the received password is consistent with the unlock password;
身份确定模块,用于在接收的密码与所述解挂密码一致时,确定第一账户的身份验证通过。The identity determining module is configured to determine, when the received password is consistent with the unlock password, that the identity verification of the first account is passed.
参见图10,图10是本说明书一示例性实施例示出的电子账户的业务管理装置的逻辑框图,该装置可以包括:账户关联模块1010、管理验证模块1020和业务管理模块1030。Referring to FIG. 10, FIG. 10 is a logic block diagram of a service management apparatus for an electronic account according to an exemplary embodiment of the present specification. The apparatus may include an account association module 1010, a management verification module 1020, and a service management module 1030.
其中,账户关联模块1010,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户。The account association module 1010 is configured to set the second account as the associated account of the first account based on the identity verification information of each account.
管理验证模块1020,用于在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证。The management verification module 1020 is configured to perform identity verification on the first account and the second account according to the identity verification information when receiving a service management request for the first account.
业务管理模块1030,用于在第一账户和第二账户的身份验证通过时,执行针对第一账户的业务管理。The service management module 1030 is configured to perform service management for the first account when the authentication of the first account and the second account is passed.
一些例子中,所述业务管理请求为以下任一:In some examples, the business management request is one of the following:
密码修改请求、支付请求、挂失请求、解挂请求。Password modification request, payment request, loss report, and unmount request.
另一些例子中,所述业务管理请求为挂失请求,本实施例电子账户的业务管理装置还可以包括:In another example, the service management request is a report loss request, and the service management device of the electronic account in this embodiment may further include:
解挂密码生成模块,用于生成并存储用于对第一账户进行解挂的解挂密码。The unlocking password generating module is configured to generate and store an unlocking password for unmounting the first account.
作为例子,所述业务管理请求为解挂请求,所述业务管理为解挂,本实施例电子账户的业务管理装置还可以包括:As an example, the service management request is an unmounting request, and the service management is unattached. The service management device of the electronic account in this embodiment may further include:
解挂密码验证模块,用于判断接收的密码与所述解挂密码是否一致;The password verification module is configured to determine whether the received password is consistent with the unlock password;
所述业务管理模块还用于在第一账户和第二账户身份验证通过,且接收的密码与所述解挂密码一致时,执行针对第一账户的业务管理。The service management module is further configured to perform service management for the first account when the first account and the second account are authenticated and the received password is consistent with the unlocked password.
上述装置中各个单元(或模块)的功能和作用的实现过程具体详见上述方法中对应步骤的实现过程,在此不再赘述。The implementation process of the functions and functions of each unit (or module) in the above device is specifically described in the implementation process of the corresponding steps in the foregoing method, and details are not described herein again.
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元或模块可以是或者也可以不是物理上分开的,作 为单元或模块显示的部件可以是或者也可以不是物理单元或模块,即可以位于一个地方,或者也可以分布到多个网络单元或模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本说明书方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。For the device embodiment, since it basically corresponds to the method embodiment, reference may be made to the partial description of the method embodiment. The device embodiments described above are merely illustrative, wherein the units or modules described as separate components may or may not be physically separate, and the components displayed as units or modules may or may not be physical units. Or modules, which can be located in one place, or distributed to multiple network units or modules. Some or all of the modules may be selected according to actual needs to achieve the objectives of the present specification. Those of ordinary skill in the art can understand and implement without any creative effort.
本说明书装置的实施例可以应用在计算机设备上。具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现中,计算机设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、个人数字助理、媒体播放器或者这些设备中的任意几种设备的组合。Embodiments of the apparatus of the present specification can be applied to a computer device. This can be implemented by a computer chip or an entity, or by a product having a certain function. In a typical implementation, the computer device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a personal digital assistant, a media player, or a combination of any of these devices.
装置实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在计算机设备的处理器将非易失性存储器等可读介质中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图11所示,为本说明书装置所在计算机设备的一种硬件结构图,除了图11所示的处理器、内存、网络接口、以及非易失性存储器之外,实施例中装置所在的计算机设备通常根据该计算机设备的实际功能,还可以包括其他硬件,对此不再赘述。The device embodiment may be implemented by software, or may be implemented by hardware or a combination of hardware and software. Taking a software implementation as an example, as a logical means, a processor of a computer device in which it is located reads a corresponding computer program instruction in a readable medium such as a non-volatile memory into a memory. From a hardware level, as shown in FIG. 11, a hardware structure diagram of a computer device in which the device is installed, except for the processor, memory, network interface, and non-volatile memory shown in FIG. The computer device in which the device is located may also include other hardware according to the actual function of the computer device, and details are not described herein.
在一个例子中,计算机设备的存储器可以存储处理器可执行程序指令;处理器可以耦合存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;如果第一账户和第二账户身份验证通过,则对第一账户进行挂失。In one example, the memory of the computer device can store processor executable program instructions; the processor can couple the memory for reading the program instructions stored by the memory and, in response, perform the following operations: authentication based on each account The information sets the second account as the associated account of the first account; upon receiving the request for the loss of the first account, authenticating the first account and the second account according to the identity verification information; if the first account And the second account authentication is passed, the first account is reported for loss.
在另一个例子中,计算机设备的存储器可以存储处理器可执行程序指令;处理器可以耦合存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;如果第一账户和第二账户身份验证通过,则对第一账户进行挂失;在收到对第一账户解挂的请求时,基于解挂校验信息对第一 账户进行身份验证,如果验证通过,则对第一账户进行解挂。In another example, the memory of the computer device can store processor executable program instructions; the processor can couple the memory for reading the program instructions stored by the memory and, in response, perform the following operations: based on the identity of each account The verification information sets the second account as the associated account of the first account; when receiving the request for the loss of the first account, the first account and the second account are authenticated according to the identity verification information; If the account and the second account are authenticated, the first account is reported for loss; when the request for the first account is received, the first account is authenticated based on the unchecked verification information, and if the verification is passed, The first account is unlinked.
在另一个例子中,计算机设备的存储器可以存储处理器可执行程序指令;处理器可以耦合存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。In another example, the memory of the computer device can store processor executable program instructions; the processor can couple the memory for reading the program instructions stored by the memory and, in response, perform the following operations: based on the identity of each account The verification information sets the second account as the associated account of the first account; upon receiving the service management request for the first account, the first account and the second account are authenticated according to the identity verification information; When one account and the second account are authenticated, the service management for the first account is performed.
在其他实施例中,处理器所执行的操作可以参考上文方法实施例中相关的描述,在此不予赘述。In other embodiments, the operations performed by the processor may be referred to the related description in the foregoing method embodiments, and details are not described herein.
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。The foregoing description of the specific embodiments of the specification has been described. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than the embodiments and still achieve the desired results. In addition, the processes depicted in the figures are not necessarily in a particular order or in a sequential order to achieve the desired results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
以上所述仅为本说明书的较佳实施例而已,并不用以限制本说明书,凡在本说明书的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本说明书保护的范围之内。The above description is only the preferred embodiment of the present specification, and is not intended to limit the description. Any modifications, equivalent substitutions, improvements, etc., which are included in the present specification, should be included in the present specification. Within the scope of protection.

