WO2021114895A1 - Network payment method, apparatus, device and system - Google Patents

Network payment method, apparatus, device and system Download PDF

Info

Publication number
WO2021114895A1
WO2021114895A1 PCT/CN2020/123367 CN2020123367W WO2021114895A1 WO 2021114895 A1 WO2021114895 A1 WO 2021114895A1 CN 2020123367 W CN2020123367 W CN 2020123367W WO 2021114895 A1 WO2021114895 A1 WO 2021114895A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
user
rebate
transaction
terminal
Prior art date
Application number
PCT/CN2020/123367
Other languages
French (fr)
Chinese (zh)
Inventor
明浩
张哲�
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021114895A1 publication Critical patent/WO2021114895A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Definitions

  • This application relates to the field of computer technology, and in particular to a network payment method, device, equipment and system.
  • online payment platform After the user discovers that he has been scammed, his most direct appeal is to hope that the online payment platform can return the scammed funds. However, due to financial regulatory policies and other reasons, the online payment platform does not have the authority to cancel transfer transactions or use user account funds.
  • online payment platforms usually deal with online fraudulent transfers as follows. After users report fraud, the payment platform will restrict the function of the receiving account suspected of fraud, so that the fraudulent funds are controlled in the receiving account.
  • the network payment method in the prior art still cannot repay the funds paid by the deceived user in the fraudulent transaction.
  • the embodiments of the present application provide a network payment method, device, device, and system, which are used to enable the network payment platform to have the function of returning the money in the fraudulent transaction to the account of the fraudulent user, and improve the efficiency of the refund.
  • An embodiment of the present specification provides a network payment method, including: obtaining a rebate request initiated by a first terminal logged in with a first account, the rebate request is used to request a rebate to a second account, the first The account is the payee account that is determined to have a fraudulent transaction with the second account; the first inquiry message for the rebate request is sent to the second terminal logged in the second account, the first An inquiry message is used to inquire whether the user of the second account accepts the rebate; to obtain the acceptance operation information sent by the second terminal, and the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate ; Pay the money corresponding to the rebate request from the first account to the second account.
  • a network payment device includes: a rebate request obtaining module, configured to obtain a rebate request initiated by a first terminal logged in with a first account, and the rebate request is used to request payment to a second account
  • the first account is the payee account that is determined to have a fraudulent transaction with the second account
  • the inquiry message sending module is used to send to the second terminal logged in the second account
  • a first inquiry message for the rebate request where the first inquiry message is used to inquire whether the user of the second account accepts the rebate request
  • the operation information obtaining module is used to obtain the second The acceptance operation information sent by the terminal, the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate
  • the payment module is used to pay the money corresponding to the rebate request from the first account to the The second account.
  • a transaction server provided by an embodiment of this specification includes: at least one processor; and a memory communicatively connected with the at least one processor; wherein the memory stores instructions that can be executed by the at least one processor , The instruction is executed by the at least one processor, so that the transaction server can: obtain a rebate request initiated by the first terminal logged into the first account, and the rebate request is used to request a rebate to the second account
  • the first account is the payee account that is determined to have a fraudulent transaction with the second account; and the first question regarding the rebate request is sent to the second terminal logged in with the second account
  • An inquiry message the first inquiry message is used to inquire whether the user of the second account accepts the rebate request; to obtain the acceptance operation information sent by the second terminal, and the acceptance operation information is used to indicate the The user of the second account agrees to accept the rebate; the payment corresponding to the rebate request is paid from the first account to the second account.
  • a risk control server provided by an embodiment of this specification includes: at least one processor; and, a memory communicatively connected with the at least one processor; wherein the memory stores a memory that can be executed by the at least one processor; Instruction, the instruction is executed by the at least one processor, so that the risk control server can: obtain report information sent by a terminal logged in with a second account, and the report information is used to indicate that the second account and the first The completed transaction between one account is a fraudulent transaction, wherein the second account is the payer account in the completed transaction; it is determined whether the fraudulent transaction is established, and the first determination result is obtained; when the first A judgment result indicates that when the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state. In the locked state, the first account has the authority to make payments to the second account, so The transaction authority between the first account and other accounts is locked.
  • a mobile terminal provided by an embodiment of this specification includes: at least one processor; and a memory communicatively connected with the at least one processor; wherein the memory stores instructions that can be executed by the at least one processor , The instruction is executed by the at least one processor, so that the mobile terminal can: obtain a rebate request initiated by the user based on the first account, and the rebate request is used to request a rebate to the second account, so The first account is the payee account that is determined to have a fraudulent transaction with the second account; the identity information of the user is obtained; based on the identity information, it is determined whether the user is the account of the first account Register a user and obtain a first judgment result; when the first judgment result indicates that the user is a registered user of the first account, send the rebate request to the transaction server.
  • a mobile terminal provided by an embodiment of this specification includes: at least one processor; and a memory communicatively connected with the at least one processor; wherein the memory stores instructions that can be executed by the at least one processor , The instruction is executed by the at least one processor, so that the mobile terminal can: obtain an inquiry message sent by the transaction server, the inquiry message being used to inquire the user of the second account logged in on the mobile terminal Whether to accept the rebate; display the first operation option, the first operation option is used to obtain the user's acceptance operation; obtain the acceptance operation information input by the user based on the first operation option; obtain the user's identity information; According to the identity information, it is determined whether the user is a registered user of the second account, and a first judgment result is obtained; when the first judgment result indicates that the user is a registered user of the second account, the The acceptance operation information is sent to the transaction server.
  • the network payment system includes: a transaction server and a risk control server; the risk control server is used to obtain report information sent by a second terminal logged in with a second account; the report information is used to indicate The completed transaction between the first account and the second account is a fraudulent transaction, wherein the second account is the payer account in the completed transaction; it is determined whether the fraudulent transaction is established, and the first Judgment result; when the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to the locked state; in the locked state, the first account has the right to the second The account has the authority to make payments, and the transaction authority between the first account and other accounts is locked; the transaction server is used to obtain the rebate request initiated by the first terminal logged into the first account; the rebate The request is used to request a refund to the second account; a first inquiry message for the refund request is sent to the second terminal; the first inquiry message is used to inquire about the account of the second account Whether the user accepts the rebate; obtain the acceptance operation information sent by
  • This application provides an online payment method for the scenario where the recipient returns the fraudulent funds after the user is scammed and reports the receiving account.
  • the transaction server of the online payment platform obtains the receiving account (the fraudster) Then, after inquiring the paying user (frauded party) and receiving the consent information of the paying user, the money corresponding to the refund request is returned from the receiving account to the paying account.
  • the above method enables the online payment platform to have the function of returning the money in the fraudulent transaction to the account of the fraudulent user, which can improve the efficiency of the refund.
  • the rights of users are further protected.
  • Figure 1 is a schematic flowchart of a network payment method provided by an embodiment of this specification
  • FIG. 2 is an interaction flowchart of a network payment method provided by an embodiment of this specification
  • FIG. 3 is a schematic structural diagram of a network payment device provided by an embodiment of this specification.
  • Figure 4 is a schematic structural diagram of a network payment device provided by an embodiment of this specification.
  • Fig. 5 shows a schematic diagram of the principle of a network payment system according to an embodiment of the present application.
  • Fig. 1 is a schematic flowchart of a network payment method provided by an embodiment of this specification.
  • the execution subject of a process can be a program or an application client loaded on an application server.
  • the application server may be a transaction server.
  • the process may include step S110 to step S140.
  • Step S110 Obtain a rebate request initiated by the first terminal logged in with the first account; the rebate request is used to request a rebate to the second account; the first account is determined to be different from the second account Recipient account for fraudulent transactions.
  • the account may be a registered account on the online trading platform.
  • the first account and the second account refer to different accounts registered on the online trading platform.
  • the first user may be a registered user of the first account
  • the second user may be a registered user of the second account.
  • the first terminal refers to the terminal with the first account logged in. Specifically, the first terminal refers to the terminal with the first account logged in when the embodiment of the present application is executed.
  • the first terminal is not limited to a certain fixed electronic device. For example, when the first account is logged in to device A, device A is called the first terminal, and when the first account is logged in to device B, device B is called the first terminal.
  • the second terminal in the following refers to the terminal with the second account logged in. Specifically, the second terminal refers to the terminal with the second account logged in when the embodiment of the present application is executed.
  • the first account may be the account of the user suspected of fraud, that is, the first account may be the payee account of the fraudulent transaction;
  • the second account may be the account of the fraudulent user, that is, the first account may be the account of the fraudulent user.
  • the second account can be a user who is paying in a fraudulent transaction.
  • the terminal corresponding to the payee account may send the refund request information to the transaction server.
  • the rebate request may include the first account identification and the second account identification.
  • the refund request may also include refund amount information.
  • the rebate request may also include transaction information of the fraudulent transaction, and the transaction information includes transaction amount information.
  • the refund amount in the refund amount information may be equal to the transaction amount in the transaction amount information.
  • the sending of the rebate request may be realized by operating a control such as "refund" on the first terminal.
  • sending the rebate request and The subsequent actual rebate is embodied in two operations in the first terminal.
  • Rebate request sending the rebate request and making the actual rebate are embodied as one operation in the first terminal.
  • the scenario of sending a rebate request is not limited to the above example. In either case, the transaction server processes the rebate request first, and then executes the actual rebate after the rebate request is confirmed by the terminal logged in with the second account.
  • control is given as an example in the embodiments of this application, such as the "refund" control, and examples of other controls are given below, but these examples are only for illustrative purposes.
  • the name, implementation form, etc. are not specifically limited, as long as the meaning can be accurately conveyed to the user.
  • Step S120 Send a first inquiry message for the rebate request to the second terminal logged in the second account; the first inquiry message is used to inquire whether the user of the second account accepts the rebate .
  • the transaction server When the transaction server receives the refund request from the first account, it can ask the user of the second account whether to accept the refund intention. If the user of the second account accepts the rebate, the subsequent steps are executed; if the user of the second account does not accept the rebate, the current process is terminated.
  • the first inquiry message may include the identification of the rebate request account (first account) and transaction information involved in the rebate.
  • the transaction information involved in the rebate may include a transaction number, transaction time, and transaction amount.
  • the first inquiry message may also include the amount of rebate.
  • the rebate amount is equal to the transaction amount.
  • a control for the user to select may be displayed to the user on the second terminal.
  • the user may be shown the operation controls respectively "accept (refund)” and “not accept (refund)” for the second user to select.
  • the operation for expressing the intention to receive the rebate and the subsequent operation for receiving the actual rebate are embodied as two operations in the second terminal.
  • the information to be refunded may also be directly displayed on the second terminal.
  • the user can be shown the operation controls of "receive” and "not accept” for selection at the same time.
  • the operation for expressing the intention to receive the rebate and the operation for receiving the actual rebate are reflected in the second terminal As an operation.
  • the transaction server first processes the feedback information sent by the second terminal on whether to receive the rebate, and only further performs the actual rebate step when the information fed back by the second terminal is confirmation of receipt of the rebate.
  • the second terminal may only perform operations for indicating the intention to receive the rebate, that is, only operate on the controls of "accept (refund)” and “not accept (refund)”;
  • the transaction server pays the rebate to the second account, there is no need for the user to perform a confirmation operation on the second terminal.
  • the user only needs to perform the operation for expressing the intention to receive the rebate, and does not need to perform the actual collection operation.
  • Step S130 Obtain the acceptance operation information sent by the second terminal; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate.
  • the consent intention may be fed back to the transaction server.
  • the second terminal may send acceptance operation information to the transaction server based on the user's operation indicating acceptance of the rebate.
  • Step S140 Pay the money corresponding to the rebate request from the first account to the second account.
  • Step S140 may specifically include synchronously changing the amount of funds in the first account and the second account, for example, reducing the amount of funds in the first account by an amount corresponding to the rebate amount, and increasing the amount of funds in the second account by The amount corresponding to the rebate amount.
  • the transaction server obtains the rebate request for the receiving account of the fraudulent transaction, and then asks the payment user of the fraudulent transaction and receives the payment user’s consent information, and then transfers the payment corresponding to the rebate request Return from the payee’s account to the payer’s account.
  • the above method enables the online payment platform to have the function of returning the money in the fraudulent transaction to the account of the fraudulent user, which can improve the efficiency of the refund.
  • the rights of users are further protected.
  • the transaction server may also include the risk control server determining whether the first account is between the first account and the second account. There is a fraudulent transaction that uses the first account as the payee. If there is, the risk control server can lock the transaction authority of the first account.
  • step S110 the risk control server obtains the report information sent by the second terminal, where the report information is used to indicate that the transaction between the first account and the second account has been completed.
  • the transaction is a fraudulent transaction, where the second account is the payer account in the completed transaction; the risk control server determines whether the fraudulent transaction is established and obtains the first determination result; when the first determination result indicates
  • the transaction authority of the first account is limited to a locked state. In the locked state, the first account has the authority to pay to the second account, and the first account The transaction authority with other accounts is locked.
  • the terminal sending report information to the server refers to the behavior that the user discovers that the transaction was cheated by the payee or a third party after completing a certain transaction, and the user reports the cheated transaction.
  • the report information is information sent by the deceived user to the network transaction platform for fraudulent transactions for the purpose of fraud reporting.
  • the report information may be information sent by the fraudulent payer account to the risk control server.
  • the specific reporting method can be realized by the user of the paying party by clicking the "Report" control on the transaction page, and this application does not impose any limitation on this.
  • a fraudulent transaction means that after a user reports fraud on a certain transaction, if the transaction is judged to be fraudulent, the transaction is called a fraudulent transaction.
  • the operation of determining whether the transaction is a fraudulent transaction can be completed by the risk control server, and the specific determination method can be performed according to methods known in the prior art, which is not limited in this application.
  • the report information may include transaction information, and may also include transaction report instructions.
  • the transaction information may specifically include a transaction number, a transaction payment account identifier, a transaction receiving account identifier, and transaction amount.
  • it may also include the transaction subject, transaction time, transaction location, and so on.
  • the risk control system After the risk control server determines that the receiving account is a suspected fraudulent account, the risk control system usually controls the fraudulent transaction funds in the receiving account to ensure the safety of the funds. In this case, the two parties to the transaction do not have a good communication channel to help solve the problem of fraudulent funds between the two. For the deceived user, the defrauded funds of the fraudulent transaction cannot be repaid, and the user has a loss of funds, and for the fraudulent transaction The payee, because the funds in its account are frozen, cannot voluntarily return the funds for fraudulent transactions.
  • the risk control system when it is determined that the fraudulent transaction is established, the risk control system partially limits the transaction authority of the first account.
  • the fraudulent transaction receiving account cannot conduct transactions with other accounts to ensure the security of funds involved in the fraudulent transaction.
  • the fraudulent transaction receiving account can transfer funds to the fraudulent transaction payment account to return the fraudulent funds.
  • the risk control server sends account lock information to the first terminal logged in with the first account, wherein the account is locked
  • the information is used to prompt that the transaction authority of the first account is limited to the locked state.
  • the account lock information may include account lock reasons and the like. Specifically, it may include transaction information involved in causing the account to be locked.
  • the account lock information may also include prompt information that prompts the user to unlock the account by actively repaying the money.
  • the risk control server may also include: sending a second inquiry message to the first terminal; the second inquiry message is used to inquire Whether the user of the first account returns the money corresponding to the fraudulent transaction.
  • the second inquiry message may be sent by the transaction server.
  • the function of the second inquiry information includes being used to instruct the user of the first account to actively initiate a rebate request.
  • a control for initiating a rebate request may be displayed on the first terminal, so as to enable the first account to actively initiate a rebate request.
  • the method before sending the second inquiry message to the first terminal, may further include: acquiring historical risk behavior data of the first account; and determining the first account based on the historical risk behavior data Whether the risk value of is higher than the set risk value, the fourth judgment result is obtained. Based on the fourth judgment result, when the fourth judgment result indicates that the risk value of the first account is lower than the set risk value, a second inquiry message is sent to the first terminal.
  • the effect of this embodiment is that in order to carry out effective risk control and increase the supervision of malicious fraudulent users, before the implementation of the scheme of this application for the fraudulent payee user to refund the fraudulent payer user , Conduct risk level assessment on the payee users suspected of fraud. For example, only users whose risk level meets the conditions (for example, users whose risk level is lower than a certain threshold) are provided with the rebate channels provided in the embodiments of the present application.
  • the risk control server limits the payment authority of the first account to the locked state, it may further include: the risk control server sends notification information to the second terminal logged in with the second account, where The notification information is used to inform that the transaction authority of the first account is limited to the locked state, and the second account is the account that reported the fraudulent transaction.
