CN108520413B - Efficient safe virtual pre-payment method and device - Google Patents

Efficient safe virtual pre-payment method and device Download PDF

Info

Publication number
CN108520413B
CN108520413B CN201810353949.8A CN201810353949A CN108520413B CN 108520413 B CN108520413 B CN 108520413B CN 201810353949 A CN201810353949 A CN 201810353949A CN 108520413 B CN108520413 B CN 108520413B
Authority
CN
China
Prior art keywords
payment
payer
amount
refund
payee
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810353949.8A
Other languages
Chinese (zh)
Other versions
CN108520413A (en
Inventor
伍前红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201810353949.8A priority Critical patent/CN108520413B/en
Publication of CN108520413A publication Critical patent/CN108520413A/en
Application granted granted Critical
Publication of CN108520413B publication Critical patent/CN108520413B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses an efficient safe virtual pre-payment device and method, which comprises the following steps: initializing, and generating public parameters of a system, public keys and private keys of a registration authority and participants; registering, namely, a participant interacts with a registration authority to generate a public key certificate; presetting, wherein a payer sets a payee, a locked amount and a payment acceptance, and the payee sets a refund acceptance; verifying, namely verifying the validity of a public key certificate and preset information of a payer by a payment endorsement party and issuing a prepaid certificate; paying, wherein the payer transmits the prepaid voucher and the payment amount secret to the payee; receiving money, wherein the payee verifies the validity of the prepaid voucher and the payment secret; refund, the payee transmits the refund amount to the payer secretly; recovering, namely the validity of the secret corresponding to the refund amount of the payer; and (4) settlement, namely verifying the prepaid certificate, the secret payment amount and the secret validity of the refund amount by the payment endorsement party and distributing balance. The invention can resist counterfeiting, double cost and excess cost, realize high-efficiency instant payment and protect the privacy of users.

Description

Efficient safe virtual pre-payment method and device
Technical Field
The invention relates to the technical field of digital currency payment in a communication device, in particular to a high-efficiency safe virtual pre-payment method and device.
Background
With the rapid development of internet technology and electronic commerce, electronic commerce plays an increasingly important role in life as an important payment means.
A problem with current electronic payment devices. Firstly, the electronic payment device needs a payer, a payee and a bank to pay online at the same time, but is very inconvenient when communication infrastructure is damaged due to remote areas or geological disasters; secondly, the market rechargeable card and the prepaid card require the consumer to recharge in advance, and the process easily causes various problems such as service non-cashing, merchant running and the like; thirdly, the current electronic payment does not support common fine-grained payment services, such as WeChat appreciation, Red envelope, pay reading, pay movies, micropayment services; finally, the current electronic payment has poor anonymity, and transaction records are completely exposed on a third-party platform, so that the problem of transaction information leakage is easily caused.
In the prior art, the analog payment device based on the block chain solves the defects of the existing electronic payment device to a great extent. Firstly, the analogous Technbin digital system uses pseudonym payment, which can protect the privacy of the user to a certain extent; second, the blockchain has non-tamper-resistance, so that all payments on the bit-currency-like digital system are permanently preserved without tampering; thirdly, the block chain system is distributed and has high stability, and the stable operation of the payment system cannot be influenced by the damage of any node.
However, the bitcoin-like payment system has the problems of online transaction, slow transaction process and high transaction cost, and the block chain-based digital system in the prior art has low efficiency.
At present, it is urgently needed to construct an electronic payment system which can resist attacks such as counterfeiting, double spending and excess spending, can realize efficient instant payment in an online or offline state, can protect privacy of users, and supports penetrating supervision, so that the payment system can realize rapidness, high efficiency, safety, confidentiality and fine granularity and can reduce energy consumption.
Disclosure of Invention
The invention aims to provide an efficient safe virtual pre-payment method and device capable of reducing energy consumption.