Claims (57)

  1. 一种电子账户的挂失方法,包括步骤:A method for reporting loss of an electronic account, comprising the steps of:
    基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
    在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
    如果第一账户和第二账户身份验证通过,则对第一账户进行挂失。If the first account and the second account are authenticated, the first account is reported for loss.
  2. 根据权利要求1所述的方法,所述身份验证信息包括以下至少一项:The method of claim 1, the authentication information comprising at least one of the following:
    账户的交易记录、账户的信誉积分、账户的环境信息、账户的搜索记录。The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
  3. 根据权利要求1所述的方法,所述身份验证信息包括账户的身份标识和验证密码。The method of claim 1 wherein the authentication information comprises an identity of the account and a verification password.
  4. 根据权利要求3所述的方法,所述验证密码与该验证密码对应的账户的登录密码或支付密码一致。The method according to claim 3, wherein the verification password is consistent with a login password or a payment password of an account corresponding to the verification password.
  5. 根据权利要求4所述的方法,所述验证密码为该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。The method according to claim 4, wherein the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
  6. 根据权利要求1所述的方法,所述对第一账户挂失的请求由第二账户的客户端发出。The method of claim 1 wherein the request to report the loss of the first account is issued by a client of the second account.
  7. 根据权利要求1所述的方法,在对第一账户进行挂失时,所述方法还包括以下步骤:The method according to claim 1, wherein when the first account is reported for loss, the method further comprises the following steps:
    生成并存储用于对第一账户进行解挂的解挂密码。Generate and store an unattached password for unmounting the first account.
  8. 根据权利要求7所述的方法,所述方法还包括步骤:The method of claim 7 further comprising the steps of:
    将所述解挂密码发送给第二账户的客户端。Sending the unlock password to the client of the second account.
  9. 根据权利要求7所述的方法,所述解挂密码为一次性密码。The method of claim 7, the unlock password being a one-time password.
  10. 一种电子账户的挂失解挂方法,包括步骤:A method for reporting loss reporting of an electronic account, comprising the steps of:
    基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
    在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
    如果第一账户和第二账户身份验证通过,则对第一账户进行挂失;If the first account and the second account are authenticated, the first account is reported for loss;
    在收到对第一账户解挂的请求时,根据解挂校验信息对第一账户进行身份验证,如果第一账户的身份验证通过,则对第一账户进行解挂。When receiving the request for unpacking the first account, the first account is authenticated according to the unchecked verification information, and if the identity verification of the first account is passed, the first account is unlinked.
  11. 根据权利要求10所述的方法,所述身份验证信息包括以下至少一项:The method of claim 10, the authentication information comprising at least one of the following:
    账户的交易记录、账户的信誉积分、账户的环境信息、账户的搜索记录。The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
  12. 根据权利要求10所述的方法,所述身份验证信息包括账户的身份标识和验证密码。The method of claim 10, the authentication information comprising an identity of the account and a verification password.
  13. 根据权利要求12所述的方法,所述验证密码与该验证密码对应的账户的登录密码或支付密码一致。The method according to claim 12, wherein the verification password is consistent with a login password or a payment password of an account corresponding to the verification password.
  14. 根据权利要求13所述的方法,所述验证密码为该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。The method according to claim 13, wherein the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
  15. 根据权利要求10所述的方法,所述对第一账户挂失的请求由第二账户的客户端发出。The method of claim 10, wherein the request to report the loss of the first account is issued by a client of the second account.
  16. 根据权利要求10所述的方法,在对第一账户进行挂失时,所述方法还包括以下步骤:The method according to claim 10, wherein when the first account is reported for loss, the method further comprises the following steps:
    生成并存储用于对第一账户进行解挂的解挂密码。Generate and store an unattached password for unmounting the first account.
  17. 根据权利要求16所述的方法,所述方法还包括步骤:The method of claim 16 further comprising the steps of:
    将所述解挂密码发送给第二账户的客户端。Sending the unlock password to the client of the second account.
  18. 根据权利要求16所述的方法,所述解挂密码为一次性密码。The method of claim 16 wherein the unlock password is a one-time password.