  • step S110 after obtaining the rebate request initiated by the first terminal with the first account (step S110), it may further include: obtaining the first identity information of the first user who initiated the rebate request; According to the first identity information, it is judged whether the first user is a registered user of the first account, and a second judgment result is obtained. Based on the above-mentioned second judgment result, when the second judgment result indicates that the first user is a registered user of the first account, send a request for the rebate to the second terminal logged in with the second account Inquiry message. When the second judgment result indicates that the first user is not a registered account of the first account, the subsequent steps are not executed.
  • step S130 after obtaining the operation acceptance information sent by the second terminal (step S130), it may further include: obtaining second identity information of the second user who inputs the operation acceptance information; based on the second identity Information to determine whether the second user is a registered user of the second account, and obtain a third determination result. Based on the aforementioned third judgment result, when the third judgment result indicates that the second user is a registered user of the second account, the payment corresponding to the rebate request is paid from the first account to the The second account. When the second judgment result indicates that the first user is not a registered account of the first account, the subsequent steps are not executed.
  • the first identification information may be used to identify whether the user currently operating the first terminal is a registered user of the first account. Specifically, it can be determined by comparing the first identification information with the registration information of the registered user of the first account.
  • the second identification information may be used to identify whether the user currently operating the second terminal is a registered user of the second account. Specifically, it can be determined by comparing the second identification information with the registration information of the registered user of the second account.
  • the first identity information and/or the second identity information may be user biometric information, specifically, may include facial feature information, fingerprint information, iris information, voice information, and the like. As long as it is biometric information that corresponds to the stored registered user information and can be recognized by the terminal.
  • the first identity information and/or the second identity information may also be password information, including character string passwords, gesture passwords, etc., which may be used in scenarios where the terminal cannot recognize biometric information.
  • the user's identity verification operation may be performed by the identity verification system.
  • the identity verification system may be located on an identity verification server.
  • the registration information is stored on the identity verification server, and the server may receive the first identification information sent by the terminal and combine it with the first identification information.
  • the registered user information of the account is compared, and the server can receive the second identification information sent by the terminal and compare it with the registered user information of the second account to obtain the judgment result and send it back to the corresponding terminal.
  • the identity verification system may also be located in the terminal.
  • the registration information may be stored on the terminal. Specifically, the first terminal may compare the first identification information with the registered user information of the first account, and the second terminal may compare the second identification information with the registered user information of the second account. , To get the judgment result.
  • step S140 after the payment of the money corresponding to the rebate request from the first account to the second account (step S140), it may further include: unlocking the first account.
  • releasing the locked state of the first account may be a complete release or a partial release, and the specific implementation scheme may be determined according to the risk level of the first account.
  • step S140 after the payment corresponding to the rebate request from the first account to the second account (step S140), it may further include: adding the first account to a high-risk list database ;
  • the risk control level of the risk control system for accounts in the high-risk list database is higher than the risk control level of accounts not in the high-risk list database.
  • FIG. 2 shows an interaction flowchart of the network payment method of the embodiment of the present application.
  • steps S201 to S213 may be included.
  • Step S201 The second terminal logged in with the second account (the payment account for fraudulent transactions) sends report information to the risk control server.
  • Step S202 The risk control server verifies the report information, and obtains a verification result.
  • Step S203 When the verification result indicates that the report information is verified, send report confirmation information to the second terminal.
  • Step S204 The risk control server locks the first account involved in the report information.
  • Step S205 Send account lock information to the first terminal logged in with the first account.
  • Step S206 The first terminal sends a rebate application to the transaction server.
  • Step S207 The transaction server sends a rebate inquiry message to the second terminal.
  • Step S208 The second terminal obtains the user's confirmation operation information for the query information.
  • Step S209 The second terminal sends the confirmation operation information to the transaction server.
  • Step S210 After obtaining the confirmation operation information, the transaction server executes a rebate operation.
  • Step S211 The transaction server sends the completion information of the rebate operation to the risk control server.
  • Step S212 After obtaining the completion information of the rebate operation, the risk control server unlocks the first account.
  • Step S213 The risk control server adds the first account to the high-risk list database, and raises the subsequent risk control level for the transactions involved in the first account.
  • step 203 the verification operation of the user operating the first terminal by the verification system may be included.
  • step 209 the verification operation of the user operating the second terminal by the verification system may be included.
  • it may include the risk control system or the Safe_SP system (Safe_Select_Person System) analyzing the security level of the first user, and determining whether to perform step 206 according to the analysis result.
  • Safe_SP system Safe_Select_Person System
  • FIG. 2 only shows an implementation scheme that can finally realize the smooth return of the fraudulent amount.
  • the fact that the payer of a fraudulent transaction does not agree to rebate is also within the scope of the inventive concept of this application, and belongs to the embodiment of this application, and will not be repeated here.
  • Fig. 3 is a schematic structural diagram of a network payment device provided by an embodiment of the specification. As shown in Figure 3, the device may include the following modules.
  • the rebate request obtaining module 310 is configured to obtain a rebate request initiated by a first terminal logged in with a first account, the rebate request is used to request a rebate to a second account, and the first account is determined to be There is a payee account of a fraudulent transaction between the second accounts.
  • the inquiry message sending module 320 is configured to send a first inquiry message for the rebate request to a second terminal logged in the second account, where the first inquiry message is used to inquire about the second account Whether the user accepts the rebate request.
  • the operation information obtaining module 330 is configured to obtain operation acceptance information sent by the second terminal, where the operation acceptance information is used to indicate that the user of the second account agrees to accept the rebate.
  • the payment module 340 is configured to pay the money corresponding to the rebate request from the first account to the second account.
  • the network transaction device for returning fraudulent funds constructs an information intelligent communication scheme for the interaction of the fraudster, the fraudulent party, and the transaction platform party, so that the fraudster is willing to return the funds, which can be successfully realized.
  • the return of fraudulent funds guarantees the rights and interests of the fraudulent users on the condition that the trading platform does not violate relevant financial regulations.
  • the device may also include the following modules.
  • the reporting information obtaining module 301 is configured to obtain the reporting information sent by the second terminal before obtaining the rebate request initiated by the first terminal based on the first account, and the reporting information is used to indicate that the first account and the The completed transaction between the second accounts is a fraudulent transaction, wherein the second account is the payer account in the completed transaction.
  • the first judgment module 302 is used to judge whether the fraudulent transaction is established, and obtain the first judgment result.
  • the locking module 303 is configured to limit the transaction authority of the first account to a locked state when the first judgment result indicates that the fraudulent transaction is established.
  • the first account In the locked state, the first account has a The authority of the second account to make payments, and the transaction authority between the first account and other accounts are locked.
  • the device may further include: a first identity information obtaining module, configured to obtain the information of the first user who initiated the rebate request after obtaining the rebate request initiated by the first terminal logged in with the first account First identity information; a second judgment module, configured to judge whether the first user is a registered user of the first account based on the first identity information, and obtain a second judgment result.
  • a first identity information obtaining module configured to obtain the information of the first user who initiated the rebate request after obtaining the rebate request initiated by the first terminal logged in with the first account First identity information
  • a second judgment module configured to judge whether the first user is a registered user of the first account based on the first identity information, and obtain a second judgment result.
  • the inquiry message sending module 320 may be specifically configured to: when the second judgment result indicates that the first user is a registered user of the first account, log in to the second account The second terminal of sends an inquiry message for the rebate request.
  • the device may further include: a second identity information obtaining module, configured to obtain the second identity information of the second user who inputs the operation acceptance information after obtaining the operation acceptance information sent by the second terminal
  • the third judgment module is used to judge whether the second user is a registered user of the second account based on the second identity information, and obtain a third judgment result.
  • the payment module 340 may be specifically configured to: when the third judgment result indicates that the second user is a registered user of the second account, transfer the payment corresponding to the rebate request to the The first account is paid to the second account.
  • the device may further include: an unlocking module 304, configured to release the payment from the first account to the second account after the payment corresponding to the rebate request The locked status of the first account.
  • an unlocking module 304 configured to release the payment from the first account to the second account after the payment corresponding to the rebate request The locked status of the first account.
  • the embodiment of this specification also provides a device corresponding to the above method.
  • Figure 4 is a schematic structural diagram of a network payment device provided by an embodiment of this specification.
  • the online payment device may include a transaction server, a risk control server, and a mobile client.
  • the device 400 when the device 400 is a transaction server, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor;
  • the instruction 420 executed by the at least one processor 410 is executed by the at least one processor 410, so that the transaction server can: obtain the rebate request initiated by the first terminal logged in with the first account;
  • the rebate request is used to request a rebate to the second account;
  • the first account is the payee account that is determined to have a fraudulent transaction with the second account;
  • the second terminal sends a first inquiry message for the refund request; the first inquiry message is used to inquire whether the user of the second account accepts the refund request; obtains the acceptance sent by the second terminal Operation information;
  • the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate;
  • the payment corresponding to the rebate request is paid from the first account to the second account.
  • the transaction server can further: send a refund completion message to the risk control server after paying the money corresponding to the refund request from the first account to the second account.
  • the device 400 when the device 400 is a risk control server, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor; wherein the memory 430 stores data An instruction 420 executed by the at least one processor 410, the instruction being executed by the at least one processor 410, so that the risk control server can: obtain the report information sent by the terminal logged in with the second account; The report information is used to indicate that the completed transaction between the second account and the first account is a fraudulent transaction, where the second account is the payer account in the completed transaction; to determine whether the fraudulent transaction is Yes, the first judgment result is obtained; when the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state; in the locked state, the first account has The authority to make payments to the second account, and the transaction authority between the first account and other accounts is locked.
  • the risk control server can also release the locked state of the first account after obtaining the rebate completion message sent by the transaction server.
  • the device 400 when the device 400 is a mobile terminal, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor;
  • the instructions 420 executed by the at least one processor 410 are executed by the at least one processor 410 so that the mobile terminal can: obtain a rebate request initiated by the user based on the first account; the rebate request Used to request a refund to a second account; the first account is a payee account that is determined to have a fraudulent transaction with the second account; to obtain the identity information of the user; based on the identity information, Determine whether the user is a registered user of the first account, and obtain a first judgment result; when the first judgment result indicates that the user is a registered user of the first account, send the return to the transaction server Payment request.
  • the mobile terminal is a mobile terminal registered with the first account that is the receiving account of the fraudulent transaction.
  • the mobile terminal can check the identity of the user, and only when the current operating user is judged to be a registered user of the first account, will it send a rebate request to the transaction server.
  • the function of this embodiment includes ensuring that the rebate request is the true expression of the registered user of the first account, protecting the legitimate rights and interests of the registered user, and improving the user experience of the online trading platform.
  • the device 400 when the device 400 is a mobile terminal, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor;
  • the instructions 420 executed by the at least one processor 410 are executed by the at least one processor 410 to enable the mobile terminal to: obtain an inquiry message sent by the transaction server; the inquiry message is used for inquiry Whether the user of the second account logged in on the mobile terminal accepts the rebate; displays a first operation option; the first operation option is used to obtain the user's acceptance operation; to obtain the user's acceptance operation based on the first operation option Information; obtain the user’s identity information; based on the identity information, determine whether the user is a registered user of the second account, and obtain a first judgment result; when the first judgment result indicates that the user is a registered user When the registered user of the second account, the acceptance operation information is sent to the transaction server.
  • the at least one processor is further capable of: after obtaining the inquiry message sent by the transaction server, display a second operation option; the second operation option is used to obtain the user's refusal operation; to obtain the user based on the second operation option; Reject operation information entered by the operation option; obtain the identity information of the user; determine whether the user is a registered user of the second account based on the identity information, and obtain a second judgment result; when the second judgment result It means that when the user is a registered user of the second account, the operation rejection information is sent to the transaction server.
  • the mobile terminal is a mobile terminal registered with a second account that is a payment account for fraudulent transactions.
  • the mobile terminal can check the identity of the user, and only when the current operating user is judged to be a registered user of the second account, can it send and receive operation information or reject operation information to the transaction server.
  • the function of this embodiment includes ensuring that the information of accepting or rejecting the rebate is the true expression of the registered user of the second account, protecting the legitimate rights and interests of the registered user, and improving the user experience of the online trading platform.
  • the embodiment of this specification also provides a network payment system corresponding to the above method.
  • the system may include a transaction server and a risk control server: the risk control server is used to obtain report information sent by a second terminal logged in with a second account, and the report information is used to indicate the relationship between the first account and the second account.
  • the completed transaction is a fraudulent transaction, where the second account is the payer account in the completed transaction; it is determined whether the fraudulent transaction is established, and the first determination result is obtained; when the first determination result indicates When the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state.
  • the first account has the authority to pay to the second account, and the first account
  • the transaction authority with other accounts is locked;
  • the transaction server is used to obtain a rebate request initiated by the first terminal logged in to the first account, and the rebate request is used to request payment to the second account Rebate; send a first inquiry message for the rebate request to the second terminal, where the first inquiry message is used to inquire whether the user of the second account accepts the rebate; obtain the second Acceptance operation information sent by the terminal, where the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate; the payment corresponding to the rebate request is paid from the first account to the second account; Sending a rebate completion message to the risk control server; the risk control server is also used to unlock the first account after obtaining the rebate completion message.
  • FIG. 5 shows a schematic diagram of the principle of a network payment system according to an embodiment of the present application.
  • the embodiment of the present application constructs a fraudulent transaction payer, fraudulent transaction payer, and a fraud fund return system for the online transaction platform, so that the three parties can use the online transaction platform as the information hub to carry out sufficient information Communication, transaction parties can conduct multi-level and three-dimensional information interaction, comprehensively solve the problems of information consultation demands and account function limitations of both parties in the fund return process, realize the return of fraudulent funds, and protect the rights and interests of users.
  • the network transaction platform is a set of message system that can collect, process, and judge the messages sent by users.
  • the information processing strategy can be configured in the system, and the information processing strategy can be configured according to The judgment result obtained by the information processing strategy is output to the corresponding message receiver.
  • the information collection, processing, and decision-making center shown in FIG. 5, as well as the trading system, risk control system, core system, Safe_SP system, etc., are all part of the information center of the online trading platform.
  • the system for returning fraudulent funds includes three stages: fraud report, fund return, and management and control upgrade.
  • the fraud reporting stage after a fraudulent transaction occurs, the payment of the fraudulent transaction sends a reporting message to the risk control system, and the risk control system controls the reported payee.
  • the fund return stage the payee actively sends a request for the payment to the transaction system.
  • the information center decides whether to send a rebate consultation to the payer, and the rebate is completed only after the rebate consultation is sent and the operating information of the payer agrees to the rebate.
  • the risk control system contacts the restrictions on the payee. After that, update the risk rating of the payee's account.
  • the improvement of a technology can be clearly distinguished between hardware improvements (for example, improvements in circuit structures such as diodes, transistors, switches, etc.) or software improvements (improvements in method flow).
  • hardware improvements for example, improvements in circuit structures such as diodes, transistors, switches, etc.
  • software improvements improvements in method flow.
  • the improvement of many methods and processes of today can be regarded as a direct improvement of the hardware circuit structure.
  • Designers almost always get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by the hardware entity module.
  • a programmable logic device for example, a Field Programmable Gate Array (Field Programmable Gate Array, FPGA)
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal JHDL
  • Lava Lava
  • Lola MyHDL
  • PALASM RHDL
  • VHDL Very-High-Speed Integrated Circuit Hardware Description Language
  • Verilog Verilog
  • the controller can be implemented in any suitable manner.
  • the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic.
  • controller in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded
  • the same function can be realized in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • this application can be provided as methods, systems, or computer program products. Therefore, this application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cartridges, magnetic tape storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • This application may be described in the general context of computer-executable instructions executed by a computer, such as a program module.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • This application can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.