In order to achieve the purpose, the invention provides the following scheme:
an efficient secure virtual pre-payment device, the payment system comprising:
the initialization module is used for generating system public parameters, a public key and a private key of a registration mechanism, a public key and a private key of a payment endorsement party, a public key and a private key of a payer and a public key and a private key of a payee;
the system comprises a registration module, a verification module and a verification module, wherein the registration module is used for generating a public key certificate of a system participant through interaction between the system participant and a registration authority; the system participants refer to a payer, a payment endorsement party and a payee;
the system comprises a presetting module, a payment module and a control module, wherein the presetting module is used for setting a refund acceptance by a payee, and setting preset information of the payee and the refund acceptance, a locked amount, a payment acceptance and a stop condition of the payer; the cutoff condition may be the time that a particular event triggers;
the verifying module is used for verifying the validity of the public key certificate and the preset information of the payer by the payment endorsement party and issuing a prepaid certificate;
a payment module for the payer to communicate a secret corresponding to the prepaid credential and the payment amount to the payee;
the payment module is used for verifying the validity of the secret corresponding to the prepaid voucher and the payment amount transmitted by the payer by the payee;
the refund module is used for transmitting the secret corresponding to the refund amount to the payer by the payee;
the recovery module is used for verifying the validity of a secret corresponding to the refund amount transmitted by the payee by the payer;
and the settlement module is used for verifying the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount by the payment endorsement party, verifying the validity of the secret corresponding to the refund amount submitted by the payer, and distributing balance according to the validity.
Optionally, the entity mechanism includes a registration mechanism, a payment endorsement party, a payer and a payee; the role of each entity authority is acted upon by at least one entity cooperation.
Optionally, the initialization module is configured to output a system public parameter according to the input security parameter, and according to the system public parameter, the entity mechanism runs a respective key generation algorithm to generate a corresponding private key and a corresponding public key.
Optionally, the registration module is configured to enable the system participant to submit information to the registration authority, where the information includes a public key of the participant, the registration authority inputs information including a public parameter, a private key of the registration authority and a public key of the system participant, and outputs information including a user public key certificate.
Optionally, the preset module is configured to enable the payee to input refund related information including a refund secret and output a refund promise; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; inputting a private key of a payer, and partial or all preset information such as a public key of a payee and a refund acceptance, a locked amount, a payment acceptance and a cut-off condition thereof, and outputting a signature;
the verification module is used for inputting a public key comprising a registration authority, a payer public key and a public key certificate by the payment endorser and outputting validity judgment of the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, partial or all information including the private key of the payment endorsement party, the public key of the payer, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance and the cut-off condition is input, the prepaid voucher is output, and the corresponding amount promised by the payer is locked. The prepaid credential may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants;
the payment module is used for the payer to transmit the secret corresponding to the prepaid voucher and the paid amount to the payee;
the collection module is used for a payee to input a public key of a payment endorsement party, the public key of the payee and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a prepaid certificate thereof, and to output validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are effective, the payment is accepted, otherwise, the payment is rejected;
the refund module is used for transmitting the refund amount and the secret corresponding to the refund amount to the payer by the payee;
the secret transmission mode corresponding to the refund amount can be transmitted in a plaintext or ciphertext mode;
the recovery module is used for inputting refund amount and corresponding secret of the refund amount by a payer and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the two items are output effectively, the refund is accepted, otherwise, the refund is rejected;
the settlement module is used for inputting a public key of the payment endorsement party, a public key of the payee party, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a prepaid voucher by the payment endorsement party and outputting validity judgment of the prepaid voucher; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused.
In order to achieve the above object, the present invention further provides the following solutions:
an efficient secure virtual pre-payment method, comprising:
generating a system public parameter, a public key and a private key of a registration mechanism, a public key and a private key of a payment endorsement party, a public key and a private key of a payer and a public key and a private key of a payee;
a system participant interacts with a registration authority to generate a public key certificate of the participant; the payee sets a refund acceptance, and the payer sets preset information of the payee and the refund acceptance, the locked amount, the payment acceptance and the ending condition of the payee; the payment endorsement party verifies the validity of the public key certificate and the preset information of the payer and issues a prepaid certificate; the payer transmits the secret corresponding to the prepaid voucher and the payment amount to the payee; the payee verifies the validity of the pre-payment voucher transmitted by the payer and the secret corresponding to the payment amount; the payee transmits the secret corresponding to the refund amount to the payer; the payer verifies the validity of the secret corresponding to the refund amount transmitted by the payee; and the payment endorsement party verifies the validity of the pre-payment voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and distributes balance according to the validity.
