WO2021000576A1 - 基于小程序的账户安全保护方法及系统 - Google Patents

基于小程序的账户安全保护方法及系统 Download PDF

Info

Publication number
WO2021000576A1
WO2021000576A1 PCT/CN2020/071595 CN2020071595W WO2021000576A1 WO 2021000576 A1 WO2021000576 A1 WO 2021000576A1 CN 2020071595 W CN2020071595 W CN 2020071595W WO 2021000576 A1 WO2021000576 A1 WO 2021000576A1
Authority
WO
WIPO (PCT)
Prior art keywords
target
verification
security
risk
applet
Prior art date
Application number
PCT/CN2020/071595
Other languages
English (en)
French (fr)
Inventor
冯俐莎
Original Assignee
创新先进技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 创新先进技术有限公司 filed Critical 创新先进技术有限公司
Priority to US16/860,065 priority Critical patent/US10846383B2/en
Publication of WO2021000576A1 publication Critical patent/WO2021000576A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Definitions

  • This application relates to the field of computer technology, and in particular to an account security protection method and system based on small programs.
  • An applet is an application that does not need to be specially downloaded and installed, but runs on the client side of a third-party application (such as a super application (APP)). Its acquisition and dissemination are very convenient, and it can provide mobile terminal users with a better user experience.
  • a third-party application such as a super application (APP)
  • the mini program mainly protects the security of the target account opened by the service provider corresponding to the mini program through the security system (such as the risk control system and the core body system) of the third-party application to which it is attached.
  • the security system such as the risk control system and the core body system
  • the security system of the third-party application there are also their own security systems.
  • the security system of a third-party application is still used for security prevention and control, it is obviously unable to meet the requirements for protecting the security of the target account.
  • the embodiment of the application provides an account security protection method and system based on a mini program to meet the requirements for protecting the security of the target account.
  • an account security protection method based on mini programs is proposed, and the method includes:
  • the first security system and the second security system are triggered by the server to jointly conduct risk prevention and control on the target business on the target account.
  • the first security system is the security system of the service provider, so
  • the second security system is a security system corresponding to the third-party application.
  • a bank account security protection method based on bank applets includes:
  • the bank server triggers the first security system and the second security system to jointly conduct risk prevention and control on the target business related to the target bank account.
  • the first security system is the bank’s security system, so
  • the second security system is a security system corresponding to the third-party application.
  • an account security protection system based on a small program includes: a small program, a server of the small program, a first security system, and a second security system;
  • the applet is used to initiate a target business processing request regarding a target account to the server of the applet, the target account being opened by the user at the service provider corresponding to the applet, and the applet running on Under the client of a third-party application;
  • the server is configured to trigger the first security system and the second security system to jointly perform risk prevention and control on the target business related to the target account, and the first security system provides the service
  • the security system of the party, the second security system is a security system corresponding to the third-party application.
  • a bank account security protection system based on a bank applet includes: a bank applet, a bank server, a first security system and a second security system;
  • the bank applet is used to initiate a target business processing request on the target bank account to the bank server, and the bank applet runs under the client of a third-party application;
  • the server is configured to trigger the first security system and the second security system to jointly perform risk prevention and control on the target business related to the target bank account, and the first security system is the bank
  • the second security system is a security system corresponding to the third-party application.
  • the solutions provided by the embodiments of the application have at least one of the following technical effects: because the security system of the service provider corresponding to the applet and the third-party application to which the applet depends A security system that jointly conducts risk prevention and control on the target business on the target account initiated by the applet, instead of relying solely on the security system of a third-party application to prevent and control the risk on the target business on the target account initiated by the applet , So it can well meet the requirements of protecting the security of the target account.
  • an applet runs under a third-party application, it can not only use the third-party application to expand the business of the service provider corresponding to the applet, but also help the service provider corresponding to the applet complete KYC through the powerful product capabilities of the third-party application.
  • FIG. 1 is a schematic diagram of the system architecture of an embodiment of this specification.
  • Fig. 2 is a schematic flowchart of an account security protection method based on an applet provided by an embodiment of this specification.
  • FIG. 3 is one of the detailed flowcharts of step 204 in the embodiment shown in FIG. 2.
  • FIG. 4 is the second schematic diagram of the detailed flow of step 204 in the embodiment shown in FIG. 2.
  • FIG. 5 is the third detailed flowchart of step 204 in the embodiment shown in FIG. 2.
  • Fig. 6 is a schematic flowchart of a method for protecting bank account security based on a bank applet provided by an embodiment of this specification.
  • FIG. 7 is a schematic diagram of the interaction sequence of a bank account security protection method based on a bank applet provided by an embodiment of this specification.
  • Fig. 8 is a schematic structural diagram of an account security protection system based on an applet provided by an embodiment of this specification.
  • Fig. 9 is a schematic structural diagram of a bank account security protection system based on a bank applet provided by an embodiment of this specification.
  • embodiments of this specification provide an account security protection method and system based on a mini program, and a bank mini program and bank account security protection method and system .
  • a system architecture of the embodiments of this specification will be described below with reference to FIG. 1.
  • a system architecture of the embodiment of this specification includes: a user terminal 101, a server 103 of an applet, a first security system 104, and a second security system 105.
  • a third-party application is installed in the user terminal 101, and the third-party application includes the small program.
  • the third-party application may be a super APP.
  • the so-called super APP refers to a necessary APP with a large number of users.
  • the user terminal 101 can be connected to the server 103 of the applet through the network 102 for data communication or interaction.
  • the user terminal 101 may be a personal computer (PC), a notebook computer, a tablet computer, a smart phone, an e-reader, a web TV, a wearable device, and other smart devices that can be connected to the network.
  • the first security system 104 is the security system of the service provider corresponding to the small program.
  • the service provider corresponding to the small program is the bank;
  • the security system 104 may include a first risk control system and a first core system, and the first security system 104 may be deployed in one or more servers.
  • the second security system 105 is a security system corresponding to the third-party application.
  • the third-party application is a third-party payment APP
  • the second security system 105 is the security system of the third-party payment APP
  • the system 105 may include a second risk control system and a second core system, and the second security system 105 may be deployed in one or more servers.
  • an embodiment of this specification provides an account security protection method based on an applet.
  • the method may include:
  • Step 202 Initiate a target business processing request regarding a target account to the server of the applet through the applet, the target account being opened by the user at the service provider corresponding to the applet, and the applet running in the first Under the client of the third party application.
  • a target service processing request regarding a target account is initiated to the server 103 of the small program.
  • the applet can be any applet corresponding to its own security system (the above-mentioned first security system), such as a bank applet, and when the applet is a bank applet, correspondingly, the applet corresponds to
  • the service provider is a bank
  • the target account is an account opened by the user in the bank
  • the target business may be login business, payment business, transfer business, etc.
  • the embodiments of this specification mainly take the applet as a bank applet for illustration.
  • Step 204 Trigger the first security system and the second security system through the server to jointly perform risk prevention and control on the target business of the target account, and the first security system is the security of the service provider System, the second security system is a security system corresponding to the third-party application.
  • the first security system 104 and the second security system 105 are triggered through the server 103 of the applet to jointly conduct risk prevention and control on the target business related to the target account.
  • the following uses a few examples to describe in detail the process of jointly performing risk prevention and control on the target business of the target account through the first security system and the second security system.
  • the first safety system includes a first risk control system and a first core system
  • the second safety system includes a second risk control system and a second core system.
  • step 204 may specifically include the following Substep:
  • Sub-step 302 Trigger the first risk control system and the second risk control system through the server to jointly perform risk identification on the target business, and obtain a joint risk identification result.
  • the sub-step 302 may include the following sub-steps:
  • Sub-step 1 Send a first risk identification request to the first risk control system through the server, where the first risk identification request carries element information related to the target business.
  • the first risk identification request is sent to the bank risk control system (the first risk control system) through the bank server.
  • the element information carried in the first risk identification request may include, but is not limited to: device information of the user terminal, such as International Mobile Equipment Identity (IMEI) and/or MAC address, etc.; Network environment information, such as IP address or location-based service (lbs), etc.; and business information of the target business itself, for example, when the target business is a transfer business, business information such as payee account information and amount.
  • IMEI International Mobile Equipment Identity
  • lbs location-based service
  • Step 2 Perform risk identification on the target business based on the element information through the first risk control system, obtain a first risk identification result, and send a second risk identification request to the second risk control system, so The second risk identification request carries the element information and the first risk identification result.
  • the first risk control system when the first risk control system is a bank risk control system and the target business is a transfer business, the first risk control system can determine the target account’s transaction frequency, accumulated transfer amount and other indicators based on the element information, and pass The relationship between the values of these indicators and the preset threshold is judged to determine whether the target business with respect to the target account is at risk, so as to obtain the first risk identification result.
  • the first risk identification result may be a specific risk level, or may be risky or no risk, and so on.
  • Sub-step 3 Perform risk identification on the target business based on the element information through the second risk control system, obtain a second risk identification result, and combine the first risk identification result and the second risk identification result Combine, and get the result of joint risk identification.
  • the second risk control system may be based on a risk control model obtained by pre-setting or learning (such as big data analysis, user behavior analysis, etc.), and extract the input parameters of the risk control model from the element information.
  • the risk control model is described, and the second risk identification result is obtained.
  • the second risk control system can determine the second risk identification result based on preset risk judgment rules. For example, the second risk identification result can be obtained by comparing whether the user's login place and the place where the transfer business occurs are consistent. . For example, the user's login location is in A, but the transfer operation occurs in B. Since it is almost impossible for the user to change the location in a short time, it can be judged that the target transaction is risky and is a high-risk transaction.
  • the first risk identification result may be a specific risk level, or may be risky or no risk, or may be abnormal user behavior, high transaction risk, and so on.
  • first risk identification result and the second risk identification result can be expressed in many ways, not limited to the ones listed above.
  • the joint risk identification result is obtained after merging the first risk identification result and the second risk identification result, and the joint risk identification result can also have many manifestations.
  • the joint risk identification result can be in any of the following three forms:
  • Sub-step 304 When the joint risk identification result is the first preset result, trigger the first core body system and the second core body system through the second risk control system to jointly initiate the target The user of the business verifies, obtains the joint verification result and feeds it back to the applet.
  • the mini program can include the following sub-steps:
  • Sub-step 1 Send a verification request to the second verification system through the second risk control system.
  • the core body is initialized through the second risk control system to form a core body context.
  • the core body type can be carried in the core body request.
  • Sub-step 2. Determine the core body type according to the core body request through the second core body system.