Abstract

Disclosed in embodiments of the description are a network payment method, apparatus, device and system. The method comprises: obtaining a rebate request initiated by a first terminal logged in with a first account, wherein the rebate request is used for requesting a rebate to a second account, and the first account is a payee account that is determined to have a fraudulent transaction with the second account; sending a first inquiry message for the rebate request to a second terminal logged in with the second account, wherein the first inquiry message is used for inquiring whether the user of the second account accepts a rebate; obtaining operation acceptance information sent by the second terminal, the operation acceptance information being used for indicating that the user of the second account agrees to accept the rebate; and paying the money corresponding to the rebate request from the first account to the second account.

Description

一种网络支付方法、装置、设备及系统Network payment method, device, equipment and system 技术领域Technical field
本申请涉及计算机技术领域,尤其涉及一种网络支付方法、装置、设备及系统。This application relates to the field of computer technology, and in particular to a network payment method, device, equipment and system.
背景技术Background technique
随着电子支付技术的普及,人们越来越多地通过网络支付平台来进行转账交易。在实际生活中,时常会存在用户因受到诈骗而向不法分子转账的情况。With the popularization of electronic payment technology, more and more people use online payment platforms for transfer transactions. In real life, there are often situations where users transfer money to criminals due to fraud.
在用户发现被骗之后,最直接的诉求是希望网络支付平台能够返还被骗资金,但是由于金融监管政策等原因,网络支付平台不具有撤销转账交易或动用用户账户资金的权限。当前,网络支付平台针对网络诈骗转账的处理方式通常为,当用户举报被诈骗后,支付平台会对涉嫌诈骗的收款账户进行功能限制,使诈骗资金控制在收款账户内。然而,对于被骗用户,现有技术中的网络支付方法仍然无法偿还被欺诈用户在欺诈交易中支付的资金。After the user discovers that he has been scammed, his most direct appeal is to hope that the online payment platform can return the scammed funds. However, due to financial regulatory policies and other reasons, the online payment platform does not have the authority to cancel transfer transactions or use user account funds. Currently, online payment platforms usually deal with online fraudulent transfers as follows. After users report fraud, the payment platform will restrict the function of the receiving account suspected of fraud, so that the fraudulent funds are controlled in the receiving account. However, for the deceived user, the network payment method in the prior art still cannot repay the funds paid by the deceived user in the fraudulent transaction.
发明内容Summary of the invention
有鉴于此,本申请实施例提供了一种网络支付方法、装置、设备及系统,用于使网络支付平台具有将欺诈交易中的款项返还被欺诈用户的账户的功能,提高返款效率。In view of this, the embodiments of the present application provide a network payment method, device, device, and system, which are used to enable the network payment platform to have the function of returning the money in the fraudulent transaction to the account of the fraudulent user, and improve the efficiency of the refund.
为解决上述技术问题,本说明书实施例是这样实现的。In order to solve the above technical problems, the embodiments of this specification are implemented in this way.
本说明书实施例提供的一种网络支付方法,包括:获取登录有第一账户的第一终端发起的返款请求,所述返款请求用于请求向第二账户进行返款,所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息,所述第一问询消息用于询问所述第二账户的用户是否接受返款;获取所述第二终端发送的接受操作信息,所述接受操作信息用于表示所述第二账户的用户同意接受返款;将所述返款请求对应的款项由所述第一账户支付至所述第二账户。An embodiment of the present specification provides a network payment method, including: obtaining a rebate request initiated by a first terminal logged in with a first account, the rebate request is used to request a rebate to a second account, the first The account is the payee account that is determined to have a fraudulent transaction with the second account; the first inquiry message for the rebate request is sent to the second terminal logged in the second account, the first An inquiry message is used to inquire whether the user of the second account accepts the rebate; to obtain the acceptance operation information sent by the second terminal, and the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate ; Pay the money corresponding to the rebate request from the first account to the second account.
本说明书实施例提供的一种网络支付装置,包括:返款请求获取模块,用于获取登录有第一账户的第一终端发起的返款请求,所述返款请求用于请求向第二账户进行返款,所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;问询消息 发送模块,用于向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息,所述第一问询消息用于询问所述第二账户的用户是否接受所述返款请求;操作信息获取模块,用于获取所述第二终端发送的接受操作信息,所述接受操作信息用于表示所述第二账户的用户同意接受返款;支付模块,用于将所述返款请求对应的款项由所述第一账户支付至所述第二账户。A network payment device provided by an embodiment of this specification includes: a rebate request obtaining module, configured to obtain a rebate request initiated by a first terminal logged in with a first account, and the rebate request is used to request payment to a second account For rebate, the first account is the payee account that is determined to have a fraudulent transaction with the second account; the inquiry message sending module is used to send to the second terminal logged in the second account A first inquiry message for the rebate request, where the first inquiry message is used to inquire whether the user of the second account accepts the rebate request; the operation information obtaining module is used to obtain the second The acceptance operation information sent by the terminal, the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate; the payment module is used to pay the money corresponding to the rebate request from the first account to the The second account.
本说明书实施例提供的一种交易服务器,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所交易服务器能够:获取登录有第一账户的第一终端发起的返款请求,所述返款请求用于请求向第二账户进行返款,所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息,所述第一问询消息用于询问所述第二账户的用户是否接受所述返款请求;获取所述第二终端发送的接受操作信息,所述接受操作信息用于表示所述第二账户的用户同意接受返款;将所述返款请求对应的款项由所述第一账户支付至所述第二账户。A transaction server provided by an embodiment of this specification includes: at least one processor; and a memory communicatively connected with the at least one processor; wherein the memory stores instructions that can be executed by the at least one processor , The instruction is executed by the at least one processor, so that the transaction server can: obtain a rebate request initiated by the first terminal logged into the first account, and the rebate request is used to request a rebate to the second account The first account is the payee account that is determined to have a fraudulent transaction with the second account; and the first question regarding the rebate request is sent to the second terminal logged in with the second account An inquiry message, the first inquiry message is used to inquire whether the user of the second account accepts the rebate request; to obtain the acceptance operation information sent by the second terminal, and the acceptance operation information is used to indicate the The user of the second account agrees to accept the rebate; the payment corresponding to the rebate request is paid from the first account to the second account.
本说明书实施例提供的一种风控服务器,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述风控服务器能够:获取登录有第二账户的终端发送的举报信息,所述举报信息用于表示所述第二账户与第一账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;判断所述欺诈交易是否成立,得到第一判断结果;当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态,在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定。A risk control server provided by an embodiment of this specification includes: at least one processor; and, a memory communicatively connected with the at least one processor; wherein the memory stores a memory that can be executed by the at least one processor; Instruction, the instruction is executed by the at least one processor, so that the risk control server can: obtain report information sent by a terminal logged in with a second account, and the report information is used to indicate that the second account and the first The completed transaction between one account is a fraudulent transaction, wherein the second account is the payer account in the completed transaction; it is determined whether the fraudulent transaction is established, and the first determination result is obtained; when the first A judgment result indicates that when the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state. In the locked state, the first account has the authority to make payments to the second account, so The transaction authority between the first account and other accounts is locked.
本说明书实施例提供的一种移动终端,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述移动终端能够:获取用户基于第一账户发起的返款请求,所述返款请求用于请求向第二账户进行返款,所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;获取所述用户的身份信息;基于所述身份信息,判断所述用户是否为所述第一账户的注册用户,得到第一判断结果;当所述第一判断结果表示所述用户是所述第一账户的注册用户时,向交易服务器发送所 述返款请求。A mobile terminal provided by an embodiment of this specification includes: at least one processor; and a memory communicatively connected with the at least one processor; wherein the memory stores instructions that can be executed by the at least one processor , The instruction is executed by the at least one processor, so that the mobile terminal can: obtain a rebate request initiated by the user based on the first account, and the rebate request is used to request a rebate to the second account, so The first account is the payee account that is determined to have a fraudulent transaction with the second account; the identity information of the user is obtained; based on the identity information, it is determined whether the user is the account of the first account Register a user and obtain a first judgment result; when the first judgment result indicates that the user is a registered user of the first account, send the rebate request to the transaction server.
本说明书实施例提供的一种移动终端,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述移动终端能够:获取交易服务器发送的问询消息,所述问询消息用于询问所述移动终端上登录的第二账户的用户是否接受返款;显示第一操作选项,所述第一操作选项用于获取用户的接受操作;获取用户基于所述第一操作选项输入的接受操作信息;获取所述用户的身份信息;基于所述身份信息,判断所述用户是否为所述第二账户的注册用户,得到第一判断结果;当所述第一判断结果表示所述用户是所述第二账户的注册用户时,将所述接受操作信息发送至所述交易服务器。A mobile terminal provided by an embodiment of this specification includes: at least one processor; and a memory communicatively connected with the at least one processor; wherein the memory stores instructions that can be executed by the at least one processor , The instruction is executed by the at least one processor, so that the mobile terminal can: obtain an inquiry message sent by the transaction server, the inquiry message being used to inquire the user of the second account logged in on the mobile terminal Whether to accept the rebate; display the first operation option, the first operation option is used to obtain the user's acceptance operation; obtain the acceptance operation information input by the user based on the first operation option; obtain the user's identity information; According to the identity information, it is determined whether the user is a registered user of the second account, and a first judgment result is obtained; when the first judgment result indicates that the user is a registered user of the second account, the The acceptance operation information is sent to the transaction server.
本说明书实施例提供的一种网络支付系统,包括:交易服务器、风控服务器;所述风控服务器用于获取登录有第二账户的第二终端发送的举报信息;所述举报信息用于表示第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;判断所述欺诈交易是否成立,得到第一判断结果;当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态;在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定;所述交易服务器用于获取登录有所述第一账户的第一终端发起的返款请求;所述返款请求用于请求向所述第二账户进行返款;向所述第二终端发送针对所述返款请求的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受返款;获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款;将所述返款请求对应的款项由所述第一账户支付至所述第二账户;向所述风控服务器发送返款完成消息;所述风控服务器还用于获取所述返款完成消息后,解除对于所述第一账户的锁定状态。The network payment system provided by the embodiment of this specification includes: a transaction server and a risk control server; the risk control server is used to obtain report information sent by a second terminal logged in with a second account; the report information is used to indicate The completed transaction between the first account and the second account is a fraudulent transaction, wherein the second account is the payer account in the completed transaction; it is determined whether the fraudulent transaction is established, and the first Judgment result; when the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to the locked state; in the locked state, the first account has the right to the second The account has the authority to make payments, and the transaction authority between the first account and other accounts is locked; the transaction server is used to obtain the rebate request initiated by the first terminal logged into the first account; the rebate The request is used to request a refund to the second account; a first inquiry message for the refund request is sent to the second terminal; the first inquiry message is used to inquire about the account of the second account Whether the user accepts the rebate; obtain the acceptance operation information sent by the second terminal; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate; the payment corresponding to the rebate request is transferred to the The first account pays to the second account; sends a rebate completion message to the risk control server; the risk control server is also used to unlock the first account after obtaining the rebate completion message .
本说明书实施例采用的上述至少一个技术方案能够达到以下有益效果。The above at least one technical solution adopted in the embodiments of this specification can achieve the following beneficial effects.
本申请提供了一种网络支付方法,用于当用户被诈骗并举报收款账户之后,收款方进行诈骗资金返还的情景,具体地,网络支付平台的交易服务器获取收款账户(诈骗方)的返款请求,然后向付款用户(被诈骗方)进行询问并接收到付款用户的同意信息后,将与所述返款请求对应的款项由收款账户返还至付款账户。上述方法使得网络支付平台具有将欺诈交易中的款项返还被欺诈用户的账户的功能,可以提高返款效率。另一方面,由于实现了欺诈资金的返还,所以进一步保障了用户的权益。This application provides an online payment method for the scenario where the recipient returns the fraudulent funds after the user is scammed and reports the receiving account. Specifically, the transaction server of the online payment platform obtains the receiving account (the fraudster) Then, after inquiring the paying user (frauded party) and receiving the consent information of the paying user, the money corresponding to the refund request is returned from the receiving account to the paying account. The above method enables the online payment platform to have the function of returning the money in the fraudulent transaction to the account of the fraudulent user, which can improve the efficiency of the refund. On the other hand, due to the return of fraudulent funds, the rights of users are further protected.
附图说明Description of the drawings
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。The drawings described here are used to provide a further understanding of the application and constitute a part of the application. The exemplary embodiments and descriptions of the application are used to explain the application, and do not constitute an improper limitation of the application.
图1为本说明书实施例提供的一种网络支付方法的流程示意图;Figure 1 is a schematic flowchart of a network payment method provided by an embodiment of this specification;
图2为本说明书实施例提供的一种网络支付方法的交互流程图;FIG. 2 is an interaction flowchart of a network payment method provided by an embodiment of this specification;
图3为本说明书实施例提供的一种网络支付装置的结构示意图;FIG. 3 is a schematic structural diagram of a network payment device provided by an embodiment of this specification;
图4为本说明书实施例提供的一种网络支付设备的结构示意图;Figure 4 is a schematic structural diagram of a network payment device provided by an embodiment of this specification;
图5示出了根据本申请的实施例的网络支付系统的原理示意图。Fig. 5 shows a schematic diagram of the principle of a network payment system according to an embodiment of the present application.
具体实施方式Detailed ways
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the purpose, technical solutions and advantages of the present application clearer, the technical solutions of the present application will be described clearly and completely in conjunction with specific embodiments of the present application and the corresponding drawings. Obviously, the described embodiments are only a part of the embodiments of the present application, rather than all the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
以下结合附图,详细说明本申请各实施例提供的技术方案。The technical solutions provided by the embodiments of the present application will be described in detail below with reference to the accompanying drawings.
图1为本说明书实施例提供的一种网络支付方法的流程示意图。从程序角度而言,流程的执行主体可以为搭载于应用服务器的程序或应用客户端。其中,所述应用服务器可以为交易服务器。Fig. 1 is a schematic flowchart of a network payment method provided by an embodiment of this specification. From a program perspective, the execution subject of a process can be a program or an application client loaded on an application server. Wherein, the application server may be a transaction server.
如图1所示,该流程可以包括步骤S110~步骤S140。As shown in Fig. 1, the process may include step S110 to step S140.
步骤S110:获取登录有第一账户的第一终端发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户。Step S110: Obtain a rebate request initiated by the first terminal logged in with the first account; the rebate request is used to request a rebate to the second account; the first account is determined to be different from the second account Recipient account for fraudulent transactions.
其中,账户可以是在网络交易平台上的注册账户。第一账户与第二账户指的是在网络交易平台上注册的彼此不同的账户。在下文中,第一用户可以是第一账户的注册用户,第二用户可以是第二账户的注册用户。通常,对于一个网络交易平台,账户与用户是一一对应关系。Among them, the account may be a registered account on the online trading platform. The first account and the second account refer to different accounts registered on the online trading platform. In the following, the first user may be a registered user of the first account, and the second user may be a registered user of the second account. Generally, for an online trading platform, there is a one-to-one correspondence between accounts and users.
其中,第一终端指的是登录有第一账户的终端。具体地,第一终端指的是当执行 本申请的实施例时登录有第一账户的终端。第一终端不限于某一个固定的电子设备,例如,当第一账户登录在设备A时,设备A被称为第一终端,而当第一账户登录在设备B时,设备B被称为第一终端。同理,下文中的第二终端指的是登录有第二账户的终端。具体地,第二终端指的是当执行本申请的实施例时登录有第二账户的终端。Among them, the first terminal refers to the terminal with the first account logged in. Specifically, the first terminal refers to the terminal with the first account logged in when the embodiment of the present application is executed. The first terminal is not limited to a certain fixed electronic device. For example, when the first account is logged in to device A, device A is called the first terminal, and when the first account is logged in to device B, device B is called the first terminal. One terminal. In the same way, the second terminal in the following refers to the terminal with the second account logged in. Specifically, the second terminal refers to the terminal with the second account logged in when the embodiment of the present application is executed.
在本申请的实施例中,“第一”、“第二”、“第三”等术语仅用于将一个账户、用户、终端、信息、消息、结果、模块、单元等与另一账户、用户、终端、信息、消息、结果、模块、单元等区分开,但是这些账户、用户、终端、信息、消息、结果、模块、单元并不受这些术语的限制。In the embodiments of the present application, terms such as "first", "second", and "third" are only used to associate one account, user, terminal, information, message, result, module, unit, etc. with another account, Users, terminals, information, messages, results, modules, units, etc. are distinguished, but these accounts, users, terminals, information, messages, results, modules, and units are not limited by these terms.