  19. 根据权利要求16所述的方法,所述解挂校验信息包括所述解挂密码。The method of claim 16 wherein said undoing verification information comprises said unattached password.
  20. 根据权利要求10或16所述的方法,所述对第一账户解挂的请求由第二账户的客户端发出。The method of claim 10 or 16, wherein the request to unattach the first account is issued by a client of the second account.
  21. 根据权利要求20所述的方法,在收到对第一账户解挂的请求时,所述方法还包括步骤:The method of claim 20, wherein upon receiving the request to unattach the first account, the method further comprises the steps of:
    向第二账户绑定的终端设备发送随机验证码;Sending a random verification code to the terminal device bound to the second account;
    所述解挂校验信息还包括第二账户的客户端返回的随机验证码。The undo verification information further includes a random verification code returned by the client of the second account.
  22. 根据权利要求20所述的方法,所述解挂验证信息包括各账户的身份验证信息,所述根据解挂校验信息对第一账户进行身份验证,包括:The method according to claim 20, wherein the undo verification information includes identity verification information of each account, and the authenticating the first account according to the undo verification information comprises:
    根据各账户的身份验证信息分别对第一账户和第二账户进行身份验证;Performing identity verification on the first account and the second account according to the authentication information of each account;
    对第一账户进行挂失的步骤,在第一账户和第二账户的身份验证通过后执行。The step of reporting the loss of the first account is performed after the authentication of the first account and the second account is passed.
  23. 根据权利要求20所述的方法,所述解挂验证信息包括所述解挂密码,所述根据解挂校验信息对第一账户进行身份验证,包括:The method of claim 20, wherein the undoing verification information comprises the unattached password, and the authenticating the first account according to the undoing verification information comprises:
    判断接收的密码与所述解挂密码是否一致;Determining whether the received password is consistent with the unlock password;
    如果一致,则确定第一账户的身份验证通过。If they are consistent, it is determined that the authentication of the first account is passed.
  24. 一种电子账户的业务管理方法,包括步骤:A business management method for an electronic account, comprising the steps of:
    基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
    在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;And when receiving the service management request for the first account, performing identity verification on the first account and the second account according to the identity verification information;
    如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。If the first account and the second account authentication pass, the service management for the first account is performed.
  25. 根据权利要求24所述的方法,所述业务管理请求为以下任一:The method of claim 24, wherein the service management request is any of the following:
    密码修改请求、支付请求、挂失请求、解挂请求。Password modification request, payment request, loss report, and unmount request.
  26. 根据权利要求24所述的方法,所述业务管理请求为挂失请求,所述方法还包括以下步骤:The method of claim 24, wherein the service management request is a loss report, the method further comprising the steps of:
    生成并存储用于对第一账户进行解挂的解挂密码。Generate and store an unattached password for unmounting the first account.
  27. 根据权利要求26所述的方法,所述业务管理请求为解挂请求,所述业务管理为解挂,所述方法还包括以下步骤:The method according to claim 26, wherein the service management request is an unmounting request, and the service management is unattached, and the method further comprises the following steps:
    判断接收的密码与所述解挂密码是否一致;Determining whether the received password is consistent with the unlock password;
    在第一账户和第二账户身份验证通过,且接收的密码与所述解挂密码一致时,执行针对第一账户的业务管理。When the first account and the second account are authenticated and the received password is consistent with the unlock password, the service management for the first account is performed.
  28. 一种电子账户的挂失装置,包括:A loss reporting device for an electronic account, comprising:
    账户关联模块,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;An account association module, configured to set a second account as an associated account of the first account based on the identity verification information of each account;