  • the verification type may include, but is not limited to: at least one of password verification, face recognition, and short message verification.
  • Sub-step 3 When the verification type includes the first preset type, verify the user through the first verification system to obtain the first verification result and feed it back to the second verification system .
  • the first preset type is password verification.
  • the verification type includes the first preset type
  • the user is checked through the first verification system.
  • the verification to obtain the first verification result may include: when the verification type includes a password verification, receiving the password input by the user through the client of the third-party application, encrypting the password to obtain an encrypted password, and The encrypted password is sent to the first verification system; the first verification system determines whether the encrypted password matches the preset original password, and the first verification result is obtained. It can be understood that if the encrypted password matches the preset original password, the first verification result is passed, otherwise the first verification result is not passed.
  • a password input box is rendered through the client of the third-party application to receive the password input by the user; using the service provider corresponding to the applet (such as a bank )
  • the provided public key encrypt the password to obtain an encrypted password; and send the encrypted password to the first core body system; through the first core body system, according to the private key pair corresponding to the public key
  • the encryption password is decrypted to obtain a decryption password, and it is determined whether the decryption password is consistent with the preset original password, so as to obtain the first verification result. It can be understood that if the decryption password is consistent with the preset original password, the first verification result is passed, otherwise the first verification result is not passed.
  • Sub-step 4 When the verification type further includes a second preset type, the user is verified through the second verification system to obtain a second verification result, and the first verification result is Merging with the second verification result is fed back to the applet as a joint verification result.
  • the second preset type is face recognition, wherein, when the core type further includes the second preset type, the user is verified through the second core system.
  • To obtain the second verification result including: when the verification type also includes face recognition, performing face recognition on the user through the second verification system to obtain the second verification result.
  • the second verification system may call the face verification server of the third-party application to perform face recognition on the user who initiated the target service, and obtain the second verification result. Similarly, the result of the second core body is passed or not passed.
  • Sub-step 306 Determine whether to promote the target business according to the result of the joint verification through the small program, so as to protect the security of the target account.
  • the promotion (or release) of the target business is determined through the applet; in the first verification result and the When at least one of the second verification results is not passed, it is determined through the applet to stop advancing the target business, so as to protect the security of the target account.
  • the first risk control system and the second risk control system carry out joint prevention and control on the risk identification of the target business of the target account, but also the first core system and the second core system.
  • the system performs joint prevention and joint control on the identity verification of the user who initiates the target business, so it can well meet the requirements for protecting the security of the target account.
  • the first safety system includes a first risk control system and a first core system
  • the second safety system includes a second risk control system and a second core system.
  • step 204 may specifically include the following Substep:
  • Sub-step 302 Trigger the first risk control system and the second risk control system through the server to jointly perform risk identification on the target business, and obtain a joint risk identification result.
  • the sub-step 302 may include the following sub-steps:
  • Sub-step 1 Send a first risk identification request to the first risk control system through the server, where the first risk identification request carries element information related to the target business.
  • Step 2 Perform risk identification on the target business based on the element information through the first risk control system, obtain a first risk identification result, and send a second risk identification request to the second risk control system, so The second risk identification request carries the element information and the first risk identification result.
  • Sub-step 3 Perform risk identification of the target business based on the element information through the second risk control system to obtain a second risk identification result, and merge the first risk identification result and the second risk identification result , Get the joint risk identification result.
  • the manifestations of the first risk identification result, the second risk identification result and the joint risk identification result are the same as the first example above, and will not be repeated here.
  • Sub-step 308 When the joint risk identification result is a second preset result, feed back the joint risk identification result to the applet through the second risk control system.
  • the joint risk identification result is "no risk + release"
  • the joint risk identification result is fed back to the mini program through the second risk control system.
  • Sub-step 310 Determine whether to promote the target business according to the joint risk identification result through the small program, so as to protect the security of the target account.
  • joint risk identification result is “no risk”, it is determined to promote the target business; when the joint risk identification result is “risky”, it is determined to stop the promotion of the target business.
  • the first security system includes a first core system
  • the second security system includes a second core system; as shown in FIG. 5, step 204 may include the following sub-steps:
  • Sub-step 502 Trigger the first core system and the second core system through the server to jointly verify the user who initiated the target service, obtain the combined verification result and feed it back to the small program.
  • the first core body system and the second core body system are triggered by the server to jointly verify the user who initiated the target service, obtain the joint verification result and feed it back to the applet ,
  • Can include the following sub-steps:
  • Sub-step 1 Send a verification request to the second verification system through the server.
  • Sub-step 2. Determine the core body type according to the core body request through the second core body system.
  • Sub-step 3 When the verification type includes the first preset type, verify the user through the first verification system to obtain the first verification result and feed it back to the second verification system .
  • Sub-step 4 When the verification type further includes a second preset type, the user is verified through the second verification system to obtain a second verification result, and the first verification result is Merging with the second verification result is fed back to the applet as a joint verification result.
  • Sub-step 504 Determine whether to advance the target business according to the result of the joint verification through the small program, so as to protect the security of the target account.
  • the mini program is used to determine the promotion of the target business; in the first verification result and the second verification result When at least one of the personal results is not passed, it is determined through the applet to stop advancing the target business, so as to protect the security of the target account.
  • the first core system and the second core system are used to verify the identity of the user who initiates the target service through joint prevention and joint control, so the requirements for protecting the security of the target account can also be well met.
  • the applet is used to determine whether to advance the target business according to the result of the joint verification, To protect the security of the target account, it may include:
  • the applet is used to determine whether to advance the target business according to the joint verification result, so as to protect the security of the target account.
  • the reason why the first core body system and the second core body system are combined to verify the user who initiated the target service is to verify whether the joint verification result received by the applet has been tampered with to ensure Combine the authenticity of the verification results to better protect the security of the target account.
  • the mini program is used to determine whether to advance the target business according to the result of the joint verification to protect the security of the target account, including: checking the results of the first verification and the second verification When the verification results are passed, the small program is used to determine the promotion of the target business; when at least one of the first verification result and the second verification result is not passed, the small program is passed It is determined to stop advancing the target business to protect the security of the target account.
  • the embodiment of this specification provides an account security protection method based on an applet, because it is through the security system of the service provider corresponding to the applet (the first security system) and the security system of the third-party application to which the applet is attached (the first 2. Security system), to jointly conduct risk prevention and control on the target business on the target account initiated by the mini program, instead of relying solely on the security system of a third-party application to risk the target business on the target account initiated by the mini program Prevention and control, therefore, can well meet the requirements of protecting the security of the target account.
  • the Mini Program runs under a third-party application, it can not only use the third-party application to expand the business of the service provider corresponding to the Mini Program, but also help the service provider corresponding to the Mini Program to understand customers through the powerful product capabilities of the third-party application (know-your-customer, KYC).
  • the method provided in the embodiment of this specification also expands the application scope of the big data risk control capability and the verification capability of third-party applications.
  • the embodiment of this specification also provides a bank account security protection method based on the bank mini program.
  • Can include:
  • Step 602 Initiate a target service processing request on the target bank account to the bank server through the bank applet, and the bank applet runs under the client of the third-party application.
  • Step 604 Trigger the first security system and the second security system through the bank server to jointly perform risk prevention and control on the target business of the target bank account, and the first security system is the security of the bank.
  • the second security system is a security system corresponding to the third-party application.
  • the first safety system includes a first risk control system and a first core system
  • the second safety system includes a second risk control system and a second core system.
  • the embodiment of this specification also provides a method for protecting bank account security based on a bank applet.
  • the method for protecting bank account security based on a bank applet includes the following implementation steps:
  • Step 701 The bank applet 1013 initiates a target service processing request on the target bank account to the bank server 1031, and the bank applet 1013 runs under the client of a third-party application.
  • Step 702 The bank server 1031 sends a first risk identification request to the first risk control system 1041, where the first risk identification request carries element information related to the target business.
  • Step 703 The first risk control system 1041 performs risk identification on the target business based on the element information, and obtains a first risk identification result.
  • Step 704 The first risk control system 1041 sends a second risk identification request to the second risk control system 1051, where the second risk identification request carries the element information and the first risk identification result.
  • Step 705 The second risk control system 1051 performs risk identification on the target business based on the element information to obtain a second risk identification result, and merges the first risk identification result and the second risk identification result to obtain Joint risk identification results.
  • Step 706 When the joint risk identification result is the first preset result, the second risk control system 1051 sends a verification request to the second verification system 1052.
  • Step 707 The second core system 1052 returns a verified id (verifyid) to the second risk control system 1051.
  • Step 708 The second risk control system 1051 forwards the core id to the first risk control system 1041.
  • Step 709 The first risk control system 1041 forwards the verification ID to the bank server 1031.
  • Step 710 The bank server 1031 forwards the verification ID to the bank applet 1013.
  • Step 711 The bank applet 1013 invokes the core SDK 1014 of the third-party application.
  • Step 712 The verification SDK 1014 of the third-party application sends the verification request to the second verification system 1052.
  • Step 713 The second core body system 1052 determines the core body type according to the core body request.
  • the verification type may include, but is not limited to: at least one of password verification, face recognition, and short message verification.
  • Step 714 When the verification type includes a password verification, the second verification system 1052 initiates a password verification request to the first verification system 1042.
  • Step 715 The first verification system 1042 verifies the password entered by the user, obtains the first verification result, and feeds it back to the second verification system 1052.
  • the client of the third-party application renders the password input box to receive the password input by the user; encrypts the password with the public key provided by the bank to obtain an encrypted password; and sends the encrypted password to the first verification system 1042; through the first core system 1042, decrypt the encrypted password according to the private key corresponding to the public key to obtain a decryption password, and determine whether the decryption password is consistent with the preset original password, thereby obtaining the first Verification result. Understandably, this provides the bank with the possibility of password verification through its own account and secret system.