在本申请的实施例中,第一账户可以是涉嫌欺诈的用户的账户,即,第一账户可以是欺诈交易的收款方账户;第二账户可以是被欺诈的用户的账户,即,第二账户可以是欺诈交易中的付款方用户。当欺诈交易中的收款方账户想要向付款方账户进行返款时,可以由收款方账户对应的终端向交易服务器发送返款请求信息。In the embodiment of this application, the first account may be the account of the user suspected of fraud, that is, the first account may be the payee account of the fraudulent transaction; the second account may be the account of the fraudulent user, that is, the first account may be the account of the fraudulent user. The second account can be a user who is paying in a fraudulent transaction. When the payee account in a fraudulent transaction wants to make a refund to the payer account, the terminal corresponding to the payee account may send the refund request information to the transaction server.
所述返款请求中可以包括第一账户标识、第二账户标识。可选地,所述返款请求中还可以包括返款金额信息。可选地,所述返款请求中还可以包括所述欺诈交易的交易信息,所述交易信息中包括交易金额信息。根据实施例,所述返款金额信息中的返款金额可以等于所述交易金额信息中的交易金额。The rebate request may include the first account identification and the second account identification. Optionally, the refund request may also include refund amount information. Optionally, the rebate request may also include transaction information of the fraudulent transaction, and the transaction information includes transaction amount information. According to an embodiment, the refund amount in the refund amount information may be equal to the transaction amount in the transaction amount information.
在可选的实施方式实际应用中,所述返款请求的发送可以是通过在所述第一终端上操作例如“返款”的控件来实现的,在这种情况下,发送返款请求与后续进行实际返款在第一终端体现为两个操作。在可选的实施方式实际应用中,也可以是直接在第一终端上发起由第一账户向第二账户转款的转款请求,此时,相当于发起由第一账户向第二账户的返款请求。在这种情况下,发送返款请求与进行实际返款在第一终端体现为一个操作。发送返款请求的情景不限于上述示例。无论在哪种情况下,交易服务器先处理返款请求,当返款请求得到登录有第二账户的终端的确认后,再执行实际返款。In the practical application of the alternative implementation manner, the sending of the rebate request may be realized by operating a control such as "refund" on the first terminal. In this case, sending the rebate request and The subsequent actual rebate is embodied in two operations in the first terminal. In the practical application of the alternative embodiment, it is also possible to directly initiate a transfer request from the first account to the second account on the first terminal. In this case, it is equivalent to initiating a transfer request from the first account to the second account. Rebate request. In this case, sending the rebate request and making the actual rebate are embodied as one operation in the first terminal. The scenario of sending a rebate request is not limited to the above example. In either case, the transaction server processes the rebate request first, and then executes the actual rebate after the rebate request is confirmed by the terminal logged in with the second account.
在本申请的实施例中给出了控件的具体名称作为示例,例如“返款”控件,并在下文中的给出了其他控件的示例,但这些示例仅是为了便于说明的目的,控件的具体名称、实现形式等均不被具体地限定,只要能够向用户准确地传达意思表示即可。The specific name of the control is given as an example in the embodiments of this application, such as the "refund" control, and examples of other controls are given below, but these examples are only for illustrative purposes. The name, implementation form, etc. are not specifically limited, as long as the meaning can be accurately conveyed to the user.
步骤S120:向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受返款。Step S120: Send a first inquiry message for the rebate request to the second terminal logged in the second account; the first inquiry message is used to inquire whether the user of the second account accepts the rebate .
当交易服务器接收到来自第一账户的返款请求后,可以询问第二账户的用户是否 接受返款的意向。若所述第二账户的用户接受返款,则执行后续步骤;若第二账户的用户不接受返款,则终止当前流程。When the transaction server receives the refund request from the first account, it can ask the user of the second account whether to accept the refund intention. If the user of the second account accepts the rebate, the subsequent steps are executed; if the user of the second account does not accept the rebate, the current process is terminated.
其中,所述第一询问消息可以包括返款请求账户(第一账户)标识、返款涉及的交易信息,具体地,返款涉及的交易信息可以包括交易编号、交易时间、交易金额等。所述第一询问消息还可以包括返款金额。通常,所述返款金额等于所述交易金额。Wherein, the first inquiry message may include the identification of the rebate request account (first account) and transaction information involved in the rebate. Specifically, the transaction information involved in the rebate may include a transaction number, transaction time, and transaction amount. The first inquiry message may also include the amount of rebate. Generally, the rebate amount is equal to the transaction amount.
在可选的实施方式中,可以在第二终端上向用户显示供用户选择的控件。例如,可以向用户显示分别为“接受(返款)”与“不接受(返款)”的操作控件以供第二用户选择。在这种情况下,用于表达接收返款意向的操作与后续接收实际返款的操作在第二终端体现为两个操作。在可选的实施方式中,也可以直接在第二终端上显示待返款信息。此时,可以同时向用户显示供选择的“接收”与“不接收”的操作控件,在这种情况下,用于表达接收返款意向的操作与接收实际返款的操作在第二终端体现为一个操作。无论在哪种情况下,交易服务器先处理由第二终端发送的是否接收返款的反馈信息,仅当第二终端反馈的信息为确认接收返款的信息时,才进一步执行实际返款步骤。In an alternative embodiment, a control for the user to select may be displayed to the user on the second terminal. For example, the user may be shown the operation controls respectively "accept (refund)" and "not accept (refund)" for the second user to select. In this case, the operation for expressing the intention to receive the rebate and the subsequent operation for receiving the actual rebate are embodied as two operations in the second terminal. In an optional implementation manner, the information to be refunded may also be directly displayed on the second terminal. At this time, the user can be shown the operation controls of "receive" and "not accept" for selection at the same time. In this case, the operation for expressing the intention to receive the rebate and the operation for receiving the actual rebate are reflected in the second terminal As an operation. In either case, the transaction server first processes the feedback information sent by the second terminal on whether to receive the rebate, and only further performs the actual rebate step when the information fed back by the second terminal is confirmation of receipt of the rebate.
在可选的实施方式中,第二终端可以仅执行用于表示接收返款的意向的操作,即,仅对“接受(返款)”与“不接受(返款)”的控件进行操作;而当交易服务器将返款款项支付到第二账户时,无需用户在第二终端上再进行确认操作。在这种情况下,用户仅需进行用于表达接收返款意向的操作,而无需进行实际收款操作。该方案可以减少接收返款的用户的操作,提升返款效率以及用户体验。In an alternative implementation manner, the second terminal may only perform operations for indicating the intention to receive the rebate, that is, only operate on the controls of "accept (refund)" and "not accept (refund)"; When the transaction server pays the rebate to the second account, there is no need for the user to perform a confirmation operation on the second terminal. In this case, the user only needs to perform the operation for expressing the intention to receive the rebate, and does not need to perform the actual collection operation. This solution can reduce the operations of users receiving rebates, and improve the efficiency of rebates and user experience.
步骤S130:获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款。Step S130: Obtain the acceptance operation information sent by the second terminal; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate.
根据实施例,在用户同意接受由第一账户向第二账户的返款请求后,可以向交易服务器反馈同意意向。具体地,第二终端可以基于用户的表示接受返款的操作向交易服务器发送接受操作信息。According to an embodiment, after the user agrees to accept the refund request from the first account to the second account, the consent intention may be fed back to the transaction server. Specifically, the second terminal may send acceptance operation information to the transaction server based on the user's operation indicating acceptance of the rebate.
步骤S140:将所述返款请求对应的款项由所述第一账户支付至所述第二账户。Step S140: Pay the money corresponding to the rebate request from the first account to the second account.
步骤S140具体可以包括,同步更改第一账户和第二账户的资金金额,例如,将第一账户的资金金额减少与所述返款金额对应的数额,并且,将第二账户的资金金额增加与所述返款金额对应的数额。Step S140 may specifically include synchronously changing the amount of funds in the first account and the second account, for example, reducing the amount of funds in the first account by an amount corresponding to the rebate amount, and increasing the amount of funds in the second account by The amount corresponding to the rebate amount.
上述实施例中,由交易服务器获取欺诈交易的收款账户的返款请求,然后向欺诈交易的付款用户进行询问并接收到该付款用户的同意信息后,将与所述返款请求对应的 款项由收款方的账户返还至付款方的账户。上述方法使得网络支付平台具有将欺诈交易中的款项返还被欺诈用户的账户的功能,可以提高返款效率。另一方面,由于实现了欺诈资金的返还,所以进一步保障了用户的权益。In the above-mentioned embodiment, the transaction server obtains the rebate request for the receiving account of the fraudulent transaction, and then asks the payment user of the fraudulent transaction and receives the payment user’s consent information, and then transfers the payment corresponding to the rebate request Return from the payee’s account to the payer’s account. The above method enables the online payment platform to have the function of returning the money in the fraudulent transaction to the account of the fraudulent user, which can improve the efficiency of the refund. On the other hand, due to the return of fraudulent funds, the rights of users are further protected.
基于图1的方法,本说明书实施例还提供了该方法的一些具体实施方式,下面进行说明。Based on the method in FIG. 1, the embodiments of this specification also provide some specific implementations of the method, which are described below.
实际应用中,在上述由交易服务器获取第一终端基于第一账户发起的返款请求(步骤S110)之前,还可以包括由风控服务器判定所述第一账户与所述第二账户之间是否存在以所述第一账户作为收款方的欺诈交易,若存在,可以由风控服务器锁定所述第一账户的交易权限。In practical applications, before the transaction server obtains the rebate request initiated by the first terminal based on the first account (step S110), it may also include the risk control server determining whether the first account is between the first account and the second account. There is a fraudulent transaction that uses the first account as the payee. If there is, the risk control server can lock the transaction authority of the first account.
具体地,步骤S110之前可以包括以下步骤:风控服务器获取所述第二终端发送的举报信息,其中,所述举报信息用于表示所述第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;风控服务器判断所述欺诈交易是否成立,得到第一判断结果;当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态,在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定。Specifically, the following step may be included before step S110: the risk control server obtains the report information sent by the second terminal, where the report information is used to indicate that the transaction between the first account and the second account has been completed. The transaction is a fraudulent transaction, where the second account is the payer account in the completed transaction; the risk control server determines whether the fraudulent transaction is established and obtains the first determination result; when the first determination result indicates When the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state. In the locked state, the first account has the authority to pay to the second account, and the first account The transaction authority with other accounts is locked.
其中,终端向服务器发送举报信息(即,欺诈举报)是指用户在完成某笔交易后,发现该交易被收款方或第三方欺骗,用户对被骗的交易进行举报的行为。在实际应用中,所述举报信息是由被骗用户针对欺诈交易向网络交易平台发送的用于欺诈举报目的的信息。所述举报信息可以是由被欺诈的付款方账户向风控服务器发送的信息。其中,具体的举报方式可以是付款方用户通过点击交易页面的“举报”控件来实现,本申请对此不进行任何限定。Wherein, the terminal sending report information to the server (ie, fraud report) refers to the behavior that the user discovers that the transaction was cheated by the payee or a third party after completing a certain transaction, and the user reports the cheated transaction. In practical applications, the report information is information sent by the deceived user to the network transaction platform for fraudulent transactions for the purpose of fraud reporting. The report information may be information sent by the fraudulent payer account to the risk control server. Among them, the specific reporting method can be realized by the user of the paying party by clicking the "Report" control on the transaction page, and this application does not impose any limitation on this.
其中,欺诈交易是指用户对某笔交易进行欺诈举报后,若该交易被判定为欺诈事实成立,则该交易被称为欺诈交易。其中,判定交易是否为欺诈交易的操作可以由风控服务器完成,具体的判定方法可以根据现有技术中已知的方法进行,本申请对此不进行限定。Among them, a fraudulent transaction means that after a user reports fraud on a certain transaction, if the transaction is judged to be fraudulent, the transaction is called a fraudulent transaction. Among them, the operation of determining whether the transaction is a fraudulent transaction can be completed by the risk control server, and the specific determination method can be performed according to methods known in the prior art, which is not limited in this application.
其中,所述举报信息可以包括交易信息,还可以包括交易举报说明等。其中,所述交易信息具体可以包括交易编号、交易付款账户标识、交易收款账户标识、交易金额,可选地,还可以包括交易标的、交易时间、交易地点等等。Wherein, the report information may include transaction information, and may also include transaction report instructions. Wherein, the transaction information may specifically include a transaction number, a transaction payment account identifier, a transaction receiving account identifier, and transaction amount. Optionally, it may also include the transaction subject, transaction time, transaction location, and so on.
在风控服务器判定收款账户为涉嫌欺诈的账户后,通常由风控系统将欺诈交易的资金控制在收款账户内,以保障该资金的安全。在这种情况下,交易双方没有很好的沟通渠道来帮助解决二者的欺诈资金问题,对于被骗的用户,欺诈交易被骗的资金无法得到偿还,用户有资金损失,而对于欺诈交易的收款方,由于其账户资金被冻结,也无法主动返还欺诈交易的资金。After the risk control server determines that the receiving account is a suspected fraudulent account, the risk control system usually controls the fraudulent transaction funds in the receiving account to ensure the safety of the funds. In this case, the two parties to the transaction do not have a good communication channel to help solve the problem of fraudulent funds between the two. For the deceived user, the defrauded funds of the fraudulent transaction cannot be repaid, and the user has a loss of funds, and for the fraudulent transaction The payee, because the funds in its account are frozen, cannot voluntarily return the funds for fraudulent transactions.
在本申请的上述实施例中,当判定欺诈交易成立后,风控系统将所述第一账户的交易权限进行部分限定。一方面,使得欺诈交易收款账户无法与其他账户进行交易以保障涉及欺诈交易的资金安全,另一方面,使得欺诈交易收款账户能够实现向欺诈交易付款账户转账,以返还欺诈资金。In the above-mentioned embodiment of the present application, when it is determined that the fraudulent transaction is established, the risk control system partially limits the transaction authority of the first account. On the one hand, the fraudulent transaction receiving account cannot conduct transactions with other accounts to ensure the security of funds involved in the fraudulent transaction. On the other hand, the fraudulent transaction receiving account can transfer funds to the fraudulent transaction payment account to return the fraudulent funds.
实际应用中,上述将所述第一账户的支付权限限定为锁定状态之后,还可以包括:风控服务器向登录有第一账户的所述第一终端发送账户锁定信息,其中,所述账户锁定信息用于提示所述第一账户的交易权限被限定为所述锁定状态。其中,所述账户锁定信息可以包括账户锁定事由等。具体地,可以包括导致账户锁定涉及的交易信息。可选地,所述账户锁定信息还可以包括提示用户可以通过主动返款来解除账户锁定的提示信息。In practical applications, after the above-mentioned limitation of the payment authority of the first account to the locked state, it may further include: the risk control server sends account lock information to the first terminal logged in with the first account, wherein the account is locked The information is used to prompt that the transaction authority of the first account is limited to the locked state. Wherein, the account lock information may include account lock reasons and the like. Specifically, it may include transaction information involved in causing the account to be locked. Optionally, the account lock information may also include prompt information that prompts the user to unlock the account by actively repaying the money.
实际应用中,风控服务器将所述第一账户的支付权限限定为锁定状态之后,还可以包括:向所述第一终端发送第二问询消息;所述第二问询消息用于询问所述第一账户的用户是否返还所述欺诈交易对应的款项。具体地,所述第二询问消息可以由交易服务器发送。具体地,所述第二询问信息的作用包括用于指示所述第一账户的用户主动发起返款请求。可选地,可以在第一终端上显示用于发起返款请求的控件,以用于使所述第一账户主动发起返款请求。In practical applications, after the risk control server limits the payment authority of the first account to the locked state, it may also include: sending a second inquiry message to the first terminal; the second inquiry message is used to inquire Whether the user of the first account returns the money corresponding to the fraudulent transaction. Specifically, the second inquiry message may be sent by the transaction server. Specifically, the function of the second inquiry information includes being used to instruct the user of the first account to actively initiate a rebate request. Optionally, a control for initiating a rebate request may be displayed on the first terminal, so as to enable the first account to actively initiate a rebate request.
实际应用中,所述向所述第一终端发送第二问询消息之前,还可以包括:获取所述第一账户的历史风险行为数据;基于所述历史风险行为数据,判断所述第一账户的风险值是否高于设定风险值,得到第四判断结果。基于所述第四判断结果,当所述第四判断结果表示所述第一账户的风险值低于设定风险值时,向所述第一终端发送第二问询消息。In practical applications, before sending the second inquiry message to the first terminal, the method may further include: acquiring historical risk behavior data of the first account; and determining the first account based on the historical risk behavior data Whether the risk value of is higher than the set risk value, the fourth judgment result is obtained. Based on the fourth judgment result, when the fourth judgment result indicates that the risk value of the first account is lower than the set risk value, a second inquiry message is sent to the first terminal.
该实施例的效果在于,为了进行有效的风险控制,加大对恶意诈骗用户的监管力度,在执行本申请的供涉嫌欺诈的收款方用户向被欺诈的付款方用户进行返款的方案之前,对涉嫌欺诈的收款方用户进行风险等级评估。例如,仅风险等级满足条件的用户(例如,风险等级低于一定阈值的用户),才向其提供本申请实施例所提供的返款途径。The effect of this embodiment is that in order to carry out effective risk control and increase the supervision of malicious fraudulent users, before the implementation of the scheme of this application for the fraudulent payee user to refund the fraudulent payer user , Conduct risk level assessment on the payee users suspected of fraud. For example, only users whose risk level meets the conditions (for example, users whose risk level is lower than a certain threshold) are provided with the rebate channels provided in the embodiments of the present application.
实际应用中,所述风控服务器将所述第一账户的支付权限限定为锁定状态之后,还可以包括:所述风控服务器向登录有第二账户的所述第二终端发送通知信息,其中,所述通知信息用于告知所述第一账户的交易权限被限定为所述锁定状态,其中,所述第二账户是举报该欺诈交易的账户。In practical applications, after the risk control server limits the payment authority of the first account to the locked state, it may further include: the risk control server sends notification information to the second terminal logged in with the second account, where The notification information is used to inform that the transaction authority of the first account is limited to the locked state, and the second account is the account that reported the fraudulent transaction.
实际应用中,所述获取登录有第一账户的第一终端发起的返款请求(步骤S110)之后,还可以包括:获取发起所述返款请求的第一用户的第一身份信息;基于所述第一身份信息,判断所述第一用户是否为所述第一账户的注册用户,得到第二判断结果。基于上述第二判断结果,当所述第二判断结果表示所述第一用户是所述第一账户的注册用户时,向登录有所述第二账户的第二终端发送针对所述返款请求的问询消息。当所述第二判断结果表示所述第一用户不是所述第一账户的注册账户时,不执行后续步骤。In practical applications, after obtaining the rebate request initiated by the first terminal with the first account (step S110), it may further include: obtaining the first identity information of the first user who initiated the rebate request; According to the first identity information, it is judged whether the first user is a registered user of the first account, and a second judgment result is obtained. Based on the above-mentioned second judgment result, when the second judgment result indicates that the first user is a registered user of the first account, send a request for the rebate to the second terminal logged in with the second account Inquiry message. When the second judgment result indicates that the first user is not a registered account of the first account, the subsequent steps are not executed.