    挂失验证模块,用于在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;a report of the first account and the second account according to the identity verification information, when the request for loss reporting of the first account is received;
    账户挂失模块,用于在第一账户和第二账户身份验证通过后,对第一账户进行挂失。The account loss reporting module is configured to report the first account after the first account and the second account are authenticated.
  29. 根据权利要求28所述的装置,所述身份验证信息包括以下至少一项:The apparatus of claim 28, the authentication information comprising at least one of the following:
    账户的交易记录、账户的信誉积分、账户的环境信息、账户的搜索记录。The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
  30. 根据权利要求28所述的装置,所述身份验证信息包括账户的身份标识和验证密码。The apparatus of claim 28, the authentication information comprising an identity of the account and a verification password.
  31. 根据权利要求30所述的装置,所述验证密码与该验证密码对应的账户的登录密码或支付密码一致。The apparatus according to claim 30, wherein the verification password is identical to a login password or a payment password of an account corresponding to the verification password.
  32. 根据权利要求31所述的装置,所述验证密码为该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。The device according to claim 31, wherein the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
  33. 根据权利要求28所述的装置,所述对第一账户挂失的请求由第二账户的客户端发出。The apparatus of claim 28, the request for loss of the first account is issued by a client of the second account.
  34. 根据权利要求28所述的装置,所述装置还包括:The device of claim 28, the device further comprising:
    解挂密码生成模块,用于在对第一账户进行挂失时,生成并存储用于对第一账户进行解挂的解挂密码。The unlocking password generating module is configured to generate and store an unattached password for unmounting the first account when the first account is reported for loss.
  35. 根据权利要求34所述的装置,所述解挂密码为一次性密码。The apparatus of claim 34, wherein the unlock password is a one-time password.
  36. 根据权利要求34所述的装置,所述装置还包括:The device of claim 34, the device further comprising:
    解挂密码发送模块,用于将所述解挂密码发送给第二账户的客户端。The unpacking password sending module is configured to send the unlock password to the client of the second account.
  37. 一种电子账户的挂失解挂装置,包括:A loss reporting device for an electronic account, comprising:
    账户关联模块,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;An account association module, configured to set a second account as an associated account of the first account based on the identity verification information of each account;
    挂失验证模块,用于在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;a report of the first account and the second account according to the identity verification information, when the request for loss reporting of the first account is received;
    账户挂失模块,用于在第一账户和第二账户身份验证通过后,对第一账户进行挂失;An account loss reporting module, configured to report the first account after the first account and the second account are authenticated;
    解挂验证模块,用于在收到对第一账户解挂的请求时,根据解挂校验信息对第一账户进行身份验证;The unpacking verification module is configured to perform identity verification on the first account according to the unchecked verification information when receiving the request for unpacking the first account;
    账户解挂模块,用于在第一账户的身份验证通过后,对第一账户进行解挂。The account unplugging module is configured to unmount the first account after the identity verification of the first account is passed.
  38. 根据权利要求37所述的装置,所述身份验证信息包括以下至少一项:The apparatus according to claim 37, wherein said authentication information comprises at least one of the following:
    账户的交易记录、账户的信誉积分、账户的环境信息、账户的搜索记录。The transaction record of the account, the credit score of the account, the environmental information of the account, and the search record of the account.
  39. 根据权利要求37所述的装置,所述身份验证信息包括账户的身份标识和验证密码。The apparatus of claim 37, the authentication information comprising an identity of the account and a verification password.
  40. 根据权利要求39所述的装置,所述验证密码与该验证密码对应的账户的登录密码或支付密码一致。The apparatus according to claim 39, wherein the verification password is identical to a login password or a payment password of an account corresponding to the verification password.