  • Step 716 When the core body type also includes face recognition, the second core body system 1052 invokes its own face recognition server to perform face recognition on the user, and obtain a second verification result.
  • Step 717 Combine the first verification result and the second verification result as a joint verification result and feed back to the verification SDK 1014 of the third-party application.
  • Step 718 The verification SDK 1014 of the third-party application feeds back the joint verification result to the bank applet 1013.
  • Step 719 The bank applet 1013 initiates a verification request regarding the joint verification result to the bank server 1031.
  • Step 720 The bank server 1031 initiates a secondary password verification request to the first verification system 1042.
  • Step 721 After obtaining the secondary password verification result, the first verification system 1042 initiates a secondary face recognition request to the second verification system 1052.
  • Step 722 After obtaining the secondary face recognition result, the second verification system 1052 feeds back the secondary password verification result and the secondary face recognition result to the bank server 1031.
  • Step 723 The bank server 1031 feeds back the secondary password verification result and the secondary facial recognition result to the bank applet 1013; the secondary password verification result is consistent with the first verification result, and the secondary facial recognition result If the result is consistent with the second verification result, through the bank applet 1013, according to the combined verification result of the first verification result and the second verification result, it is determined whether to promote the target business to protect the target account. Safety.
  • the mini program is used to determine the promotion of the target business; in the first verification result and the second verification result When at least one of the personal results is not passed, it is determined through the applet to stop advancing the target business, so as to protect the security of the target account.
  • the reason why the first core body system and the second core body system are combined to verify the user who initiated the target service is to verify whether the joint verification result received by the applet has been tampered with to ensure Combine the authenticity of the verification results to better protect the security of the target account.
  • the embodiment of this specification provides a bank account security protection method based on the bank applet, because the bank’s security system (first security system) and the third-party application security system (second security system) attached to the bank applet )
  • the bank s security system (first security system) and the third-party application security system (second security system) attached to the bank applet )
  • first security system security system
  • second security system third-party application security system
  • To jointly conduct risk prevention and control on the target business on the target bank account initiated by the mini program instead of relying solely on the security system of a third-party application to prevent the risk on the target business on the target bank account initiated by the mini program. Therefore, it can well meet the requirements of protecting the security of target bank accounts and provide banks with the possibility of autonomous risk control.
  • the bank applet runs under a third-party application, it can not only use the third-party application to expand the banking business, but also help the bank complete KYC through the powerful product capabilities of the third-party application.
  • the method provided in the embodiment of this specification also expands the application scope of the big data risk control capability and the verification capability of third-party applications.
  • the embodiments of this specification also provide an account security protection system based on an applet and a bank account security protection system based on a bank applet, which will be described separately below.
  • an account security protection system 800 based on an applet provided by an embodiment of this specification may include: an applet 1011, a server 103 of the applet, a first security system 104, and a second security system 105.
  • the first safety system 104 may include at least one of the first risk control system 1041 and the first core system 1042
  • the second safety system 105 may include at least one of the second risk control system 1051 and the second core system 1052.
  • the applet 1011 is used to initiate a target service processing request regarding a target account to the server 103 of the applet, the target account being opened by the user at the service provider corresponding to the applet, and the applet running on Under the client of a third-party application.
  • the server 103 of the applet is used to trigger the first security system 104 and the second security system 105 to jointly perform risk prevention and control on the target business related to the target account, the first security system 104 It is a security system of the service provider, and the second security system 105 is a security system corresponding to the third-party application.
  • the first safety system 104 includes a first risk control system 1041 and a first core system 1042
  • the second safety system 105 includes a second risk control system 1051 and a second core system 1052.
  • the server 103 of the applet is used to trigger the first risk control system 1041 and the second risk control system 1051 to jointly perform risk identification on the target business to obtain a joint risk identification result.
  • the server 103 of the applet may be used to send a first risk identification request to the first risk control system, and the first risk identification request carries element information related to the target business.
  • the first risk control system 1041 can be used to perform risk identification on the target business based on the element information, obtain a first risk identification result, and send a second risk identification request to the second risk control system.
  • the second risk identification request carries the element information and the first risk identification result.
  • the second risk control system 1051 can be used to perform risk identification on the target business based on the element information, obtain a second risk identification result, and combine the first risk identification result and the second risk identification result , To obtain the joint risk identification result; and when the joint risk identification result is the first preset result, trigger the first core body system 1042 and the second core body system 1052 to jointly initiate the target business The user performs verification and obtains the result of the joint verification and feeds it back to the small program 1011.
  • the second risk control system 1051 may be used to send a verification request to the second verification system.
  • the second core body system 1052 can be used to determine the core body type according to the core body request.
  • the first verification system 1042 may be used to verify the user when the verification type includes a first preset type, obtain the first verification result and feed it back to the second verification system .
  • the second core body system 1052 can be used to verify the user when the core body type also includes a second preset type, obtain a second core body result, and compare the first core body type The body result and the second verification result are combined as a joint verification result and fed back to the applet 1011.
  • the small program 1011 can be used to determine whether to advance the target business according to the result of the joint verification, so as to protect the security of the target account.
  • the small program 1011 can be used to determine the promotion (or release) of the target business through the small program when the first verification result and the second verification result are both passed; When at least one of the first verification result and the second verification result is not passed, it is determined through the applet to stop advancing the target business, so as to protect the security of the target account.
  • the first risk control system and the second risk control system carry out joint prevention and control on the risk identification of the target business of the target account, but also the first core system and the second core system.
  • the system performs joint prevention and joint control on the identity verification of the user who initiates the target business, so it can well meet the requirements for protecting the security of the target account.
  • the first safety system 104 includes a first risk control system 1041 and a first core system 1042
  • the second safety system 105 includes a second risk control system 1051 and a second core system 1052.
  • the server 103 is configured to trigger the first risk control system 1041 and the second risk control system 1051 to jointly perform risk identification on the target business to obtain a joint risk identification result.
  • the server 103 may be used to send a first risk identification request to the first risk control system 1041, and the first risk identification request carries element information related to the target business.
  • the first risk control system 1041 can be used to perform risk identification on the target business based on the element information, obtain a first risk identification result, and send a second risk identification request to the second risk control system.
  • the second risk identification request carries the element information and the first risk identification result.
  • the second risk control system 1051 can be used to perform risk identification on the target business based on the element information, obtain a second risk identification result, and combine the first risk identification result and the second risk identification result , Obtain the joint risk identification result; and when the joint risk identification result is the second preset result, feed back the joint risk identification result to the applet 1011.
  • the small program 1011 can be used to determine whether to promote the target business according to the joint risk identification result, so as to protect the security of the target account.
  • the first security system 104 includes a first core system 1042
  • the second security system 105 includes a second core system 1052.
  • the server 103 is used to trigger the first core system 1042 and the second core system 1052 to jointly verify the user who initiated the target service to obtain the combined verification result and feed it back to the applet 1011.
  • the second core body system 1052 can be used to determine the core body type according to the core body request.
  • the first verification system 1042 may be used to verify the user when the verification type includes a first preset type, obtain the first verification result and feed it back to the second verification system 1052.
  • the second core body system 1052 can be used to verify the user when the core body type also includes a second preset type, obtain a second core body result, and compare the first core body type
  • the body result and the second verification result are combined as a joint verification result and fed back to the applet 1011.
  • the small program 1011 can be used to determine whether to advance the target business according to the result of the joint verification, so as to protect the security of the target account.
  • the identity verification of the user who initiated the target service has carried out joint prevention and joint control, so it can also meet the requirements of protecting the security of the target account. Claim.
  • the small program 1011 may also be used to initiate a verification request regarding the joint verification result to the server.
  • the first core body system 1042 and the second core body system 1052 can also be used to jointly verify the user who initiated the target service to obtain the second verification result and feed it back to the applet 1011 .
  • the small program 1011 can also be used to determine whether to advance the target business according to the joint verification result when it is determined that the joint verification result is consistent with the second verification result, so as to protect The security of the target account.
  • the reason why the first core body system 1042 and the second core body system 1052 are combined to verify the user who initiated the target service is to verify whether the joint verification result received by the applet has been tampered with. To ensure the authenticity of the joint verification results, so as to better protect the security of the target account.
  • the embodiment of this specification provides an account security protection system based on a mini program, because it is through the security system of the service provider corresponding to the mini program (the first security system) and the security system of the third-party application to which the mini program is attached (the first security system) 2.
  • Security system to jointly conduct risk prevention and control on the target business on the target account initiated by the mini program, instead of relying solely on the security system of a third-party application to risk the target business on the target account initiated by the mini program Prevention and control, therefore, can well meet the requirements of protecting the security of the target account.
  • a bank account security protection system 900 based on a bank applet may include: a bank applet 1013, a bank server 1031, a first security system 104, and a second security system 105 .
  • the first safety system 104 may include at least one of the first risk control system 1041 and the first core system 1042
  • the second safety system 105 may include at least one of the second risk control system 1051 and the second core system 1052.
  • the bank applet 1013 is used to initiate a target business processing request on the target bank account to the bank server, and the bank applet runs under the client of a third-party application.
  • the bank server 1031 is used to trigger the first security system 104 and the second security system 105 to jointly perform risk prevention and control on the target business related to the target bank account, and the first security system 104 is a security system of the bank, and the second security system 105 is a security system corresponding to the third-party application.
  • the system embodiment shown in FIG. 9 corresponds to the method embodiment shown in FIG. 6.
  • the system embodiment shown in FIG. 9 corresponds to the method embodiment shown in FIG. 6.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Educational Administration (AREA)
  • Technology Law (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明公开了一种基于小程序的账户安全保护方法及系统,所述方法可以包括:通过小程序向所述小程序的服务端发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下;通过所述服务端触发第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统为所述服务提供方的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。