实际应用中,所述获取所述第二终端发送的接受操作信息(步骤S130)之后,还可以包括:获取输入所述接受操作信息的第二用户的第二身份信息;基于所述第二身份信息,判断所述第二用户是否为所述第二账户的注册用户,得到第三判断结果。基于上述第三判断结果,当所述第三判断结果表示所述第二用户是所述第二账户的注册用户时,将所述返款请求对应的款项由所述第一账户支付至所述第二账户。当所述第二判断结果表示所述第一用户不是所述第一账户的注册账户时,不执行后续步骤。In practical applications, after obtaining the operation acceptance information sent by the second terminal (step S130), it may further include: obtaining second identity information of the second user who inputs the operation acceptance information; based on the second identity Information to determine whether the second user is a registered user of the second account, and obtain a third determination result. Based on the aforementioned third judgment result, when the third judgment result indicates that the second user is a registered user of the second account, the payment corresponding to the rebate request is paid from the first account to the The second account. When the second judgment result indicates that the first user is not a registered account of the first account, the subsequent steps are not executed.
根据实施例,所述第一身份识别信息可以用于识别当前对第一终端进行操作的用户是否为第一账户的注册用户。具体地,可以通过将所述第一识别信息与第一账户的注册用户的注册信息进行比对来确定。所述第二身份识别信息可以用于识别当前对第二终端进行操作的用户是否为第二账户的注册用户。具体地,可以通过将所述第二识别信息与第二账户的注册用户的注册信息进行比对来确定。According to an embodiment, the first identification information may be used to identify whether the user currently operating the first terminal is a registered user of the first account. Specifically, it can be determined by comparing the first identification information with the registration information of the registered user of the first account. The second identification information may be used to identify whether the user currently operating the second terminal is a registered user of the second account. Specifically, it can be determined by comparing the second identification information with the registration information of the registered user of the second account.
其中,所述第一身份信息和/或第二身份信息可以是用户生物特征信息,具体地,可以包括人脸特征信息、指纹信息、虹膜信息、声音信息等。只要是与已存储的注册用户信息对应且可由终端识别的生物特征信息即可。可选地,所述第一身份信息和/或第二身份信息也可以是密码信息,包括字符串密码、手势密码等,可以用于终端无法识别生物特征信息的场景。Wherein, the first identity information and/or the second identity information may be user biometric information, specifically, may include facial feature information, fingerprint information, iris information, voice information, and the like. As long as it is biometric information that corresponds to the stored registered user information and can be recognized by the terminal. Optionally, the first identity information and/or the second identity information may also be password information, including character string passwords, gesture passwords, etc., which may be used in scenarios where the terminal cannot recognize biometric information.
上述实施例中,对用户的身份核实操作可以由身份核验系统执行。可选地,所述身份核验系统可以位于身份核验服务器上,此时,所述注册信息保存在该身份核验服务器上,可以由该服务器接收由终端发送的第一识别信息并将其与第一账户的注册用户信息进行比对,可以由该服务器接收由终端发送的第二识别信息并将其与第二账户的注册 用户信息进行比对,来得到判定结果并发送回对应的终端。可选地,所述身份核验系统也可以位于终端,此时,所述注册信息可以保存在所述终端上。具体地,可以由所述第一终端将第一识别信息与第一账户的注册用户信息进行比对,可以由所述第二终端将第二识别信息与第二账户的注册用户信息进行比对,来得到判定结果。In the foregoing embodiment, the user's identity verification operation may be performed by the identity verification system. Optionally, the identity verification system may be located on an identity verification server. At this time, the registration information is stored on the identity verification server, and the server may receive the first identification information sent by the terminal and combine it with the first identification information. The registered user information of the account is compared, and the server can receive the second identification information sent by the terminal and compare it with the registered user information of the second account to obtain the judgment result and send it back to the corresponding terminal. Optionally, the identity verification system may also be located in the terminal. In this case, the registration information may be stored on the terminal. Specifically, the first terminal may compare the first identification information with the registered user information of the first account, and the second terminal may compare the second identification information with the registered user information of the second account. , To get the judgment result.
在实际应用场景中,需要确定返款请求的发起用户是否为欺诈交易收款账户的注册用户,并且需要确定同意接收返款的用户是否为欺诈交易的付款账户的注册用户。只有当发起返款请求的用户确定为欺诈交易收款账户的注册用户时,且同意接收返款的用户确定为欺诈交易的付款账户的注册用户时,才能完成欺诈款项的返还。在这一过程中,用户直接参与整个链路决策,方案充分考虑注册用户对于个人账户金额的支配,在保障用户权益的情况下,也提升了用户对网络交易平台的使用体验。In actual application scenarios, it is necessary to determine whether the user who initiated the rebate request is a registered user of the fraudulent transaction receiving account, and it is necessary to determine whether the user who agrees to receive the rebate is a registered user of the fraudulent transaction payment account. Only when the user who initiated the rebate request is determined to be the registered user of the fraudulent transaction receiving account, and the user agreeing to receive the rebate is determined to be the registered user of the fraudulent transaction payment account, can the return of fraudulent funds be completed. In this process, users directly participate in the decision-making of the entire link. The plan fully considers the registered users' control over the amount of personal accounts. While protecting the rights and interests of users, it also improves users' experience of using the online trading platform.
实际应用中,所述将所述返款请求对应的款项由所述第一账户支付至所述第二账户(步骤S140)之后,还可以包括:解除对于所述第一账户的锁定状态。具体地,解除第一账户的锁定状态可以是完全解除也可以是部分解除,可以根据该第一账户的风险等级来确定具体的实施方案。In practical applications, after the payment of the money corresponding to the rebate request from the first account to the second account (step S140), it may further include: unlocking the first account. Specifically, releasing the locked state of the first account may be a complete release or a partial release, and the specific implementation scheme may be determined according to the risk level of the first account.
实际应用中,所述将所述返款请求对应的款项由所述第一账户支付至所述第二账户(步骤S140)之后,还可以包括:将所述第一账户添加至高风险名单数据库中;风控系统对于所述高风险名单数据库中的账户的风险控制等级高于不在所述高风险名单数据库中的账户的风险控制等级。In practical applications, after the payment corresponding to the rebate request from the first account to the second account (step S140), it may further include: adding the first account to a high-risk list database ; The risk control level of the risk control system for accounts in the high-risk list database is higher than the risk control level of accounts not in the high-risk list database.
为了更清楚地描述本申请实施例中提供的网络支付方法,图2中示出了本申请的实施例的网络支付方法的交互流程图。In order to more clearly describe the network payment method provided in the embodiment of the present application, FIG. 2 shows an interaction flowchart of the network payment method of the embodiment of the present application.
如图2中所示,在一个网络支付方法的实施例中,可以包括步骤S201~步骤S213。As shown in FIG. 2, in an embodiment of a network payment method, steps S201 to S213 may be included.
步骤S201:登录有第二账户(欺诈交易的付款账户)的第二终端向风控服务器发送举报信息。Step S201: The second terminal logged in with the second account (the payment account for fraudulent transactions) sends report information to the risk control server.
步骤S202:所述风控服务器对所述举报信息进行验证,得到验证结果。Step S202: The risk control server verifies the report information, and obtains a verification result.
步骤S203:当所述验证结果表示所述举报信息通过验证时,向所述第二终端发送举报确认信息。Step S203: When the verification result indicates that the report information is verified, send report confirmation information to the second terminal.
步骤S204:所述风控服务器对所述举报信息中涉及的第一账户进行锁定。Step S204: The risk control server locks the first account involved in the report information.
步骤S205:向登录有所述第一账户的第一终端发送账户锁定信息。Step S205: Send account lock information to the first terminal logged in with the first account.
步骤S206:所述第一终端向交易服务器发送返款申请。Step S206: The first terminal sends a rebate application to the transaction server.
步骤S207:所述交易服务器向所述第二终端发送返款询问信息。Step S207: The transaction server sends a rebate inquiry message to the second terminal.
步骤S208:所述第二终端获取用户对于所述询问信息的确认操作信息。Step S208: The second terminal obtains the user's confirmation operation information for the query information.
步骤S209:所述第二终端将所述确认操作信息发送至所述交易服务器。Step S209: The second terminal sends the confirmation operation information to the transaction server.
步骤S210:所述交易服务器获取到所述确认操作信息后,执行返款操作。Step S210: After obtaining the confirmation operation information, the transaction server executes a rebate operation.
步骤S211:所述交易服务器将返款操作的完成信息发送至所述风控服务器。Step S211: The transaction server sends the completion information of the rebate operation to the risk control server.
步骤S212:所述风控服务器获取到返款操作的所述完成信息后,解除对于所述第一账户的锁定。Step S212: After obtaining the completion information of the rebate operation, the risk control server unlocks the first account.
步骤S213:所述风控服务器将所述第一账户添加至高风险名单数据库中,并提高后续对于所述第一账户涉及的交易的风险控制等级。Step S213: The risk control server adds the first account to the high-risk list database, and raises the subsequent risk control level for the transactions involved in the first account.
本申请的实施例不限于此,上述图2所示的实施例仅作为一个具体的示例,其中的部分步骤可以省略,也可以增加另外的步骤。例如,可以省略步骤203、步骤205、步骤213等等,省略这些步骤后本申请的方案仍然是完整的。例如,在步骤206之后,可以包括由核身系统对操作第一终端的用户的身份核实操作,在步骤209之后,可以包括由核身系统对操作第二终端的用户的身份核实操作,在步骤207之前,可以包括由风控系统或者Safe_SP系统(Safe_Select_Person System)对第一用户进行安全等级分析,并根据分析结果来决定是否执行步骤206。The embodiment of the present application is not limited to this, and the embodiment shown in FIG. 2 above is only used as a specific example, and some of the steps may be omitted, or other steps may be added. For example, step 203, step 205, step 213, etc. can be omitted, and the solution of the present application is still complete after these steps are omitted. For example, after step 206, the verification operation of the user operating the first terminal by the verification system may be included. After step 209, the verification operation of the user operating the second terminal by the verification system may be included. Before 207, it may include the risk control system or the Safe_SP system (Safe_Select_Person System) analyzing the security level of the first user, and determining whether to perform step 206 according to the analysis result.
另外,在上述实施例中,涉及到多个判断/判定步骤,图2中仅示出了能够最终实现将欺诈金额顺利返款的实施方案。除此之外的,例如,诈骗交易付款方不同意返款等情况亦在本申请的发明构思的范围内,属于本申请的实施例,在此不再赘述。In addition, in the above-mentioned embodiment, multiple judgment/determination steps are involved, and FIG. 2 only shows an implementation scheme that can finally realize the smooth return of the fraudulent amount. In addition, for example, the fact that the payer of a fraudulent transaction does not agree to rebate is also within the scope of the inventive concept of this application, and belongs to the embodiment of this application, and will not be repeated here.
基于同样的思路,本说明书实施例还提供了上述方法对应的装置。图3为本说明书实施例提供的一种网络支付装置的结构示意图。如图3所示,该装置可以包括以下模块。Based on the same idea, the embodiment of this specification also provides a device corresponding to the above method. Fig. 3 is a schematic structural diagram of a network payment device provided by an embodiment of the specification. As shown in Figure 3, the device may include the following modules.
返款请求获取模块310,用于获取登录有第一账户的第一终端发起的返款请求,所述返款请求用于请求向第二账户进行返款,所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户。The rebate request obtaining module 310 is configured to obtain a rebate request initiated by a first terminal logged in with a first account, the rebate request is used to request a rebate to a second account, and the first account is determined to be There is a payee account of a fraudulent transaction between the second accounts.
问询消息发送模块320,用于向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息,所述第一问询消息用于询问所述第二账户的用户是否接受所述返 款请求。The inquiry message sending module 320 is configured to send a first inquiry message for the rebate request to a second terminal logged in the second account, where the first inquiry message is used to inquire about the second account Whether the user accepts the rebate request.
操作信息获取模块330,用于获取所述第二终端发送的接受操作信息,所述接受操作信息用于表示所述第二账户的用户同意接受返款。The operation information obtaining module 330 is configured to obtain operation acceptance information sent by the second terminal, where the operation acceptance information is used to indicate that the user of the second account agrees to accept the rebate.
支付模块340,用于将所述返款请求对应的款项由所述第一账户支付至所述第二账户。The payment module 340 is configured to pay the money corresponding to the rebate request from the first account to the second account.
上述实施例公开的用于欺诈资金返还的网络交易装置,构建了欺诈方、被欺诈方、交易平台方三者交互的信息智能沟通方案,使得在欺诈者愿意返还资金的基础上,可以成功实现欺诈资金的返还,在交易平台方不违反相关金融规定的情况下,保障了被欺诈用户的资金权益。The network transaction device for returning fraudulent funds disclosed in the above embodiments constructs an information intelligent communication scheme for the interaction of the fraudster, the fraudulent party, and the transaction platform party, so that the fraudster is willing to return the funds, which can be successfully realized. The return of fraudulent funds guarantees the rights and interests of the fraudulent users on the condition that the trading platform does not violate relevant financial regulations.
实际应用中,继续参照图3,所述装置还可以包括以下模块。In practical applications, continuing to refer to FIG. 3, the device may also include the following modules.
举报信息获取模块301,用于在获取第一终端基于第一账户发起的返款请求之前,获取所述第二终端发送的举报信息,所述举报信息用于表示所述第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户。The reporting information obtaining module 301 is configured to obtain the reporting information sent by the second terminal before obtaining the rebate request initiated by the first terminal based on the first account, and the reporting information is used to indicate that the first account and the The completed transaction between the second accounts is a fraudulent transaction, wherein the second account is the payer account in the completed transaction.
第一判断模块302,用于判断所述欺诈交易是否成立,得到第一判断结果。The first judgment module 302 is used to judge whether the fraudulent transaction is established, and obtain the first judgment result.
锁定模块303,用于当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态,在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定。The locking module 303 is configured to limit the transaction authority of the first account to a locked state when the first judgment result indicates that the fraudulent transaction is established. In the locked state, the first account has a The authority of the second account to make payments, and the transaction authority between the first account and other accounts are locked.
实际应用中,所述装置还可以包括:第一身份信息获取模块,用于在获取登录有第一账户的第一终端发起的返款请求之后,获取发起所述返款请求的第一用户的第一身份信息;第二判断模块,用于基于所述第一身份信息,判断所述第一用户是否为所述第一账户的注册用户,得到第二判断结果。In practical applications, the device may further include: a first identity information obtaining module, configured to obtain the information of the first user who initiated the rebate request after obtaining the rebate request initiated by the first terminal logged in with the first account First identity information; a second judgment module, configured to judge whether the first user is a registered user of the first account based on the first identity information, and obtain a second judgment result.
根据实施例,所述问询消息发送模块320,具体可以用于:当所述第二判断结果表示所述第一用户是所述第一账户的注册用户时,向登录有所述第二账户的第二终端发送针对所述返款请求的问询消息。According to an embodiment, the inquiry message sending module 320 may be specifically configured to: when the second judgment result indicates that the first user is a registered user of the first account, log in to the second account The second terminal of sends an inquiry message for the rebate request.
实际应用中,所述装置还可以包括:第二身份信息获取模块,用于在获取所述第二终端发送的接受操作信息之后,获取输入所述接受操作信息的第二用户的第二身份信息;第三判断模块,用于基于所述第二身份信息,判断所述第二用户是否为所述第二账 户的注册用户,得到第三判断结果。In practical applications, the device may further include: a second identity information obtaining module, configured to obtain the second identity information of the second user who inputs the operation acceptance information after obtaining the operation acceptance information sent by the second terminal The third judgment module is used to judge whether the second user is a registered user of the second account based on the second identity information, and obtain a third judgment result.
根据实施例,所述支付模块340,具体可以用于:当所述第三判断结果表示所述第二用户是所述第二账户的注册用户时,将所述返款请求对应的款项由所述第一账户支付至所述第二账户。According to an embodiment, the payment module 340 may be specifically configured to: when the third judgment result indicates that the second user is a registered user of the second account, transfer the payment corresponding to the rebate request to the The first account is paid to the second account.
实际应用中,继续参照图3,所述装置还可以包括:解锁模块304,用于将所述返款请求对应的款项由所述第一账户支付至所述第二账户之后,解除对于所述第一账户的锁定状态。In practical applications, continuing to refer to FIG. 3, the device may further include: an unlocking module 304, configured to release the payment from the first account to the second account after the payment corresponding to the rebate request The locked status of the first account.
基于同样的思路,本说明书实施例还提供了上述方法对应的设备。Based on the same idea, the embodiment of this specification also provides a device corresponding to the above method.
图4为本说明书实施例提供的一种网络支付设备的结构示意图。具体地,所述网络支付设备可以包括交易服务器、风控服务器、移动客户端。Figure 4 is a schematic structural diagram of a network payment device provided by an embodiment of this specification. Specifically, the online payment device may include a transaction server, a risk control server, and a mobile client.
如图4所示,当设备400为交易服务器时,设备400可以包括:至少一个处理器410;以及,与所述至少一个处理器通信连接的存储器430;其中,所述存储器430存储有可被所述至少一个处理器410执行的指令420,所述指令被所述至少一个处理器410执行,以使所述交易服务器能够:获取登录有第一账户的第一终端发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受所述返款请求;获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款;将所述返款请求对应的款项由所述第一账户支付至所述第二账户。As shown in FIG. 4, when the device 400 is a transaction server, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor; The instruction 420 executed by the at least one processor 410 is executed by the at least one processor 410, so that the transaction server can: obtain the rebate request initiated by the first terminal logged in with the first account; The rebate request is used to request a rebate to the second account; the first account is the payee account that is determined to have a fraudulent transaction with the second account; The second terminal sends a first inquiry message for the refund request; the first inquiry message is used to inquire whether the user of the second account accepts the refund request; obtains the acceptance sent by the second terminal Operation information; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate; the payment corresponding to the rebate request is paid from the first account to the second account.