  41. 根据权利要求40所述的装置,所述验证密码为该验证密码对应的账户的历史登录密码中的一个,或为该验证密码对应的账户的历史支付密码中的一个。The device according to claim 40, wherein the verification password is one of a historical login password of an account corresponding to the verification password, or one of historical payment passwords of an account corresponding to the verification password.
  42. 根据权利要求37所述的装置,所述对第一账户挂失的请求由第二账户的客户端发出。The apparatus of claim 37, the request for loss of the first account is issued by a client of the second account.
  43. 根据权利要求37所述的装置,所述装置还包括:The device of claim 37, the device further comprising:
    解挂密码生成模块,用于在对第一账户进行挂失时,生成并存储用于对第一账户进行解挂的解挂密码。The unlocking password generating module is configured to generate and store an unattached password for unmounting the first account when the first account is reported for loss.
  44. 根据权利要求43所述的装置,所述解挂密码为一次性密码。The apparatus of claim 43, the unlock password is a one-time password.
  45. 根据权利要求43所述的装置,所述装置还包括:The apparatus of claim 43 further comprising:
    解挂密码发送模块,用于将所述解挂密码发送给第二账户的客户端。The unpacking password sending module is configured to send the unlock password to the client of the second account.
  46. 根据权利要求43所述的装置,所述解挂校验信息包括所述解挂密码。The apparatus of claim 43, the unpacking verification information comprising the unlock password.
  47. 根据权利要求37或43装置的装置,所述对第一账户解挂的请求由第二 账户的客户端发出。The apparatus of claim 37 or 43, wherein the request to unattach the first account is issued by a client of the second account.
  48. 根据权利要求47所述的装置,所述装置还包括:The device of claim 47, the device further comprising:
    验证码发送模块,用于在收到对第一账户解挂的请求时,向第二账户绑定的终端设备发送随机验证码;a verification code sending module, configured to send a random verification code to the terminal device bound to the second account when receiving the request for unpacking the first account;
    所述解挂校验信息还包括第二账户的客户端返回的随机验证码。The undo verification information further includes a random verification code returned by the client of the second account.
  49. 根据权利要求47所述的装置,所述解挂验证信息包括各账户的身份验证信息,所述解挂验证模块还包括:The device according to claim 47, wherein the undo verification information includes identity verification information of each account, and the unblocking verification module further includes:
    双账户验证模块,用于根据各账户的身份验证信息分别对第一账户和第二账户进行身份验证;a dual account verification module, configured to perform identity verification on the first account and the second account respectively according to the authentication information of each account;
    所述账户挂失模块还用于在在第一账户和第二账户的身份验证通过后,对第一账户进行挂失。The account loss reporting module is further configured to report the first account after the identity verification of the first account and the second account is passed.
  50. 根据权利要求47所述的装置,所述解挂验证信息包括所述解挂密码,所述解挂验证模块还包括:The device of claim 47, the undoing verification information includes the unattached password, and the unblocking verification module further comprises:
    解挂密码验证模块,用于判断接收的密码与所述解挂密码是否一致;The password verification module is configured to determine whether the received password is consistent with the unlock password;
    身份确定模块,用于在接收的密码与所述解挂密码一致时,确定第一账户的身份验证通过。The identity determining module is configured to determine, when the received password is consistent with the unlock password, that the identity verification of the first account is passed.
  51. 一种电子账户的业务管理装置,包括:A business management device for an electronic account, comprising:
    账户关联模块,用于基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;An account association module, configured to set a second account as an associated account of the first account based on the identity verification information of each account;
    管理验证模块,用于在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;a management verification module, configured to perform identity verification on the first account and the second account according to the identity verification information when receiving a service management request for the first account;
    业务管理模块,用于如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。The service management module is configured to perform service management for the first account if the first account and the second account are authenticated.
  52. 根据权利要求51所述的装置,所述业务管理请求为以下任一:The apparatus according to claim 51, wherein said service management request is any of the following:
    密码修改请求、支付请求、挂失请求、解挂请求。Password modification request, payment request, loss report, and unmount request.
  53. 根据权利要求51所述的装置,所述业务管理请求为挂失请求,所述装 置还包括:The device of claim 51, wherein the service management request is a report loss request, the device further comprising:
    解挂密码生成模块,用于生成并存储用于对第一账户进行解挂的解挂密码。The unlocking password generating module is configured to generate and store an unlocking password for unmounting the first account.
  54. 根据权利要求53所述的装置,所述业务管理请求为解挂请求,所述业务管理为解挂,所述装置还包括:The device according to claim 53, wherein the service management request is an unmounting request, and the service management is unattached, the device further comprising:
    解挂密码验证模块,用于判断接收的密码与所述解挂密码是否一致;The password verification module is configured to determine whether the received password is consistent with the unlock password;
    所述业务管理模块还用于在第一账户和第二账户身份验证通过,且接收的密码与所述解挂密码一致时,执行针对第一账户的业务管理。The service management module is further configured to perform service management for the first account when the first account and the second account are authenticated and the received password is consistent with the unlocked password.
  55. 一种计算机设备,包括:A computer device comprising:
    处理器;processor;
    存储处理器可执行指令的存储器;a memory that stores processor executable instructions;
    其中,所述处理器耦合于所述存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:The processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
    基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
    在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
    如果第一账户和第二账户身份验证通过,则对第一账户进行挂失。If the first account and the second account are authenticated, the first account is reported for loss.
  56. 一种计算机设备,包括:A computer device comprising:
    处理器;processor;
    存储处理器可执行指令的存储器;a memory that stores processor executable instructions;
    其中,所述处理器耦合于所述存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:The processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
    基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
    在收到对第一账户挂失的请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;Upon receiving the request for loss reporting on the first account, authenticating the first account and the second account according to the identity verification information;
    如果第一账户和第二账户身份验证通过,则对第一账户进行挂失;If the first account and the second account are authenticated, the first account is reported for loss;
    在收到对第一账户解挂的请求时,根据解挂校验信息对第一账户进行身份 验证,如果第一账户的身份验证通过,则对第一账户进行解挂。When receiving the request for unpacking the first account, the first account is authenticated according to the unchecked verification information, and if the identity verification of the first account is passed, the first account is unlinked.
  57. 一种计算机设备,包括:A computer device comprising:
    处理器;processor;
    存储处理器可执行指令的存储器;a memory that stores processor executable instructions;
    其中,所述处理器耦合于所述存储器,用于读取所述存储器存储的程序指令,并作为响应,执行如下操作:The processor is coupled to the memory for reading program instructions stored in the memory, and in response, performing the following operations:
    基于各账户的身份验证信息将第二账户设置为第一账户的关联账户;Setting the second account as the associated account of the first account based on the authentication information of each account;
    在收到针对第一账户的业务管理请求时,根据所述身份验证信息对所述第一账户和第二账户进行身份验证;And when receiving the service management request for the first account, performing identity verification on the first account and the second account according to the identity verification information;
    如果第一账户和第二账户身份验证通过,则执行针对第一账户的业务管理。If the first account and the second account authentication pass, the service management for the first account is performed.
PCT/CN2018/094785 2017-07-11 2018-07-06 Method, device, and apparatus for loss reporting, removing loss report, and service management of electronic account WO2019011187A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710562225.XA CN107464121A (en) 2017-07-11 2017-07-11 Electronic account is reported the loss, solves extension, business management method, device and equipment
CN201710562225.X 2017-07-11