Description

基于小程序的账户安全保护方法及系统 技术领域
本申请涉及计算机技术领域,尤其涉及一种基于小程序的账户安全保护方法及系统。
背景技术
小程序是一种不需要专门下载安装,而是运行在第三方应用(如超级应用(Application,APP))的客户端下的应用。它的获取和传播都非常的便捷,能够为移动终端用户提供更优的用户体验。
目前,小程序主要通过自身所依附的第三方应用的安全系统(如风控系统和核身系统),保护所述小程序对应的服务提供方开设的目标账户的安全。然而,对于一些特殊的小程序,除了自身依附的第三方应用的安全系统外,还存在自有安全系统。例如,对于银行小程序,除了所依附的第三方应用的核身系统外,还存在自有的账号密码核身体系。在这种情况下,如果仍采用第三方应用的安全系统进行安全防控,显然不能满足保护目标账户的安全的要求。
发明内容
本申请实施例提供了一种基于小程序的账户安全保护方法及系统,以满足保护目标账户的安全的要求。
为解决上述技术问题,本申请实施例是这样实现的:
第一方面,提出了一种基于小程序的账户安全保护方法,所述方法包括:
通过小程序向所述小程序的服务端发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下;
通过所述服务端触发第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统为所述服务提供方的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
第二方面,提出了一种基于银行小程序的银行账户安全保护方法,所述方法包括:
通过银行小程序向银行服务端发起关于目标银行账户的目标业务处理请求,所述银行小程序运行在第三方应用的客户端下;
通过所述银行服务端触发第一安全系统和第二安全系统,联合对关于所述目标银行账户的所述目标业务进行风险防控,所述第一安全系统为所述银行的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
第三方面,提出了一种基于小程序的账户安全保护系统,所述系统包括:小程序、所述小程序的服务端、第一安全系统和第二安全系统;
所述小程序,用于向所述小程序的服务端发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下;
所述服务端,用于触发所述第一安全系统和所述第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统为所述服务提供方的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
第四方面,提出了一种基于银行小程序的银行账户安全保护系统,所述系统包括:银行小程序、银行服务端、第一安全系统和第二安全系统;
所述银行小程序,用于向银行服务端发起关于目标银行账户的目标业务处理请求,所述银行小程序运行在第三方应用的客户端下;
所述服务端,用于触发所述第一安全系统和所述第二安全系统,联合对关于所述目标银行账户的所述目标业务进行风险防控,所述第一安全系统为所述银行的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
由以上本申请实施例提供的技术方案可见,本申请实施例提供的方案至少具备如下一种技术效果:由于是通过小程序对应的服务提供方的安全系统和小程序所依附的第三方应用的安全系统,联合对所述小程序发起的关于目标账户的目标业务进行风险防控,而不是单纯地依靠第三方应用的安全系统对所述小程序发起的关于目标账户的目标业务进行风险防控,因此可以很好地满足保护目标账户的安全的要求。此外,小程序运行在第三方应用下时,不仅可以利用第三方应用拓展小程序对应的服务提供方的业务,还可以通过第三方应用强大的产品能力帮助小程序对应的服务提供方完成KYC。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1是本说明书实施例的系统架构示意图。
图2是本说明书实施例提供的一种基于小程序的账户安全保护方法的流程示意图。
图3是图2所示的实施例中步骤204的详细流程示意图之一。
图4是图2所示的实施例中步骤204的详细流程示意图之二。
图5是图2所示的实施例中步骤204的详细流程示意图之三。
图6是本说明书实施例提供的一种基于银行小程序的银行账户安全保护方法的流程示意图。
图7是本说明书实施例提供的一种基于银行小程序的银行账户安全保护方法交互时序示意图。
图8是本说明书实施例提供的一种基于小程序的账户安全保护系统的结构示意图。
图9是本说明书实施例提供的一种基于银行小程序的银行账户安全保护系统的结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
为了满足通过小程序操作目标账户时保护目标账户的安全的要求,本说明书实施例提供一种基于小程序的账户安全保护方法及系统,以及一种基于银行小程序和银行账户安全保护方法及系统。为了清楚的理解本说明书实施例提供的各个技术方案的应用场景,下面先结合图1对本说明书实施例的一种系统架构进行说明。
如图1所示,本说明书实施例的一种系统架构包括:用户终端101、小程序的服务端103、第一安全系统104和第二安全系统105。
用户终端101中安装有第三方应用,所述第三方应用中包含所述小程序,所述第三方应用可以是超级APP,所谓超级APP是指用户数量庞大的装机必备APP。用户终端101可通过网络102与小程序的服务端103相连,以进行数据通信或交互。用户终端101可以是个人电脑(personal computer,PC)、笔记本电脑、平板电脑、智能手机、电子阅读器、网络电视、可穿戴设备等能够与网络连接的智能设备。
第一安全系统104是所述小程序对应的服务提供方的安全系统,例如,当所述小程序为某一银行的小程序时,该小程序对应的服务提供方即为该银行;第一安全系统104可以包括第一风控系统和第一核身系统,且第一安全系统104可部署在一个或多个服务器中。
第二安全系统105是所述第三方应用对应的安全系统,例如,当所述第三方应用为第三方支付APP时,第二安全系统105即为该第三方支付APP的安全系统;第二安全系统105可以包括第二风控系统和第二核身系统,且第二安全系统105可部署在一个或多个服务器中。
在图1所示的系统架构的基础上,如图2所示,本说明书实施例提供了一种基于小程序的账户安全保护方法,该方法可以包括:
步骤202、通过小程序向所述小程序的服务端发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下。
例如,如图1所示,通过安装在用户终端101中的第三方应用下的小程序,向所述小程序的服务端103发起关于目标账户的目标业务处理请求。
其中,小程序可以是对应存在自有安全系统(上述第一安全系统)的任何小程序,例如银行小程序,且当所述小程序为银行小程序时,相应的,所述小程序对应的服务提供方为银行,所述目标账户是用户在银行开设的账户,目标业务可以是登录业务、支付业务和转账业务等。为了简便起见,本说明书实施例主要以所述小程序为银行小程序进行举例说明。
步骤204、通过所述服务端触发第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统为所述服务提供方的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
例如,如图1所示,通过小程序的服务端103触发第一安全系统104和第二安全系 统105,联合对关于所述目标账户的所述目标业务进行风险防控。
下面通过几个例子,对通过第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控的过程进行详细地说明。
第一个例子
所述第一安全系统包括第一风控系统和第一核身系统,所述第二安全系统包括第二风控系统和第二核身系统,如图3所示,步骤204具体可以包括如下子步骤:
子步骤302、通过所述服务端触发所述第一风控系统和所述第二风控系统,联合对所述目标业务进行风险识别,得到联合风险识别结果。
具体的,子步骤302可以包括下述分步骤:
分步骤1、通过所述服务端向所述第一风控系统发送第一风险识别请求,所述第一风险识别请求中携带有与所述目标业务相关的要素信息。
例如,通过银行服务端向银行风控系统(第一风控系统)发送第一风险识别请求。其中,所述第一风险识别请求中携带的要素信息可以包括但不限于:用户终端的设备信息,如国际移动设备识别码(International Mobile Equipment Identity,IMEI)和/或MAC地址等;用户终端的网络环境信息,如IP地址或基于位置的服务(Location-based service,lbs)等;以及目标业务本身的业务信息,比如当目标业务为转账业务时,收付款人账号信息、金额等业务信息。
分步骤2、通过所述第一风控系统基于所述要素信息对所述目标业务进行风险识别,得到第一风险识别结果,并向所述第二风控系统发送第二风险识别请求,所述第二风险识别请求中携带有所述要素信息和所述第一风险识别结果。
例如,当第一风控系统为银行风控系统,目标业务为转账业务时,第一风控系统可以根据所述要素信息确定出所述目标账户的交易频率、累计转账金额等指标,并通过判断这些指标的值与预设阈值的关系,来确定关于目标账户的所述目标业务是否存在风险,从而得出第一风险识别结果。
其中,第一风险识别结果可以是具体的风险等级,也可以是有风险或无风险等等。
分步骤3、通过所述第二风控系统基于所述要素信息对所述目标业务进行风险识别,得到第二风险识别结果,并将所述第一风险识别结果和所述第二风险识别结果合并,得到联合风险识别结果。
例如,第二风控系统,可以基于预先设置或学习(如大数据分析、用户行为分析等)得到的风控模型,并从所述要素信息中提取出所述风控模型的输入参数输入所述风控模型,得到第二风险识别结果。
或者,第二风控系统,可以基于预先设置的风险判断规则,判断得到第二风险识别结果,例如,可以通过比对用户的登录地和转账业务发生地是否一致,来得到第二风险识别结果。比如说用户的登录地在A地,但是转账操作却发生在B地,由于用户在短时间内改变所在位置是几乎不可能的,因此可以判断所述目标交易存在风险,为高危交易。
其中,第一风险识别结果可以是具体的风险等级,也可以是有风险或无风险,或者可以是用户行为异常、交易高危等等。
需要说明的是,第一风险识别结果和第二风险识别结果的表示方式可以有很多种,而不局限于上文所列举的那几种。
联合风险识别结果是对第一风险识别结果和第二风险识别结果合并之后得到的,联合风险识别结果的表现形式也可以有很多种。例如,联合风险识别结果可以下列三种形式中的任一种:
有风险+需要核身(hasrisk+needcheck);
有风险+不需要核身(hasrisk+noneedcheck);
无风险(norisk)/放行;
有风险+不放行。
子步骤304、在所述联合风险识别结果为第一预设结果时,通过所述第二风控系统触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序。
沿用子步骤302中所举的例子,在所述联合风险识别结果为“有风险+需要核身”时,也即所述联合风险识别结果为“有风险+需要核身”时,通过所述第二风控系统触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序。
具体的,通过所述第二风控系统触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序,可以包 括下述分步骤:
分步骤1、通过所述第二风控系统向所述第二核身系统发送核身请求。
也即通过所述第二风控系统进行核身初始化,形成核身上下文。其中,所述核身请求中可携带核身类型。
分步骤2、通过所述第二核身系统,根据所述核身请求确定核身类型。
其中,核身类型可以包括但不限于:密码校验、人脸识别和短信校验中的至少一个。
分步骤3、在所述核身类型包括第一预设类型时,通过所述第一核身系统对所述用户进行核身,得到第一核身结果并反馈给所述第二核身系统。
作为一种可能的实施方式,所述第一预设类型为密码校验,相应的,在所述核身类型包括第一预设类型时,通过所述第一核身系统对所述用户进行核身,得到第一核身结果,可以包括:在所述核身类型包括密码校验时,通过所述第三方应用的客户端接收用户输入的密码,对所述密码加密得到加密密码,并将所述加密密码发送给所述第一核身系统;通过所述第一核身系统确定所述加密密码与预设原始密码是否匹配,得到第一核身结果。可以理解,如果所述加密密码与预设原始密码匹配,则第一核身结果为通过,否则第一核身结果为不通过。
更为具体的,在所述核身类型包括密码校验时,通过所述第三方应用的客户端渲染密码输入框,接收用户输入的密码;利用所述小程序对应的服务提供方(如银行)提供的公钥,对所述密码加密得到加密密码;并将所述加密密码发送给所述第一核身系统;通过所述第一核身系统,根据所述公钥对应的私钥对所述加密密码进行解密,得到解密密码,确定所述解密密码与预设原始密码是否一致,从而得到第一核身结果。可以理解,如果所述解密密码与预设原始密码一致,则第一核身结果为通过,否则第一核身结果为不通过。
分步骤4、在所述核身类型还包括第二预设类型时,通过所述第二核身系统对所述用户进行核身,得到第二核身结果,将所述第一核身结果和所述第二核身结果合并作为联合核身结果反馈至所述小程序。
作为一种可能的实施方式,所述第二预设类型为人脸识别,其中,在所述核身类型还包括第二预设类型时,通过所述第二核身系统对所述用户进行核身,得到第二核身结果,包括:在所述核身类型还包括人脸识别时,通过所述第二核身系统对所述用户进行人脸识别,得到第二核身结果。
更为具体的,第二核身系统可以调用所述第三方应用的人脸核身服务端,对发起所述目标业务的用户进行人脸识别,得到第二核身结果。同样的,第二核身结果为通过或不通过。
子步骤306、通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
具体的,在所述第一核身结果和所述第二核身结果均为通过时,通过所述小程序确定推进(或放行)所述目标业务;在所述第一核身结果和所述第二核身结果中的至少一个为不通过时,通过所述小程序确定停止推进所述目标业务,以保护所述目标账户的安全。
在上述第一个例子中,不仅通过第一风控系统和第二风控系统,对关于目标账户的目标业务的风险识别进行了联防联控,还通过第一核身系统和第二核身系统,对发起目标业务的用户身份核实进行了联防联控,因此可以很好地满足保护目标账户的安全的要求。
第二个例子
所述第一安全系统包括第一风控系统和第一核身系统,所述第二安全系统包括第二风控系统和第二核身系统,如图4所示,步骤204具体可以包括如下子步骤:
子步骤302、通过所述服务端触发所述第一风控系统和所述第二风控系统,联合对所述目标业务进行风险识别,得到联合风险识别结果。
具体的,子步骤302可以包括下述分步骤:
分步骤1、通过所述服务端向所述第一风控系统发送第一风险识别请求,所述第一风险识别请求中携带有与所述目标业务相关的要素信息。
分步骤2、通过所述第一风控系统基于所述要素信息对所述目标业务进行风险识别,得到第一风险识别结果,并向所述第二风控系统发送第二风险识别请求,所述第二风险识别请求中携带有所述要素信息和所述第一风险识别结果。
分步骤3、通过所述第二风控系统基于所述要素信息对所述目标业务进行风险识别,得到第二风险识别结果,将所述第一风险识别结果和所述第二风险识别结果合并,得到联合风险识别结果。
其中,第一风险识别结果、第二风险识别结果以及联合风险识别结果的表现形式与 上述第一个例子相同,此处不再赘述。
子步骤308、在所述联合风险识别结果为第二预设结果时,通过所述第二风控系统将所述联合风险识别结果反馈至所述小程序。
例如,在所述联合风险识别结果为“无风险+放行”时,通过所述第二风控系统将所述联合风险识别结果反馈至所述小程序。
子步骤310、通过所述小程序,根据所述联合风险识别结果确定是否推进所述目标业务,以保护所述目标账户的安全。
例如,在所述联合风险识别结果为“无风险”时,确定推进所述目标业务;在所述联合风险识别结果为“有风险”时,确定停止推进所述目标业务。
在上述第二个例子中,通过第一风控系统和第二风控系统,对关于目标账户的目标业务的风险识别进行了联防联控,而不是单纯地依靠第二风控系统识别目标业务存在的风险,因此也可以很好地满足保护目标账户的安全的要求。
第三个例子
所述第一安全系统包括第一核身系统,所述第二安全系统包括第二核身系统;如图5所示,步骤204可以包括如下子步骤:
子步骤502、通过所述服务端触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序。
具体的,通过所述服务端触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序,可以包括下述分步骤:
分步骤1、通过所述服务端向所述第二核身系统发送核身请求。
分步骤2、通过所述第二核身系统,根据所述核身请求确定核身类型。
分步骤3、在所述核身类型包括第一预设类型时,通过所述第一核身系统对所述用户进行核身,得到第一核身结果并反馈给所述第二核身系统。
分步骤4、在所述核身类型还包括第二预设类型时,通过所述第二核身系统对所述用户进行核身,得到第二核身结果,将所述第一核身结果和所述第二核身结果合并作为联合核身结果反馈至所述小程序。
子步骤504、通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
具体的,在所述第一核身结果和所述第二核身结果均为通过时,通过所述小程序确定推进所述目标业务;在所述第一核身结果和所述第二核身结果中的至少一个为不通过时,通过所述小程序确定停止推进所述目标业务,以保护所述目标账户的安全。
在上述第三个例子中,通过第一核身系统和第二核身系统,对发起目标业务的用户身份核实进行了联防联控,因此也可以很好地满足保护目标账户的安全的要求。
可选地,在上述第一个例子的子步骤306中,或者在上述第三个例子的子步骤504中,通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全,可以包括:
通过所述小程序向所述服务端发起关于所述联合核身结果的校验请求;
通过所述服务端触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户再次进行核身,得到二次核身结果并反馈至所述小程序;
在确定所述联合核身结果与所述二次核身结果一致时,通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
可以理解,之所以联合第一核身系统和第二核身系统,对发起所述目标业务的用户再次进行核身,是为了校验小程序收到的联合核身结果是否被篡改,以保证联合核身结果的真实性,从而更好地保护目标账户的安全。
在此基础上,通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全,包括:在所述第一核身结果和所述第二核身结果均为通过时,通过所述小程序确定推进所述目标业务;在所述第一核身结果和所述第二核身结果中的至少一个为不通过时,通过所述小程序确定停止推进所述目标业务,以保护所述目标账户的安全。
本说明书实施例提供的一种基于小程序的账户安全保护方法,由于是通过小程序对应的服务提供方的安全系统(第一安全系统)和小程序所依附的第三方应用的安全系统(第二安全系统),联合对所述小程序发起的关于目标账户的目标业务进行风险防控,而不是单纯地依靠第三方应用的安全系统对所述小程序发起的关于目标账户的目标业务进行风险防控,因此可以很好地满足保护目标账户的安全的要求。
此外,小程序运行在第三方应用下时,不仅可以利用第三方应用拓展小程序对应的服务提供方的业务,还可以通过第三方应用强大的产品能力帮助小程序对应的服务提供方完成了解客户(know-your-customer,KYC)。以及,本说明书实施例提供的方法还扩大了第三方应用的大数据风控能力和核身能力的应用范围。
在上述图2所示的基于小程序的账户安全保护方法的技术构思的基础上,如图6所示,本说明书实施例还提供了一种基于银行小程序的银行账户安全保护方法,该方法可以包括:
步骤602、通过银行小程序向银行服务端发起关于目标银行账户的目标业务处理请求,所述银行小程序运行在第三方应用的客户端下。
步骤604、通过所述银行服务端触发第一安全系统和第二安全系统,联合对关于所述目标银行账户的所述目标业务进行风险防控,所述第一安全系统为所述银行的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
其中,第一安全系统包括第一风控系统和第一核身系统,第二安全系统包括第二风控系统和第二核身系统。
下面结合图7所示的时序图,对本说明书实施例还提供了一种基于银行小程序的银行账户安全保护方法进行详细地说明。
如图7所示,在本说明书实施例提供的一种基于银行小程序的银行账户安全保护方法,包含如下实现步骤:
步骤701、银行小程序1013向银行服务端1031发起关于目标银行账户的目标业务处理请求,所述银行小程序1013运行在第三方应用的客户端下。
步骤702、银行服务端1031向第一风控系统1041发送第一风险识别请求,所述第一风险识别请求中携带有与所述目标业务相关的要素信息。
步骤703、第一风控系统1041基于所述要素信息对所述目标业务进行风险识别,得到第一风险识别结果。
步骤704、第一风控系统1041向第二风控系统1051发送第二风险识别请求,所述第二风险识别请求中携带有所述要素信息和所述第一风险识别结果。
步骤705、第二风控系统1051基于所述要素信息对所述目标业务进行风险识别,得到第二风险识别结果,并将所述第一风险识别结果和所述第二风险识别结果合并,得 到联合风险识别结果。
步骤706、在所述联合风险识别结果为第一预设结果时,第二风控系统1051向第二核身系统1052发送核身请求。
步骤707、第二核身系统1052向第二风控系统1051返回核身id(verifyid)。
步骤708、第二风控系统1051向第一风控系统1041转发核身id。
步骤709、第一风控系统1041向银行服务端1031转发核身id。
步骤710、银行服务端1031向银行小程序1013转发核身id。
步骤711、银行小程序1013唤起第三方应用的核身SDK 1014。
步骤712、第三方应用的核身SDK 1014向第二核身系统1052发送所述核身请求。
步骤713、第二核身系统1052根据所述核身请求确定核身类型。
其中,核身类型可以包括但不限于:密码校验、人脸识别和短信校验中的至少一个。
步骤714、在所述核身类型包括密码校验时,第二核身系统1052向第一核身系统1042发起密码校验请求。
步骤715、第一核身系统1042对用户输入的密码进行校验,得到第一核身结果并反馈给第二核身系统1052。
具体的,通过第三方应用的客户端渲染密码输入框,接收用户输入的密码;利用银行提供的公钥,对所述密码加密得到加密密码;并将所述加密密码发送给第一核身系统1042;通过所述第一核身系统1042,根据所述公钥对应的私钥对所述加密密码进行解密,得到解密密码,确定所述解密密码与预设原始密码是否一致,从而得到第一核身结果。可以理解,这为银行提供了通过自有账密体系进行密码校验的可能性。