根据实施例,所述交易服务器还能够:将所述返款请求对应的款项由所述第一账户支付至所述第二账户之后,向风控服务器发送返款完成消息。According to an embodiment, the transaction server can further: send a refund completion message to the risk control server after paying the money corresponding to the refund request from the first account to the second account.
如图4所示,当设备400为风控服务器时,设备400可以包括:至少一个处理器410;以及,与所述至少一个处理器通信连接的存储器430;其中,所述存储器430存储有可被所述至少一个处理器410执行的指令420,所述指令被所述至少一个处理器410执行,以使所述风控服务器能够:获取登录有第二账户的终端发送的举报信息;所述举报信息用于表示所述第二账户与第一账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;判断所述欺诈交易是否成立,得到第一判断结果;当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态;在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限, 所述第一账户与其他账户之间的交易权限被锁定。As shown in FIG. 4, when the device 400 is a risk control server, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor; wherein the memory 430 stores data An instruction 420 executed by the at least one processor 410, the instruction being executed by the at least one processor 410, so that the risk control server can: obtain the report information sent by the terminal logged in with the second account; The report information is used to indicate that the completed transaction between the second account and the first account is a fraudulent transaction, where the second account is the payer account in the completed transaction; to determine whether the fraudulent transaction is Yes, the first judgment result is obtained; when the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state; in the locked state, the first account has The authority to make payments to the second account, and the transaction authority between the first account and other accounts is locked.
根据实施例,所述风控服务器还能够:获取交易服务器发送的返款完成消息后,解除对于所述第一账户的锁定状态。According to the embodiment, the risk control server can also release the locked state of the first account after obtaining the rebate completion message sent by the transaction server.
如图4所示,当设备400为移动终端时,设备400可以包括:至少一个处理器410;以及,与所述至少一个处理器通信连接的存储器430;其中,所述存储器430存储有可被所述至少一个处理器410执行的指令420,所述指令被所述至少一个处理器410执行,以使所述移动终端能够:获取用户基于第一账户发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;获取所述用户的身份信息;基于所述身份信息,判断所述用户是否为所述第一账户的注册用户,得到第一判断结果;当所述第一判断结果表示所述用户是所述第一账户的注册用户时,向交易服务器发送所述返款请求。As shown in FIG. 4, when the device 400 is a mobile terminal, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor; The instructions 420 executed by the at least one processor 410 are executed by the at least one processor 410 so that the mobile terminal can: obtain a rebate request initiated by the user based on the first account; the rebate request Used to request a refund to a second account; the first account is a payee account that is determined to have a fraudulent transaction with the second account; to obtain the identity information of the user; based on the identity information, Determine whether the user is a registered user of the first account, and obtain a first judgment result; when the first judgment result indicates that the user is a registered user of the first account, send the return to the transaction server Payment request.
在上述移动终端的实施例中,该移动终端是登录有作为欺诈交易的收款账户的第一账户的移动终端。所述移动终端可以对用户身份进行核查,当当前操作用户被判断为第一账户的注册用户时,才向交易服务器发送返款请求。该实施例的作用包括,确保返款请求为第一账户的注册用户的真实意思表示,保障注册用户合法权益,提升网络交易平台的用户使用体验。In the above embodiment of the mobile terminal, the mobile terminal is a mobile terminal registered with the first account that is the receiving account of the fraudulent transaction. The mobile terminal can check the identity of the user, and only when the current operating user is judged to be a registered user of the first account, will it send a rebate request to the transaction server. The function of this embodiment includes ensuring that the rebate request is the true expression of the registered user of the first account, protecting the legitimate rights and interests of the registered user, and improving the user experience of the online trading platform.
如图4所示,当设备400为移动终端时,设备400可以包括:至少一个处理器410;以及,与所述至少一个处理器通信连接的存储器430;其中,所述存储器430存储有可被所述至少一个处理器410执行的指令420,所述指令被所述至少一个处理器410执行,以使所述移动终端能够:获取交易服务器发送的问询消息;所述问询消息用于询问所述移动终端上登录的第二账户的用户是否接受返款;显示第一操作选项;所述第一操作选项用于获取用户的接受操作;获取用户基于所述第一操作选项输入的接受操作信息;获取所述用户的身份信息;基于所述身份信息,判断所述用户是否为所述第二账户的注册用户,得到第一判断结果;当所述第一判断结果表示所述用户是所述第二账户的注册用户时,将所述接受操作信息发送至所述交易服务器。As shown in FIG. 4, when the device 400 is a mobile terminal, the device 400 may include: at least one processor 410; and a memory 430 communicatively connected with the at least one processor; The instructions 420 executed by the at least one processor 410 are executed by the at least one processor 410 to enable the mobile terminal to: obtain an inquiry message sent by the transaction server; the inquiry message is used for inquiry Whether the user of the second account logged in on the mobile terminal accepts the rebate; displays a first operation option; the first operation option is used to obtain the user's acceptance operation; to obtain the user's acceptance operation based on the first operation option Information; obtain the user’s identity information; based on the identity information, determine whether the user is a registered user of the second account, and obtain a first judgment result; when the first judgment result indicates that the user is a registered user When the registered user of the second account, the acceptance operation information is sent to the transaction server.
根据实施例,所述至少一个处理器还能够:获取交易服务器发送的问询消息之后,显示第二操作选项;所述第二操作选项用于获取用户的拒绝操作;获取用户基于所述第二操作选项输入的拒绝操作信息;获取所述用户的身份信息;基于所述身份信息,判断所述用户是否为所述第二账户的注册用户,得到第二判断结果;当所述第二判断结果表示所述用户是所述第二账户的注册用户时,将所述拒绝操作信息发送至所述交易服务器。According to an embodiment, the at least one processor is further capable of: after obtaining the inquiry message sent by the transaction server, display a second operation option; the second operation option is used to obtain the user's refusal operation; to obtain the user based on the second operation option; Reject operation information entered by the operation option; obtain the identity information of the user; determine whether the user is a registered user of the second account based on the identity information, and obtain a second judgment result; when the second judgment result It means that when the user is a registered user of the second account, the operation rejection information is sent to the transaction server.
在上述移动终端的实施例中,该移动终端是登录有作为欺诈交易的付款账户的第二账户的移动终端。所述移动终端可以对用户身份进行核查,当当前操作用户被判断为第二账户的注册用户时,才向交易服务器发送接收操作信息或拒绝操作信息。该实施例的作用包括,确保接受或拒绝返款的信息为第二账户的注册用户的真实意思表示,保障注册用户合法权益,提升网络交易平台的用户使用体验。In the above embodiment of the mobile terminal, the mobile terminal is a mobile terminal registered with a second account that is a payment account for fraudulent transactions. The mobile terminal can check the identity of the user, and only when the current operating user is judged to be a registered user of the second account, can it send and receive operation information or reject operation information to the transaction server. The function of this embodiment includes ensuring that the information of accepting or rejecting the rebate is the true expression of the registered user of the second account, protecting the legitimate rights and interests of the registered user, and improving the user experience of the online trading platform.
基于同样的思路,本说明书实施例还提供了上述方法对应的网络支付系统。该系统可以包括交易服务器和风控服务器:所述风控服务器用于获取登录有第二账户的第二终端发送的举报信息,所述举报信息用于表示第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;判断所述欺诈交易是否成立,得到第一判断结果;当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态,在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定;所述交易服务器用于获取登录有所述第一账户的第一终端发起的返款请求,所述返款请求用于请求向所述第二账户进行返款;向所述第二终端发送针对所述返款请求的第一问询消息,所述第一问询消息用于询问所述第二账户的用户是否接受返款;获取所述第二终端发送的接受操作信息,所述接受操作信息用于表示所述第二账户的用户同意接受返款;将所述返款请求对应的款项由所述第一账户支付至所述第二账户;向所述风控服务器发送返款完成消息;所述风控服务器还用于获取所述返款完成消息后,解除对于所述第一账户的锁定状态。Based on the same idea, the embodiment of this specification also provides a network payment system corresponding to the above method. The system may include a transaction server and a risk control server: the risk control server is used to obtain report information sent by a second terminal logged in with a second account, and the report information is used to indicate the relationship between the first account and the second account. The completed transaction is a fraudulent transaction, where the second account is the payer account in the completed transaction; it is determined whether the fraudulent transaction is established, and the first determination result is obtained; when the first determination result indicates When the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state. In the locked state, the first account has the authority to pay to the second account, and the first account The transaction authority with other accounts is locked; the transaction server is used to obtain a rebate request initiated by the first terminal logged in to the first account, and the rebate request is used to request payment to the second account Rebate; send a first inquiry message for the rebate request to the second terminal, where the first inquiry message is used to inquire whether the user of the second account accepts the rebate; obtain the second Acceptance operation information sent by the terminal, where the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate; the payment corresponding to the rebate request is paid from the first account to the second account; Sending a rebate completion message to the risk control server; the risk control server is also used to unlock the first account after obtaining the rebate completion message.
进一步地,图5示出了根据本申请的实施例的网络支付系统的原理示意图。Further, FIG. 5 shows a schematic diagram of the principle of a network payment system according to an embodiment of the present application.
如图5中所示,本申请的实施例中构建了欺诈交易付款方、欺诈交易收款方以及网络交易平台的欺诈资金返还系统,使得三方能够以网络交易平台作为信息中枢来进行充分的信息沟通,交易双方能够进行多层次、立体化的信息交互,全面解决资金返还过程中交易双方信息咨询诉求、账户功能限制等问题,实现欺诈资金的返还,保障用户的权益。As shown in Figure 5, the embodiment of the present application constructs a fraudulent transaction payer, fraudulent transaction payer, and a fraud fund return system for the online transaction platform, so that the three parties can use the online transaction platform as the information hub to carry out sufficient information Communication, transaction parties can conduct multi-level and three-dimensional information interaction, comprehensively solve the problems of information consultation demands and account function limitations of both parties in the fund return process, realize the return of fraudulent funds, and protect the rights and interests of users.
在本申请的实施例的该系统中,网络交易平台作为信息中枢,是一套能够对用户发出的消息进行收集、处理并进行判断的消息系统,该系统内可配置信息处理策略,并将根据信息处理策略得到的判断结果输出至对应的消息接收方。具体地,图5中示出的信息收集、处理和决策中心,以及交易系统、风控系统、核身系统、Safe_SP系统等,均作为网络交易平台的信息中枢的一部分。In the system of the embodiment of the present application, as the information center, the network transaction platform is a set of message system that can collect, process, and judge the messages sent by users. The information processing strategy can be configured in the system, and the information processing strategy can be configured according to The judgment result obtained by the information processing strategy is output to the corresponding message receiver. Specifically, the information collection, processing, and decision-making center shown in FIG. 5, as well as the trading system, risk control system, core system, Safe_SP system, etc., are all part of the information center of the online trading platform.
根据本申请的实施例,本申请提供的用于欺诈资金返还的系统包括欺诈举报、资金返还、管控升级三个阶段。具体地,在欺诈举报阶段,发生欺诈交易后,欺诈交易的付款方向风控系统发出举报信息,风控系统对被举报的收款方进行管控。之后,在资金返还阶段,收款方主动向交易系统发送返款请求。此间,由信息中心决策是否向付款方发送返款咨询,在发送返款咨询且得到付款方的同意返款的操作信息后,才完成返款。在完成返款的情况下,风控系统接触对收款方的限制。之后,更新收款方账户的风险评级。According to the embodiment of the present application, the system for returning fraudulent funds provided by the present application includes three stages: fraud report, fund return, and management and control upgrade. Specifically, in the fraud reporting stage, after a fraudulent transaction occurs, the payment of the fraudulent transaction sends a reporting message to the risk control system, and the risk control system controls the reported payee. After that, in the fund return stage, the payee actively sends a request for the payment to the transaction system. Here, the information center decides whether to send a rebate consultation to the payer, and the rebate is completed only after the rebate consultation is sent and the operating information of the payer agrees to the rebate. In the case of completing the rebate, the risk control system contacts the restrictions on the payee. After that, update the risk rating of the payee's account.
传统的涉及欺诈交易的场景,通常只限于一方用户与网络交易平台之间的沟通,信息的传达多依赖于人工客服的电话服务模式,有较高的人工成本,且不智能。而本申请的实施例提出的欺诈资金返还的技术方案,在欺诈者愿意返还资金的基础上,构建了一种系统化、智能化、用户体验良好的欺诈资金返还系统。Traditional scenarios involving fraudulent transactions are usually limited to the communication between a user of one party and the online transaction platform. The transmission of information mostly relies on the telephone service model of manual customer service, which has high labor costs and is not intelligent. The technical scheme for returning fraudulent funds proposed in the embodiments of the present application constructs a systematic, intelligent, and good user experience fraud fund return system based on the fraudster's willingness to return the funds.
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。In the 1990s, the improvement of a technology can be clearly distinguished between hardware improvements (for example, improvements in circuit structures such as diodes, transistors, switches, etc.) or software improvements (improvements in method flow). However, with the development of technology, the improvement of many methods and processes of today can be regarded as a direct improvement of the hardware circuit structure. Designers almost always get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by the hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (for example, a Field Programmable Gate Array (Field Programmable Gate Array, FPGA)) is such an integrated circuit whose logic function is determined by the user's programming of the device. It is programmed by the designer to "integrate" a digital system on a piece of PLD, without requiring chip manufacturers to design and manufacture dedicated integrated circuit chips. Moreover, nowadays, instead of manually making integrated circuit chips, this kind of programming is mostly realized with "logic compiler" software, which is similar to the software compiler used in program development and writing, but before compilation The original code must also be written in a specific programming language, which is called Hardware Description Language (HDL), and there is not only one type of HDL, but many types, such as ABEL (Advanced Boolean Expression Language) , AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description), etc., currently most commonly used It is VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog. It should also be clear to those skilled in the art that just a little bit of logic programming of the method flow in the above-mentioned hardware description languages and programming into an integrated circuit can easily obtain the hardware circuit that implements the logic method flow.
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。The controller can be implemented in any suitable manner. For example, the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic. Those skilled in the art also know that, in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded The same function can be realized in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。The systems, devices, modules, or units illustrated in the above embodiments may be specifically implemented by computer chips or entities, or implemented by products with certain functions. A typical implementation device is a computer. Specifically, the computer can be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本申请时可以把各单元的功能在同一个或多个软件和/或硬件中实现。For the convenience of description, when describing the above device, the functions are divided into various units and described separately. Of course, when implementing this application, the functions of each unit can be implemented in the same or multiple software and/or hardware.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that the embodiments of the present application can be provided as methods, systems, or computer program products. Therefore, this application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。This application is described with reference to flowcharts and/or block diagrams of methods, devices (systems), and computer program products according to embodiments of this application. It should be understood that each process and/or block in the flowchart and/or block diagram, and the combination of processes and/or blocks in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, an embedded processor, or other programmable data processing equipment to generate a machine, so that the instructions executed by the processor of the computer or other programmable data processing equipment are generated It is a device that realizes the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device. The device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment. The instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带式磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology. The information can be computer-readable instructions, data structures, program modules, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cartridges, magnetic tape storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It should also be noted that the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or equipment including a series of elements not only includes those elements, but also includes Other elements that are not explicitly listed, or also include elements inherent to such processes, methods, commodities, or equipment. If there are no more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, commodity, or equipment that includes the element.
本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对 象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。This application may be described in the general context of computer-executable instructions executed by a computer, such as a program module. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. This application can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。The various embodiments in this specification are described in a progressive manner, and the same or similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, as for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for related parts, please refer to the part of the description of the method embodiment.
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。The above descriptions are only examples of the present application, and are not used to limit the present application. For those skilled in the art, this application can have various modifications and changes. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of this application shall be included in the scope of the claims of this application.