Publications (1)

Publication Number Publication Date
WO2019011187A1 true WO2019011187A1 (en) 2019-01-17

Family

ID=60543841

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/094785 WO2019011187A1 (en) 2017-07-11 2018-07-06 Method, device, and apparatus for loss reporting, removing loss report, and service management of electronic account

Country Status (3)

Country Link
CN (1) CN107464121A (en)
TW (1) TW201909072A (en)
WO (1) WO2019011187A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107464121A (en) * 2017-07-11 2017-12-12 阿里巴巴集团控股有限公司 Electronic account is reported the loss, solves extension, business management method, device and equipment
CN109741070B (en) * 2018-12-28 2024-01-05 深圳市元征科技股份有限公司 Account management method and device based on network certificate
CN111476572B (en) * 2020-04-09 2024-03-19 财付通支付科技有限公司 Block chain-based data processing method, device, storage medium and equipment
CN111652623A (en) * 2020-05-29 2020-09-11 支付宝(杭州)信息技术有限公司 Frozen account unfreezing data processing method, device and equipment
CN112950199B (en) * 2021-02-04 2023-06-23 中国联合网络通信集团有限公司 Anti-theft method and server for communication identification
CN112954688B (en) * 2021-02-04 2022-10-28 中国联合网络通信集团有限公司 Communication identifier verification method, server and core network equipment
CN113347582B (en) * 2021-06-08 2022-02-15 中国银行股份有限公司 Loss reporting method and device for bank card agency