步骤716、在所述核身类型还包括人脸识别时,第二核身系统1052调用自身的人脸识别服务端对所述用户进行人脸识别,得到第二核身结果。
步骤717、将所述第一核身结果和所述第二核身结果合并作为联合核身结果反馈至第三方应用的核身SDK 1014。
步骤718、第三方应用的核身SDK 1014将所述联合核身结果反馈给银行小程序 1013。
步骤719、银行小程序1013向银行服务端1031发起关于所述联合核身结果的校验请求。
步骤720、银行服务端1031向第一核身系统1042发起二次密码校验请求。
步骤721、第一核身系统1042在得出二次密码校验结果之后,向第二核身系统1052发起二次人脸识别请求。
步骤722、第二核身系统1052在得出二次人脸识别结果之后,将二次密码校验结果和二次人脸识别结果反馈至银行服务端1031。
步骤723、银行服务端1031将二次密码校验结果和二次人脸识别结果反馈至银行小程序1013;在二次密码校验结果与第一核身结果一致,且二次人脸识别结果与第二核身结果一致的情况下,通过银行小程序1013,根据第一核身结果和第二核身结果的联合核身结果,确定是否推进所述目标业务,以保护所述目标账户的安全。
具体的,在所述第一核身结果和所述第二核身结果均为通过时,通过所述小程序确定推进所述目标业务;在所述第一核身结果和所述第二核身结果中的至少一个为不通过时,通过所述小程序确定停止推进所述目标业务,以保护所述目标账户的安全。
可以理解,之所以联合第一核身系统和第二核身系统,对发起所述目标业务的用户再次进行核身,是为了校验小程序收到的联合核身结果是否被篡改,以保证联合核身结果的真实性,从而更好地保护目标账户的安全。
本说明书实施例提供的一种基于银行小程序的银行账户安全保护方法,由于是通过银行的安全系统(第一安全系统)和银行小程序所依附的第三方应用的安全系统(第二安全系统),联合对所述小程序发起的关于目标银行账户的目标业务进行风险防控,而不是单纯地依靠第三方应用的安全系统对所述小程序发起的关于目标银行账户的目标业务进行风险防控,因此可以很好地满足保护目标银行账户的安全的要求,为银行提供了进行自主风控的可能性。
此外,银行小程序运行在第三方应用下时,不仅可以利用第三方应用拓展银行业务,还可以通过第三方应用强大的产品能力帮助银行完成KYC。以及,本说明书实施例提供的方法还扩大了第三方应用的大数据风控能力和核身能力的应用范围。
相应于上述方法实施例,本说明书实施例还提供了一种基于小程序的账户安全 保护系统,以及一种基于银行小程序的银行账户安全保护系统,下面分别进行说明。
如图8所示,本说明书实施例提供的一种基于小程序的账户安全保护系统800,可以包括:小程序1011、所述小程序的服务端103、第一安全系统104和第二安全系统105。其中,第一安全系统104可以包括第一风控系统1041和第一核身系统1042中的至少一个,第二安全系统105可以包括第二风控系统1051和第二核身系统1052中的至少一个。
小程序1011,用于向所述小程序的服务端103发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下。
小程序的服务端103,用于触发所述第一安全系统104和所述第二安全系统105,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统104为所述服务提供方的安全系统,所述第二安全系统105为所述第三方应用对应的安全系统。
下面通过几个例子,对第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控的过程进行详细地说明。
第一个例子
所述第一安全系统104包括第一风控系统1041和第一核身系统1042,所述第二安全系统105包括第二风控系统1051和第二核身系统1052。
小程序的服务端103,用于触发所述第一风控系统1041和所述第二风控系统1051,联合对所述目标业务进行风险识别,得到联合风险识别结果。
具体的,所述小程序的服务端103,可用于向所述第一风控系统发送第一风险识别请求,所述第一风险识别请求中携带有与所述目标业务相关的要素信息。
所述第一风控系统1041,可用于基于所述要素信息对所述目标业务进行风险识别,得到第一风险识别结果,并向所述第二风控系统发送第二风险识别请求,所述第二风险识别请求中携带有所述要素信息和所述第一风险识别结果。
所述第二风控系统1051,可用于基于所述要素信息对所述目标业务进行风险识别,得到第二风险识别结果,并将所述第一风险识别结果和所述第二风险识别结果合并,得到联合风险识别结果;并在所述联合风险识别结果为第一预设结果时,触发所述第一核身系统1042和所述第二核身系统1052,联合对发起所述目标业务的用户进行核身, 得到联合核身结果并反馈至所述小程序1011。
具体的,所述第二风控系统1051,可用于向所述第二核身系统发送核身请求。所述第二核身系统1052,可用于根据所述核身请求确定核身类型。所述第一核身系统1042,可以用于在所述核身类型包括第一预设类型时,对所述用户进行核身,得到第一核身结果并反馈给所述第二核身系统。进一步地,所述第二核身系统1052,可用于在所述核身类型还包括第二预设类型时,对所述用户进行核身,得到第二核身结果,将所述第一核身结果和所述第二核身结果合并作为联合核身结果反馈至所述小程序1011。
所述小程序1011,可用于根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
具体的,所述小程序1011,可用于在所述第一核身结果和所述第二核身结果均为通过时,通过所述小程序确定推进(或放行)所述目标业务;在所述第一核身结果和所述第二核身结果中的至少一个为不通过时,通过所述小程序确定停止推进所述目标业务,以保护所述目标账户的安全。
在上述第一个例子中,不仅通过第一风控系统和第二风控系统,对关于目标账户的目标业务的风险识别进行了联防联控,还通过第一核身系统和第二核身系统,对发起目标业务的用户身份核实进行了联防联控,因此可以很好地满足保护目标账户的安全的要求。
第二个例子
所述第一安全系统104包括第一风控系统1041和第一核身系统1042,所述第二安全系统105包括第二风控系统1051和第二核身系统1052。
服务端103,用于触发所述第一风控系统1041和所述第二风控系统1051,联合对所述目标业务进行风险识别,得到联合风险识别结果。
具体的,所述服务端103,可用于向所述第一风控系统1041发送第一风险识别请求,所述第一风险识别请求中携带有与所述目标业务相关的要素信息。
所述第一风控系统1041,可用于基于所述要素信息对所述目标业务进行风险识别,得到第一风险识别结果,并向所述第二风控系统发送第二风险识别请求,所述第二风险识别请求中携带有所述要素信息和所述第一风险识别结果。
所述第二风控系统1051,可用于基于所述要素信息对所述目标业务进行风险识 别,得到第二风险识别结果,并将所述第一风险识别结果和所述第二风险识别结果合并,得到联合风险识别结果;并在所述联合风险识别结果为第二预设结果时,将所述联合风险识别结果反馈至所述小程序1011。
所述小程序1011,可用于根据所述联合风险识别结果确定是否推进所述目标业务,以保护所述目标账户的安全。
在上述第二个例子中,通过第一风控系统和第二风控系统,对关于目标账户的目标业务的风险识别进行了联防联控,而不是单纯地依靠第二风控系统识别目标业务存在的风险,因此也可以很好地满足保护目标账户的安全的要求。
第三个例子
所述第一安全系统104包括第一核身系统1042,所述第二安全系统105包括第二核身系统1052。
服务端103,用于触发所述第一核身系统1042和所述第二核身系统1052,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序1011。
具体的,所述第二核身系统1052,可用于根据所述核身请求确定核身类型。所述第一核身系统1042,可以用于在所述核身类型包括第一预设类型时,对所述用户进行核身,得到第一核身结果并反馈给所述第二核身系统1052。进一步地,所述第二核身系统1052,可用于在所述核身类型还包括第二预设类型时,对所述用户进行核身,得到第二核身结果,将所述第一核身结果和所述第二核身结果合并作为联合核身结果反馈至所述小程序1011。
所述小程序1011,可用于根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
在上述第三个例子中,通过第一核身系统1042和第二核身系统1052,对发起目标业务的用户身份核实进行了联防联控,因此也可以很好地满足保护目标账户的安全的要求。
可选地,在上述第一个例子或者在上述第三个例子中,所述小程序1011,还可以用于向所述服务端发起关于所述联合核身结果的校验请求。所述第一核身系统1042和所述第二核身系统1052,还可以用于联合对发起所述目标业务的用户再次进行核身,得到二次核身结果并反馈至所述小程序1011。在此基础上,所述小程序1011,还可用于在确定所述联合核身结果与所述二次核身结果一致时,根据所述联合核身结果确定是 否推进所述目标业务,以保护所述目标账户的安全。
可以理解,之所以联合第一核身系统1042和第二核身系统1052,对发起所述目标业务的用户再次进行核身,是为了校验小程序收到的联合核身结果是否被篡改,以保证联合核身结果的真实性,从而更好地保护目标账户的安全。
本说明书实施例提供的一种基于小程序的账户安全保护系统,由于是通过小程序对应的服务提供方的安全系统(第一安全系统)和小程序所依附的第三方应用的安全系统(第二安全系统),联合对所述小程序发起的关于目标账户的目标业务进行风险防控,而不是单纯地依靠第三方应用的安全系统对所述小程序发起的关于目标账户的目标业务进行风险防控,因此可以很好地满足保护目标账户的安全的要求。
如图9所示,本说明书实施例提供的一种基于银行小程序的银行账户安全保护系统900,可以包括:银行小程序1013、银行服务端1031、第一安全系统104和第二安全系统105。其中,第一安全系统104可以包括第一风控系统1041和第一核身系统1042中的至少一个,第二安全系统105可以包括第二风控系统1051和第二核身系统1052中的至少一个。
所述银行小程序1013,用于向银行服务端发起关于目标银行账户的目标业务处理请求,所述银行小程序运行在第三方应用的客户端下。
所述银行服务端1031,用于触发所述第一安全系统104和所述第二安全系统105,联合对关于所述目标银行账户的所述目标业务进行风险防控,所述第一安全系统104为所述银行的安全系统,所述第二安全系统105为所述第三方应用对应的安全系统。
图9所示的系统实施例与图6所示的方法实施例相对应,相关之处请参照上文对图6所示的方法实施例的说明,此处不做重复描述。
上述对本说明书特定实施例进行了描述,其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于装置实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见 方法实施例的部分说明即可。
总之,以上所述仅为本说明书的较佳实施例而已,并非用于限定本说明书的保护范围。凡在本说明书一个或多个实施例的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本说明书一个或多个实施例的保护范围之内。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制时,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。