Claims (22)

  1. 一种网络支付方法,包括:An online payment method, including:
    获取登录有第一账户的第一终端发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;Obtain a rebate request initiated by the first terminal with the first account logged in; the rebate request is used to request a rebate to the second account; the first account is determined to be fraudulent with the second account The payee account of the transaction;
    向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受返款;Sending a first inquiry message for the rebate request to the second terminal logged in with the second account; the first inquiry message is used to inquire whether the user of the second account accepts the rebate;
    获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款;Obtain the acceptance operation information sent by the second terminal; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate;
    将所述返款请求对应的款项由所述第一账户支付至所述第二账户。Paying the money corresponding to the rebate request from the first account to the second account.
  2. 如权利要求1所述的方法,获取所述第一终端基于所述第一账户发起的返款请求之前,还包括:The method according to claim 1, before obtaining the rebate request initiated by the first terminal based on the first account, the method further comprises:
    获取所述第二终端发送的举报信息;所述举报信息用于表示所述第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;Obtain report information sent by the second terminal; the report information is used to indicate that the completed transaction between the first account and the second account is a fraudulent transaction, wherein the second account is the completed transaction The payer's account in the completed transaction;
    判断所述欺诈交易是否成立,得到第一判断结果;Judging whether the fraudulent transaction is established, and obtaining the first judgment result;
    当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态;在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定。When the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state; in the locked state, the first account has the ability to pay to the second account , The transaction authority between the first account and other accounts is locked.
  3. 如权利要求2所述的方法,将所述第一账户的支付权限限定为锁定状态之后,还包括:The method according to claim 2, after limiting the payment authority of the first account to the locked state, the method further comprises:
    所述风控服务器向所述第一终端发送账户锁定信息;所述账户锁定信息用于提示所述第一账户的交易权限被限定为所述锁定状态。The risk control server sends account lock information to the first terminal; the account lock information is used to prompt that the transaction authority of the first account is limited to the locked state.
  4. 如权利要求1所述的方法,获取登录有第一账户的第一终端发起的返款请求之后,还包括:The method according to claim 1, after obtaining the rebate request initiated by the first terminal logged in with the first account, the method further comprises:
    获取发起所述返款请求的第一用户的第一身份信息;Acquiring the first identity information of the first user who initiated the rebate request;
    基于所述第一身份信息,判断所述第一用户是否为所述第一账户的注册用户,得到第二判断结果;Judging whether the first user is a registered user of the first account based on the first identity information, and obtaining a second judgment result;
    所述向登录有所述第二账户的第二终端发送针对所述返款请求的问询消息,具体包括:The sending an inquiry message for the rebate request to the second terminal logged in with the second account specifically includes:
    当所述第二判断结果表示所述第一用户是所述第一账户的注册用户时,向登录有所述第二账户的第二终端发送针对所述返款请求的问询消息。When the second judgment result indicates that the first user is a registered user of the first account, sending an inquiry message for the rebate request to the second terminal logged in with the second account.
  5. 如权利要求1所述的方法,获取所述第二终端发送的接受操作信息之后,还包括:The method according to claim 1, after obtaining the acceptance operation information sent by the second terminal, further comprising:
    获取输入所述接受操作信息的第二用户的第二身份信息;Acquiring the second identity information of the second user who inputs the operation acceptance information;
    基于所述第二身份信息,判断所述第二用户是否为所述第二账户的注册用户,得到第三判断结果;Judging whether the second user is a registered user of the second account based on the second identity information, and obtaining a third judgment result;
    所述将所述返款请求对应的款项由所述第一账户支付至所述第二账户,具体包括:The payment of the money corresponding to the rebate request from the first account to the second account specifically includes:
    当所述第三判断结果表示所述第二用户是所述第二账户的注册用户时,将所述返款请求对应的款项由所述第一账户支付至所述第二账户。When the third judgment result indicates that the second user is a registered user of the second account, the payment corresponding to the rebate request is paid from the first account to the second account.
  6. 如权利要求2所述的方法,将所述返款请求对应的款项由所述第一账户支付至所述第二账户之后,还包括:The method according to claim 2, after the payment corresponding to the rebate request from the first account to the second account, the method further comprises:
    解除对于所述第一账户的锁定状态。Release the locked state for the first account.
  7. 如权利要求1所述的方法,将所述返款请求对应的款项由所述第一账户支付至所述第二账户之后,还包括:8. The method of claim 1, after paying the money corresponding to the rebate request from the first account to the second account, the method further comprises:
    将所述第一账户添加至高风险名单数据库中;风控系统对于所述高风险名单数据库中的账户的风险控制等级高于不在所述高风险名单数据库中的账户的风险控制等级。The first account is added to the high-risk list database; the risk control level of the risk control system for the accounts in the high-risk list database is higher than the risk control level of the accounts not in the high-risk list database.
  8. 如权利要求2所述的方法,将所述第一账户的支付权限限定为锁定状态之后,还包括:The method according to claim 2, after limiting the payment authority of the first account to the locked state, the method further comprises:
    向所述第一终端发送第二问询消息;所述第二问询消息用于询问所述第一账户的用户是否返还所述欺诈交易对应的款项。A second inquiry message is sent to the first terminal; the second inquiry message is used to ask the user of the first account whether to return the money corresponding to the fraudulent transaction.
  9. 如权利要求8所述的方法,向所述第一终端发送第二问询消息之前,还包括:8. The method according to claim 8, before sending the second inquiry message to the first terminal, further comprising:
    获取所述第一账户的历史风险行为数据;Acquiring historical risk behavior data of the first account;
    基于所述历史风险行为数据,判断所述第一账户的风险值是否高于设定风险值,得到第四判断结果;Based on the historical risk behavior data, judging whether the risk value of the first account is higher than the set risk value, and obtaining a fourth judgment result;
    所述向所述第一终端发送第二问询消息,具体包括:The sending the second inquiry message to the first terminal specifically includes:
    当所述第四判断结果表示所述第一账户的风险值低于设定风险值时,向所述第一终端发送第二问询消息。When the fourth judgment result indicates that the risk value of the first account is lower than the set risk value, a second inquiry message is sent to the first terminal.
  10. 一种网络支付装置,包括:A network payment device includes:
    返款请求获取模块,用于获取登录有第一账户的第一终端发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;The rebate request obtaining module is used to obtain the rebate request initiated by the first terminal logged into the first account; the rebate request is used to request a rebate to the second account; the first account is determined and The beneficiary account where fraudulent transactions exist between the second accounts;
    问询消息发送模块,用于向登录有所述第二账户的第二终端发送针对所述返款请求 的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受所述返款请求;The inquiry message sending module is configured to send a first inquiry message for the rebate request to a second terminal logged in the second account; the first inquiry message is used to inquire about the second account Whether the user accepts the rebate request;
    操作信息获取模块,用于获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款;The operation information obtaining module is configured to obtain operation acceptance information sent by the second terminal; the operation acceptance information is used to indicate that the user of the second account agrees to accept the rebate;
    支付模块,用于将所述返款请求对应的款项由所述第一账户支付至所述第二账户。The payment module is configured to pay the money corresponding to the rebate request from the first account to the second account.
  11. 如权利要求10所述的装置,还包括:The device of claim 10, further comprising:
    举报信息获取模块,用于在获取第一终端基于第一账户发起的返款请求之前,获取所述第二终端发送的举报信息;所述举报信息用于表示所述第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;The reporting information obtaining module is configured to obtain the reporting information sent by the second terminal before obtaining the rebate request initiated by the first terminal based on the first account; the reporting information is used to indicate that the first account and the first account The completed transaction between the two accounts is a fraudulent transaction, wherein the second account is the payer account in the completed transaction;
    第一判断模块,用于判断所述欺诈交易是否成立,得到第一判断结果;The first judgment module is used to judge whether the fraudulent transaction is established, and obtain the first judgment result;
    锁定模块,用于当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态;在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定。The locking module is used to limit the transaction authority of the first account to a locked state when the first judgment result indicates that the fraudulent transaction is established; in the locked state, the first account has The second account has the authority to make payments, and the transaction authority between the first account and other accounts is locked.
  12. 如权利要求10所述的装置,还包括:The device of claim 10, further comprising:
    第一身份信息获取模块,用于在获取登录有第一账户的第一终端发起的返款请求之后,获取发起所述返款请求的第一用户的第一身份信息;The first identity information obtaining module is configured to obtain the first identity information of the first user who initiated the rebate request after obtaining the rebate request initiated by the first terminal logged in with the first account;
    第二判断模块,用于基于所述第一身份信息,判断所述第一用户是否为所述第一账户的注册用户,得到第二判断结果;The second judgment module is configured to judge whether the first user is a registered user of the first account based on the first identity information, and obtain a second judgment result;
    所述问询消息发送模块,用于:The inquiry message sending module is used for:
    当所述第二判断结果表示所述第一用户是所述第一账户的注册用户时,向登录有所述第二账户的第二终端发送针对所述返款请求的问询消息。When the second judgment result indicates that the first user is a registered user of the first account, sending an inquiry message for the rebate request to the second terminal logged in with the second account.
  13. 如权利要求10所述的装置,还包括:The device of claim 10, further comprising:
    第二身份信息获取模块,用于在获取所述第二终端发送的接受操作信息之后,获取输入所述接受操作信息的第二用户的第二身份信息;The second identity information obtaining module is configured to obtain the second identity information of the second user who inputs the operation acceptance information after obtaining the operation acceptance information sent by the second terminal;
    第三判断模块,用于基于所述第二身份信息,判断所述第二用户是否为所述第二账户的注册用户,得到第三判断结果;The third judgment module is configured to judge whether the second user is a registered user of the second account based on the second identity information, and obtain a third judgment result;
    所述支付模块,具体用于:The payment module is specifically used for:
    当所述第三判断结果表示所述第二用户是所述第二账户的注册用户时,将所述返款请求对应的款项由所述第一账户支付至所述第二账户。When the third judgment result indicates that the second user is a registered user of the second account, the payment corresponding to the rebate request is paid from the first account to the second account.
  14. 如权利要求11所述的装置,还包括:The apparatus of claim 11, further comprising:
    解锁模块,用于将所述返款请求对应的款项由所述第一账户支付至所述第二账户之 后,解除对于所述第一账户的锁定状态。The unlocking module is used for releasing the locked state of the first account after paying the money corresponding to the rebate request from the first account to the second account.
  15. 一种交易服务器,包括:A transaction server including:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,A memory communicatively connected with the at least one processor; wherein,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述交易服务器能够:The memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor so that the transaction server can:
    获取登录有第一账户的第一终端发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;Obtain a rebate request initiated by the first terminal with the first account logged in; the rebate request is used to request a rebate to the second account; the first account is determined to be fraudulent with the second account The payee account of the transaction;
    向登录有所述第二账户的第二终端发送针对所述返款请求的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受所述返款请求;Send a first inquiry message for the rebate request to the second terminal logged in the second account; the first inquiry message is used to inquire whether the user of the second account accepts the rebate request ;
    获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款;Obtain the acceptance operation information sent by the second terminal; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate;
    将所述返款请求对应的款项由所述第一账户支付至所述第二账户。Paying the money corresponding to the rebate request from the first account to the second account.
  16. 如权利要求15所述的交易服务器,所述指令被所述至少一个处理器执行,以使所述交易服务器还能够:The transaction server of claim 15, wherein the instructions are executed by the at least one processor so that the transaction server can also:
    将所述返款请求对应的款项由所述第一账户支付至所述第二账户之后,向风控服务器发送返款完成消息。After paying the money corresponding to the rebate request from the first account to the second account, send a rebate completion message to the risk control server.
  17. 一种风控服务器,包括:A risk control server, including:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,A memory communicatively connected with the at least one processor; wherein,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述风控服务器能够:The memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor, so that the risk control server can:
    获取登录有第二账户的终端发送的举报信息;所述举报信息用于表示所述第二账户与第一账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;Obtain report information sent by the terminal with the second account logged in; the report information is used to indicate that the completed transaction between the second account and the first account is a fraudulent transaction, wherein the second account is the The payer's account in the completed transaction;
    判断所述欺诈交易是否成立,得到第一判断结果;Judging whether the fraudulent transaction is established, and obtaining the first judgment result;
    当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态;在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定。When the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state; in the locked state, the first account has the ability to pay to the second account , The transaction authority between the first account and other accounts is locked.
  18. 如权利要求17所述的风控服务器,所述指令被所述至少一个处理器执行,以使所述风控服务器还能够:The risk control server according to claim 17, wherein the instructions are executed by the at least one processor, so that the risk control server can also:
    获取交易服务器发送的返款完成消息后,解除对于所述第一账户的锁定状态。After obtaining the rebate completion message sent by the transaction server, the locked state of the first account is released.
  19. 一种移动终端,包括:A mobile terminal, including:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,A memory communicatively connected with the at least one processor; wherein,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述移动终端能够:The memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor, so that the mobile terminal can:
    获取用户基于第一账户发起的返款请求;所述返款请求用于请求向第二账户进行返款;所述第一账户是被判定与所述第二账户之间存在欺诈交易的收款方账户;Acquire a rebate request initiated by the user based on the first account; the rebate request is used to request a rebate to the second account; the first account is a payment that is determined to have a fraudulent transaction with the second account Party account
    获取所述用户的身份信息;Obtaining the identity information of the user;
    基于所述身份信息,判断所述用户是否为所述第一账户的注册用户,得到第一判断结果;Judging whether the user is a registered user of the first account based on the identity information, and obtaining a first judgment result;
    当所述第一判断结果表示所述用户是所述第一账户的注册用户时,向交易服务器发送所述返款请求。When the first judgment result indicates that the user is a registered user of the first account, sending the rebate request to the transaction server.
  20. 一种移动终端,包括:A mobile terminal, including:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,A memory communicatively connected with the at least one processor; wherein,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述移动终端能够:The memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor, so that the mobile terminal can:
    获取交易服务器发送的问询消息;所述问询消息用于询问所述移动终端上登录的第二账户的用户是否接受返款;Acquiring an inquiry message sent by the transaction server; the inquiry message is used to inquire whether the user of the second account logged in on the mobile terminal accepts the rebate;
    显示第一操作选项;所述第一操作选项用于获取用户的接受操作;Displaying the first operation option; the first operation option is used to obtain the user's accepted operation;
    获取用户基于所述第一操作选项输入的接受操作信息;Obtaining operation acceptance information input by the user based on the first operation option;
    获取所述用户的身份信息;Obtaining the identity information of the user;
    基于所述身份信息,判断所述用户是否为所述第二账户的注册用户,得到第一判断结果;Judging whether the user is a registered user of the second account based on the identity information, and obtaining a first judgment result;
    当所述第一判断结果表示所述用户是所述第二账户的注册用户时,将所述接受操作信息发送至所述交易服务器。When the first judgment result indicates that the user is a registered user of the second account, the acceptance operation information is sent to the transaction server.
  21. 如权利要求20所述的移动终端,所述指令被所述至少一个处理器执行,以使所述移动终端还能够:The mobile terminal of claim 20, wherein the instructions are executed by the at least one processor, so that the mobile terminal can also:
    获取交易服务器发送的问询消息之后,显示第二操作选项;所述第二操作选项用于获取用户的拒绝操作;After obtaining the inquiry message sent by the transaction server, the second operation option is displayed; the second operation option is used to obtain the user's refusal operation;
    获取用户基于所述第二操作选项输入的拒绝操作信息;Obtaining operation rejection information input by the user based on the second operation option;
    获取所述用户的身份信息;Obtaining the identity information of the user;
    基于所述身份信息,判断所述用户是否为所述第二账户的注册用户,得到第二判断结果;Judging whether the user is a registered user of the second account based on the identity information, and obtaining a second judgment result;
    当所述第二判断结果表示所述用户是所述第二账户的注册用户时,将所述拒绝操作信息发送至所述交易服务器。When the second judgment result indicates that the user is a registered user of the second account, the operation rejection information is sent to the transaction server.
  22. 一种网络支付系统,包括:A network payment system, including:
    交易服务器、风控服务器;Transaction server, risk control server;
    所述风控服务器用于获取登录有第二账户的第二终端发送的举报信息;所述举报信息用于表示第一账户与所述第二账户之间已完成的交易为欺诈交易,其中,所述第二账户为所述已完成的交易中的付款方账户;The risk control server is used to obtain report information sent by a second terminal with a second account logged in; the report information is used to indicate that the completed transaction between the first account and the second account is a fraudulent transaction, where: The second account is the payer account in the completed transaction;
    判断所述欺诈交易是否成立,得到第一判断结果;Judging whether the fraudulent transaction is established, and obtaining the first judgment result;
    当所述第一判断结果表示所述欺诈交易成立时,将所述第一账户的交易权限限定为锁定状态;在所述锁定状态下,所述第一账户具有向所述第二账户进行支付的权限,所述第一账户与其他账户之间的交易权限被锁定;When the first judgment result indicates that the fraudulent transaction is established, the transaction authority of the first account is limited to a locked state; in the locked state, the first account has the ability to pay to the second account , The transaction authority between the first account and other accounts is locked;
    所述交易服务器用于获取登录有所述第一账户的第一终端发起的返款请求;所述返款请求用于请求向所述第二账户进行返款;The transaction server is used to obtain a refund request initiated by a first terminal logged in the first account; the refund request is used to request a refund to the second account;
    向所述第二终端发送针对所述返款请求的第一问询消息;所述第一问询消息用于询问所述第二账户的用户是否接受返款;Sending a first inquiry message for the rebate request to the second terminal; the first inquiry message is used to inquire whether the user of the second account accepts the rebate;
    获取所述第二终端发送的接受操作信息;所述接受操作信息用于表示所述第二账户的用户同意接受返款;Obtain the acceptance operation information sent by the second terminal; the acceptance operation information is used to indicate that the user of the second account agrees to accept the rebate;
    将所述返款请求对应的款项由所述第一账户支付至所述第二账户;Paying the money corresponding to the rebate request from the first account to the second account;
    向所述风控服务器发送返款完成消息;Sending a rebate completion message to the risk control server;
    所述风控服务器还用于获取所述返款完成消息后,解除对于所述第一账户的锁定状态。The risk control server is further configured to release the locked state of the first account after obtaining the rebate completion message.
PCT/CN2020/123367 2019-12-13 2020-10-23 Network payment method, apparatus, device and system WO2021114895A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911283777.2A CN111027975B (en) 2019-12-13 2019-12-13 Network payment method, device, equipment and system
CN201911283777.2 2019-12-13