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130173476A1 (en) * 2012-01-04 2013-07-04 Barclays Bank Plc Computer system and method for initiating payments based on cheques
CN103281192A (en) * 2013-05-31 2013-09-04 腾讯科技(深圳)有限公司 Method, device and system for retrieving data
CN105592146A (en) * 2015-12-16 2016-05-18 小米科技有限责任公司 Equipment control method, device and terminal
CN106330839A (en) * 2015-07-01 2017-01-11 阿里巴巴集团控股有限公司 Account loss report cancelling method and apparatus
CN106612252A (en) * 2015-10-22 2017-05-03 阿里巴巴集团控股有限公司 Account protection method and device
CN107464121A (en) * 2017-07-11 2017-12-12 阿里巴巴集团控股有限公司 Electronic account is reported the loss, solves extension, business management method, device and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130173476A1 (en) * 2012-01-04 2013-07-04 Barclays Bank Plc Computer system and method for initiating payments based on cheques
CN103281192A (en) * 2013-05-31 2013-09-04 腾讯科技(深圳)有限公司 Method, device and system for retrieving data
CN106330839A (en) * 2015-07-01 2017-01-11 阿里巴巴集团控股有限公司 Account loss report cancelling method and apparatus
CN106612252A (en) * 2015-10-22 2017-05-03 阿里巴巴集团控股有限公司 Account protection method and device
CN105592146A (en) * 2015-12-16 2016-05-18 小米科技有限责任公司 Equipment control method, device and terminal
CN107464121A (en) * 2017-07-11 2017-12-12 阿里巴巴集团控股有限公司 Electronic account is reported the loss, solves extension, business management method, device and equipment

Also Published As

Publication number Publication date
CN107464121A (en) 2017-12-12
TW201909072A (en) 2019-03-01

Similar Documents

Publication Publication Date Title
US11963006B2 (en) Secure mobile initiated authentication
US11659392B2 (en) Secure mobile initiated authentications to web-services
US11973750B2 (en) Federated identity management with decentralized computing platforms
WO2019011187A1 (en) Method, device, and apparatus for loss reporting, removing loss report, and service management of electronic account
CN108351933B (en) Method and system for end-user initiated access server plausibility check
US10745943B1 (en) Smart lock box
US9824199B2 (en) Multi-factor profile and security fingerprint analysis
US11070556B2 (en) Context-based possession-less access of secure information
CN108351927A (en) For access management without cipher authentication
US11539526B2 (en) Method and apparatus for managing user authentication in a blockchain network
JP6785808B2 (en) Policy forced delay
US10366250B1 (en) Systems and methods for protecting personally identifiable information during electronic data exchanges
JP2012181844A (en) Network security and fraud detection system and method
WO2021127577A1 (en) Secure mobile initiated authentications to web-services
US11824850B2 (en) Systems and methods for securing login access
Lomotey et al. Saas authentication middleware for mobile consumers of iaas cloud
US20150067772A1 (en) Apparatus, method and computer-readable storage medium for providing notification of login from new device
EP2896005A1 (en) Multi-factor profile and security fingerprint analysis
TWI778319B (en) Method for cross-platform authorizing access to resources and authorization system thereof
WO2023069505A1 (en) Non-transferable token
CN117857071A (en) Password authentication using wallet card

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18831283

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18831283

Country of ref document: EP

Kind code of ref document: A1