Claims (12)

  1. 一种基于小程序的账户安全保护方法,所述方法包括:
    通过小程序向所述小程序的服务端发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下;
    通过所述服务端触发第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统为所述服务提供方的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
  2. 根据权利要求1所述的方法,
    所述第一安全系统包括第一风控系统和第一核身系统,所述第二安全系统包括第二风控系统和第二核身系统;
    其中,通过所述服务端触发第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,包括:
    通过所述服务端触发所述第一风控系统和所述第二风控系统,联合对所述目标业务进行风险识别,得到联合风险识别结果;
    在所述联合风险识别结果为第一预设结果时,通过所述第二风控系统触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序;
    通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
  3. 根据权利要求2所述的方法,
    其中,通过所述服务端触发所述第一风控系统和所述第二风控系统,联合对所述目标业务进行风险识别,得到联合风险识别结果,包括:
    通过所述服务端向所述第一风控系统发送第一风险识别请求,所述第一风险识别请求中携带有与所述目标业务相关的要素信息;
    通过所述第一风控系统基于所述要素信息对所述目标业务进行风险识别,得到第一风险识别结果,并向所述第二风控系统发送第二风险识别请求,所述第二风险识别请求中携带有所述要素信息和所述第一风险识别结果;
    通过所述第二风控系统基于所述要素信息对所述目标业务进行风险识别,得到第二风险识别结果,将所述第一风险识别结果和所述第二风险识别结果合并,得到联合风险识别结果。
  4. 根据权利要求2所述的方法,
    其中,通过所述第二风控系统触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序,包括:
    通过所述第二风控系统向所述第二核身系统发送核身请求;
    通过所述第二核身系统,根据所述核身请求确定核身类型;
    在所述核身类型包括第一预设类型时,通过所述第一核身系统对所述用户进行核身,得到第一核身结果并反馈给所述第二核身系统;
    在所述核身类型还包括第二预设类型时,通过所述第二核身系统对所述用户进行核身,得到第二核身结果,将所述第一核身结果和所述第二核身结果合并作为联合核身结果反馈至所述小程序。
  5. 根据权利要求4所述的方法,
    所述第一预设类型为密码校验,其中,在所述核身类型包括第一预设类型时,通过所述第一核身系统对所述用户进行核身,得到第一核身结果,包括:
    在所述核身类型包括密码校验时,通过所述第三方应用的客户端接收用户输入的密码,对所述密码加密得到加密密码,并将所述加密密码发送给所述第一核身系统;
    通过所述第一核身系统确定所述加密密码与预设原始密码是否匹配,得到第一核身结果。
  6. 根据权利要求2所述的方法,还包括:
    在所述联合风险识别结果为第二预设结果时,通过所述第二风控系统将所述联合风险识别结果反馈至所述小程序;
    通过所述小程序,根据所述联合风险识别结果确定是否推进所述目标业务,以保护所述目标账户的安全。
  7. 根据权利要求1所述的方法,
    所述第一安全系统包括第一核身系统,所述第二安全系统包括第二核身系统;其中,通过所述服务端触发第一安全系统和第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,包括:
    通过所述服务端触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户进行核身,得到联合核身结果并反馈至所述小程序;
    通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
  8. 根据权利要求2-5、7中任一项所述的方法,
    其中,通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全,包括:
    通过所述小程序向所述服务端发起关于所述联合核身结果的校验请求;
    通过所述服务端触发所述第一核身系统和所述第二核身系统,联合对发起所述目标业务的用户再次进行核身,得到二次核身结果并反馈至所述小程序;
    在确定所述联合核身结果与所述二次核身结果一致时,通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全。
  9. 根据权利要求8所述的方法,
    其中,通过所述小程序,根据所述联合核身结果确定是否推进所述目标业务,以保护所述目标账户的安全,包括:
    在所述第一核身结果和所述第二核身结果均为通过时,通过所述小程序确定推进所述目标业务;在所述第一核身结果和所述第二核身结果中的至少一个为不通过时,通过所述小程序确定停止推进所述目标业务,以保护所述目标账户的安全。
  10. 一种基于银行小程序的银行账户安全保护方法,所述方法包括:
    通过银行小程序向银行服务端发起关于目标银行账户的目标业务处理请求,所述银行小程序运行在第三方应用的客户端下;
    通过所述银行服务端触发第一安全系统和第二安全系统,联合对关于所述目标银行账户的所述目标业务进行风险防控,所述第一安全系统为所述银行的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
  11. 一种基于小程序的账户安全保护系统,所述系统包括:小程序、所述小程序的服务端、第一安全系统和第二安全系统;
    所述小程序,用于向所述小程序的服务端发起关于目标账户的目标业务处理请求,所述目标账户是用户在所述小程序对应的服务提供方开设的,所述小程序运行在第三方应用的客户端下;
    所述服务端,用于触发所述第一安全系统和所述第二安全系统,联合对关于所述目标账户的所述目标业务进行风险防控,所述第一安全系统为所述服务提供方的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
  12. 一种基于银行小程序的银行账户安全保护系统,所述系统包括:银行小程序、银行服务端、第一安全系统和第二安全系统;
    所述银行小程序,用于向银行服务端发起关于目标银行账户的目标业务处理请求,所述银行小程序运行在第三方应用的客户端下;
    所述服务端,用于触发所述第一安全系统和所述第二安全系统,联合对关于所述目标银行账户的所述目标业务进行风险防控,所述第一安全系统为所述银行的安全系统,所述第二安全系统为所述第三方应用对应的安全系统。
PCT/CN2020/071595 2019-07-01 2020-01-11 基于小程序的账户安全保护方法及系统 WO2021000576A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/860,065 US10846383B2 (en) 2019-07-01 2020-04-28 Applet-based account security protection method and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910584384.9A CN110321696B (zh) 2019-07-01 2019-07-01 基于小程序的账户安全保护方法及系统
CN201910584384.9 2019-07-01