Optionally, the entity mechanism includes a registration mechanism, a payment endorsement party, a payer and a payee.
Optionally, the step of generating the system public parameter, the public key and the private key of the registration authority, the public key and the private key of the payment endorsement party, the public key and the private key of the payer, and the public key and the private key of the payee includes: and the entity mechanism runs respective secret key generation algorithm according to the system public parameters to generate a corresponding private key and a corresponding public key.
Optionally, the step of generating the public key certificate of the participant by interaction between the system participant and the registration authority includes: the information submitted by the system participant to the registration authority comprises a public key of the participant, the registration authority inputs public parameters, a private key of the registration authority and a public key of the system participant, and outputs a public key certificate of the user. The generation of the key certificate can use conventional signature and group signature to enhance the anonymity and traceability of the participants.
Optionally, the step of setting a refund acceptance by the payee, and setting preset information of the payee and the refund acceptance, the locked amount, the payment acceptance and the deadline of the payee by the payer includes: the payee inputs the refund related information including the refund secret and outputs the refund promise; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; the input includes the private key of the payer, some or all preset information, such as the public key of the payee and its commitment for refund, the amount of locked money, the commitment for payment and the deadline, and the output includes a signature. The signature can use conventional signature, group signature, blind signature, proxy signature and ring signature to enhance the anonymity and traceability of the participants;
the steps of the payment endorsement party verifying the validity of the public key certificate of the payer and the preset information and issuing the prepaid certificate comprise: the payment endorsement party inputs a public key comprising a registration authority, a payer public key and a public key certificate and outputs validity judgment of the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, partial or all information including the private key of the payment endorsement party, the public key of the payer, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance and the cut-off condition is input, the prepaid voucher is output, and the corresponding amount promised by the payer is locked. The prepaid credential may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants;
the step of the payer communicating to the payee a secret corresponding to the prepaid voucher and the payment amount includes: the payer communicates a secret including the prepaid credential and corresponding to the amount paid to the payee;
the step of the payee verifying the validity of the prepaid credentials transferred by the payer and the secret corresponding to the payment amount comprises: the payee inputs the public key of the payment endorsement party, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance, the ending condition and the prepaid voucher, and the output comprises the validity judgment of the prepaid voucher; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are effective, the payment is accepted, otherwise, the payment is rejected;
the step of the payee transmitting the secret corresponding to the refund amount to the payer comprises the following steps: the payee transmits the refund amount and the secret corresponding to the refund amount to the payer;
the step of the payer verifying the validity of the secret corresponding to the refund amount transferred by the payee comprises: the payer inputs the refund amount and the corresponding secret, and outputs the validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the two items are output effectively, the refund is accepted, otherwise, the refund is rejected;
the payment endorsement party verifies the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and the step of distributing the balance accordingly comprises the following steps: the payment endorsement party inputs a public key of the payment endorsement party, a public key of a payee and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and the prepaid certificate thereof, and outputs the validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: the invention discloses a high-efficiency safe virtual pre-payment method and a device, wherein a private key generation algorithm of each entity mechanism is operated according to a public parameter to obtain a private key and a public key of each entity mechanism, and a private key generation algorithm of each entity mechanism is operated according to the public parameter to obtain a private key and a public key of each entity mechanism. The paying party and the collecting party both adopt the one-way function of the hash function only by participation of the paying party, so that the paying efficiency is improved, the energy loss is reduced, and efficient payment under online or offline conditions can be realized based on a decentralized block chain and a centralized device.