Publications (1)

Publication Number Publication Date
WO2021114895A1 true WO2021114895A1 (en) 2021-06-17

Family

ID=70206777

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/123367 WO2021114895A1 (en) 2019-12-13 2020-10-23 Network payment method, apparatus, device and system

Country Status (2)

Country Link
CN (2) CN111027975B (en)
WO (1) WO2021114895A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113962687A (en) * 2021-10-09 2022-01-21 支付宝(杭州)信息技术有限公司 Method, device and equipment for transmitting transaction prompt voice

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111027975B (en) * 2019-12-13 2021-05-25 支付宝(杭州)信息技术有限公司 Network payment method, device, equipment and system
CN111652623A (en) * 2020-05-29 2020-09-11 支付宝(杭州)信息技术有限公司 Frozen account unfreezing data processing method, device and equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795713A (en) * 2014-01-20 2014-05-14 中国建设银行股份有限公司 System applied to preventing and controlling telecommunication fraud and intersystem information interaction method
CN106980969A (en) * 2016-01-19 2017-07-25 口碑控股有限公司 A kind of data processing method, system and device
CN107301551A (en) * 2017-07-15 2017-10-27 刘兴丹 Method, device, the system searched for, inquire about, verified before a kind of network payment
WO2018112132A1 (en) * 2016-12-15 2018-06-21 Visa International Service Association Situational access override
US20180351929A1 (en) * 2017-06-05 2018-12-06 Mastercard International Incorporated Systems and methods for enhanced user authentication
CN109034819A (en) * 2018-06-21 2018-12-18 阿里巴巴集团控股有限公司 The report method and device of transaction
CN110046878A (en) * 2018-11-13 2019-07-23 阿里巴巴集团控股有限公司 A kind of method and device handling money transfer transactions
CN111027975A (en) * 2019-12-13 2020-04-17 支付宝(杭州)信息技术有限公司 Network payment method, device, equipment and system

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8740069B2 (en) * 2005-01-26 2014-06-03 Heng Kah Choy Fraud-free payment for internet purchases
CN1825350A (en) * 2006-03-22 2006-08-30 古铁锋 Trade prevention (reality and network) fake system using deposit as assuring mode
CN101334875A (en) * 2007-06-25 2008-12-31 黄金富 Method and system for payment in instant mutual bank transfer by mobile phone
CN104937624A (en) * 2014-03-11 2015-09-23 深圳市银信网银科技有限公司 Online payment system and method
CN106875189A (en) * 2017-02-16 2017-06-20 深圳市八零年代网络科技有限公司 Instant Withdrawing method and device
CN106878309B (en) * 2017-02-21 2021-12-14 腾讯科技(深圳)有限公司 Safety early warning method and device applied to network payment
CN107103471B (en) * 2017-03-28 2020-06-30 上海瑞麒维网络科技有限公司 Method and device for determining transaction validity based on block chain
WO2019074685A1 (en) * 2017-10-09 2019-04-18 Mastercard International Incorporated Systems and methods for refunding qr and other payment system transactions
US20190180279A1 (en) * 2017-12-11 2019-06-13 Mastercard International Incorporated Method and system for refund management with ongoing installments
US10789589B2 (en) * 2017-12-29 2020-09-29 Paypal, Inc. Dispute resolution cryptocurrency sidechain system
CN108510257A (en) * 2018-04-23 2018-09-07 孙峰 A kind of electronic payment mode
CN109284992A (en) * 2018-08-20 2019-01-29 中国平安人寿保险股份有限公司 On-line payment method, electronic equipment and computer storage medium based on big data
CN110020852A (en) * 2019-01-15 2019-07-16 阿里巴巴集团控股有限公司 A kind of method of mobile payment, apparatus and system
CN109816407A (en) * 2019-02-27 2019-05-28 深圳乐信软件技术有限公司 A kind of reimbursement processing method, device, equipment and storage medium
CN110264327A (en) * 2019-05-29 2019-09-20 阿里巴巴集团控股有限公司 A kind of processing method of transfer request, device and equipment
CN110298752A (en) * 2019-05-29 2019-10-01 鉴付安(上海)网络科技股份有限公司 Method of payment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795713A (en) * 2014-01-20 2014-05-14 中国建设银行股份有限公司 System applied to preventing and controlling telecommunication fraud and intersystem information interaction method
CN106980969A (en) * 2016-01-19 2017-07-25 口碑控股有限公司 A kind of data processing method, system and device
WO2018112132A1 (en) * 2016-12-15 2018-06-21 Visa International Service Association Situational access override
US20180351929A1 (en) * 2017-06-05 2018-12-06 Mastercard International Incorporated Systems and methods for enhanced user authentication
CN107301551A (en) * 2017-07-15 2017-10-27 刘兴丹 Method, device, the system searched for, inquire about, verified before a kind of network payment
CN109034819A (en) * 2018-06-21 2018-12-18 阿里巴巴集团控股有限公司 The report method and device of transaction
CN110046878A (en) * 2018-11-13 2019-07-23 阿里巴巴集团控股有限公司 A kind of method and device handling money transfer transactions
CN111027975A (en) * 2019-12-13 2020-04-17 支付宝(杭州)信息技术有限公司 Network payment method, device, equipment and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113962687A (en) * 2021-10-09 2022-01-21 支付宝(杭州)信息技术有限公司 Method, device and equipment for transmitting transaction prompt voice

Also Published As

Publication number Publication date
CN113256294B (en) 2022-12-16
CN113256294A (en) 2021-08-13
CN111027975A (en) 2020-04-17
CN111027975B (en) 2021-05-25

Similar Documents

Publication Publication Date Title
US11574311B2 (en) Secure mobile device credential provisioning using risk decision non-overrides
US10785212B2 (en) Automated access data provisioning
US11461760B2 (en) Authentication using application authentication element
JP6788697B2 (en) Methods and systems for information authentication
US9864987B2 (en) Account provisioning authentication
WO2021114895A1 (en) Network payment method, apparatus, device and system
US10115099B2 (en) Over the air management of payment application installed in mobile device
US20200019950A1 (en) Systems and methods for transaction pre- authentication
US8280776B2 (en) System and method for using a rules module to process financial transaction data
CN112789614B (en) System for designing and validating fine-grained event detection rules
US20070078760A1 (en) Authentication by owner to shared payment instruments
US20180075440A1 (en) Systems and methods for location-based fraud prevention
US20150095239A1 (en) Card account identifiers associated with conditions for temporary use
US20170018029A1 (en) Systems and methods for utilizing a money transfer network to facilitate lending
US20150081545A1 (en) Secure payment by mobile phone
JP6707607B2 (en) System and method for enhancing online user authentication using a personal cloud platform
US20220318803A1 (en) Identity authentication systems and methods
US11341231B2 (en) Data security system for analyzing historical authentication entry attempts to identify misappropriation of security credential and enforce password change
US11475446B2 (en) System, methods and computer program products for identity authentication for electronic payment transactions
CN115804063A (en) Engine for configuring access request authentication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20900285

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20900285

Country of ref document: EP

Kind code of ref document: A1