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/860,065 Continuation US10846383B2 (en) 2019-07-01 2020-04-28 Applet-based account security protection method and system

Publications (1)

Publication Number Publication Date
WO2021000576A1 true WO2021000576A1 (zh) 2021-01-07

Family

ID=68122143

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071595 WO2021000576A1 (zh) 2019-07-01 2020-01-11 基于小程序的账户安全保护方法及系统

Country Status (3)

Country Link
CN (1) CN110321696B (zh)
TW (1) TWI742532B (zh)
WO (1) WO2021000576A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113538127A (zh) * 2021-07-16 2021-10-22 四川新网银行股份有限公司 支持多合作方同时联合风控测试方法、系统、设备及介质
CN116305295A (zh) * 2023-05-18 2023-06-23 深圳凡泰极客科技有限责任公司 用于下发小程序的方法及平台

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110321696B (zh) * 2019-07-01 2020-08-25 阿里巴巴集团控股有限公司 基于小程序的账户安全保护方法及系统
CN110929241B (zh) * 2019-11-12 2023-05-16 北京字节跳动网络技术有限公司 一种小程序的快速启动方法、装置、介质和电子设备
CN111078880B (zh) * 2019-12-12 2023-07-21 支付宝(杭州)信息技术有限公司 子应用的风险识别方法以及装置
CN111212042B (zh) * 2019-12-24 2021-09-17 腾讯科技(深圳)有限公司 数据传输方法、装置和系统
CN111461730B (zh) * 2020-03-31 2022-08-05 支付宝(杭州)信息技术有限公司 一种风控方法、装置、系统和电子设备
CN111552945B (zh) * 2020-05-27 2021-12-07 支付宝(杭州)信息技术有限公司 一种资源处理方法、装置及设备
CN111461698B (zh) * 2020-06-18 2020-12-25 北京云迹科技有限公司 一种支付方法、装置、存储介质和设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190066068A1 (en) * 2017-08-22 2019-02-28 Sap Se Transaction Platform Providing Unified Interaction with Multiple Heterogeneous Blockchains
CN109492401A (zh) * 2018-09-30 2019-03-19 阿里巴巴集团控股有限公司 一种内容载体风险检测方法、装置、设备及介质
CN109522726A (zh) * 2018-10-16 2019-03-26 平安万家医疗投资管理有限责任公司 小程序的鉴权方法、服务器及计算机可读存储介质
CN109657107A (zh) * 2018-11-02 2019-04-19 同盾控股有限公司 一种基于第三方应用的终端匹配方法和装置
CN110321696A (zh) * 2019-07-01 2019-10-11 阿里巴巴集团控股有限公司 基于小程序的账户安全保护方法及系统

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6721713B1 (en) * 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US20070067297A1 (en) * 2004-04-30 2007-03-22 Kublickis Peter J System and methods for a micropayment-enabled marketplace with permission-based, self-service, precision-targeted delivery of advertising, entertainment and informational content and relationship marketing to anonymous internet users
CN103532927A (zh) * 2013-07-30 2014-01-22 北京中科金财科技股份有限公司 一种基于移动终端的金融云安全服务平台和数据保护方法
US20150058191A1 (en) * 2013-08-26 2015-02-26 Apple Inc. Secure provisioning of credentials on an electronic device
US11580518B2 (en) * 2014-01-03 2023-02-14 Apple Inc. Disabling mobile payments for lost electronic devices
CN107292150B (zh) * 2016-04-13 2020-03-06 平安科技(深圳)有限公司 保全信息处理中用户身份确认方法和装置
CN109165514B (zh) * 2018-10-16 2019-08-09 北京芯盾时代科技有限公司 一种风险检测方法
CN109635528A (zh) * 2018-10-31 2019-04-16 武汉艺果互动科技股份有限公司 一种微信小程序用户登陆方法、设备及存储设备
CN109471782A (zh) * 2018-11-20 2019-03-15 北京芯盾时代科技有限公司 一种风险检测系统以及风险检测方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190066068A1 (en) * 2017-08-22 2019-02-28 Sap Se Transaction Platform Providing Unified Interaction with Multiple Heterogeneous Blockchains
CN109492401A (zh) * 2018-09-30 2019-03-19 阿里巴巴集团控股有限公司 一种内容载体风险检测方法、装置、设备及介质
CN109522726A (zh) * 2018-10-16 2019-03-26 平安万家医疗投资管理有限责任公司 小程序的鉴权方法、服务器及计算机可读存储介质
CN109657107A (zh) * 2018-11-02 2019-04-19 同盾控股有限公司 一种基于第三方应用的终端匹配方法和装置
CN110321696A (zh) * 2019-07-01 2019-10-11 阿里巴巴集团控股有限公司 基于小程序的账户安全保护方法及系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113538127A (zh) * 2021-07-16 2021-10-22 四川新网银行股份有限公司 支持多合作方同时联合风控测试方法、系统、设备及介质
CN113538127B (zh) * 2021-07-16 2023-06-23 四川新网银行股份有限公司 支持多合作方同时联合风控测试方法、系统、设备及介质
CN116305295A (zh) * 2023-05-18 2023-06-23 深圳凡泰极客科技有限责任公司 用于下发小程序的方法及平台
CN116305295B (zh) * 2023-05-18 2023-07-21 深圳凡泰极客科技有限责任公司 用于下发小程序的方法及平台

Also Published As

Publication number Publication date
CN110321696B (zh) 2020-08-25
TW202103027A (zh) 2021-01-16
CN110321696A (zh) 2019-10-11
TWI742532B (zh) 2021-10-11

Similar Documents

Publication Publication Date Title
WO2021000576A1 (zh) 基于小程序的账户安全保护方法及系统
US11695576B2 (en) Transaction verification through enhanced authentication
CN107743133B (zh) 移动终端及其基于可信安全环境的访问控制方法和系统
US10547444B2 (en) Cloud encryption key broker apparatuses, methods and systems
Ramana et al. A three-level gateway protocol for secure M-commerce transactions using encrypted OTP
WO2019218919A1 (zh) 区块链场景下的私钥管理方法、装置及系统
CA3061808A1 (en) Securely executing smart contract operations in a trusted execution environment
US20160294794A1 (en) Security System For Data Communications Including Key Management And Privacy
CN111475850B (zh) 基于智能合约的隐私数据查询方法及装置
US20150310427A1 (en) Method, apparatus, and system for generating transaction-signing one-time password
US10601590B1 (en) Secure secrets in hardware security module for use by protected function in trusted execution environment
TW201500957A (zh) 用於使用者身份認證的方法和裝置
WO2023143037A1 (zh) 密钥管理和业务处理
CN111178884A (zh) 信息处理方法、装置、设备及可读存储介质
WO2016045541A1 (zh) 一种对中间人的存在进行辨识的方法及装置
US10846383B2 (en) Applet-based account security protection method and system
CN108900595B (zh) 访问云存储服务器数据的方法、装置、设备及计算介质
US9871890B2 (en) Network authentication method using a card device
WO2023040451A1 (zh) 资源转移
CN113315749B (zh) 用户数据上链、用户数据使用方法、匿名系统和存储介质
US20230124498A1 (en) Systems And Methods For Whitebox Device Binding
CN113393242A (zh) 一种令牌模型支付物安全离线电子支付的方法及设备
CN116132185A (zh) 数据调用方法、系统、装置、设备和介质
KR20190050159A (ko) 통신 구간 보안 상태 제공 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20835153

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20835153

Country of ref document: EP

Kind code of ref document: A1