The system can resist the attack of counterfeiting, double cost and excess cost, can realize efficient instant payment under the online or offline state, can protect the privacy of users and supports penetrating supervision.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a block diagram of a secure virtual prepayment system according to the present invention;
fig. 2 is a schematic diagram of a secure virtual pre-payment system and a basic cryptography tool according to embodiment 1 of the present invention;
FIG. 3 is a schematic structural diagram of a secure virtual prepayment system according to the present invention;
fig. 4 is a schematic diagram of a secure virtual pre-payment system and a basic cryptography tool according to embodiment 2 of the present invention;
fig. 5 is a flowchart of a secure virtual pre-payment device according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a high-efficiency safe virtual pre-payment method and device capable of reducing energy consumption.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
A secure virtual pre-payment device, the payment system comprising:
an initialization module 110 for generating system public parameters, a public key and a private key of a registration authority, a public key and a private key of a payment endorsement, a public key and a private key of a payer, and a public key and a private key of a payee;
a registration module 120, configured to generate a public key certificate of a system participant by interacting with a registration authority; the system participants refer to a payer, a payment endorsement party and a payee;
the system comprises a presetting module 130, a payment module and a control module, wherein the presetting module is used for setting a refund promise by a payee, and setting preset information of the payee and the refund promise, a locked amount, a payment promise and a cut-off condition thereof by a payer; the cutoff condition may be the time that a particular event triggers;
such as the time when the record for the 600 th block in a block chain system is completed, or the specific time, such as 6 months, 30 days, 24:00 in 2018.
A verification module 140 for the payment endorsement verifying validity of the payer public key certificate and the preset information and issuing a prepaid voucher;
a payment module 150 for the payer to pass a secret corresponding to the prepaid voucher and the payment amount to the payee;
a payment module 160 for verifying validity of the prepaid voucher transferred by the payer and the secret corresponding to the payment amount by the payee;
a refund module 170 for the payee to transmit the secret corresponding to the refund amount to the payer;
a recycle module 180 for the payer to verify the validity of the secret corresponding to the refund amount transferred by the payee;
and the settlement module 190 is used for verifying the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount by the payment endorsement party, verifying the validity of the secret corresponding to the refund amount submitted by the payer, and distributing balance according to the validity.
The entity mechanism comprises a registration mechanism, a payment endorsement party, a payer and a payee; the role of each entity authority is acted upon by at least one entity cooperation.
The initialization module 110 is configured to output a system public parameter according to an input security parameter, and according to the system public parameter, the entity mechanism runs a respective key generation algorithm to generate a corresponding private key and a corresponding public key.
The registration module 120 is used for the system participant to submit information to the registration authority including the public key of the participant, the registration authority inputs information including public parameters, the private key of the registration authority and the public key of the system participant, and outputs information including a user public key certificate.
The generation of the public key certificate can adopt a conventional signature and group signature device to enhance the anonymity and traceability of the participants.
The preset module 130 is used for the payee to input the refund related information including the refund secret and output the refund promise; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; inputting a private key of a payer, and partial or all preset information such as a public key of a payee and a refund acceptance, a locked amount, a payment acceptance and a cut-off condition thereof, and outputting a signature;
the signature may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants.
The verification module 140 is configured to input a public key including a registration authority, a payer public key, and a public key certificate to the payment endorser, and output a validity judgment on the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, partial or all information including the private key of the payment endorsement party, the public key of the payer, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance and the cut-off condition is input, the prepaid voucher is output, and the corresponding amount promised by the payer is locked. The prepaid credential may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants;
the payment module 150 is used for the payer to transmit the secret corresponding to the prepaid voucher and the paid amount to the payee;
and the secret transmission mode corresponding to the payment amount is a plaintext or ciphertext transmission mode.
The collection module 160 is used for the payee to input the public key of the payment endorsement, the public key of the payee and the commitment of refund thereof, the locking amount, the commitment of payment, the deadline condition and the prepaid voucher, and output the validity judgment of the prepaid voucher; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are effective, the payment is accepted, otherwise, the payment is rejected;
the refund module 170 is used for the payee to transmit the refund amount and the secret corresponding to the refund amount to the payer;
the secret transmission mode corresponding to the refund amount can be transmitted in a plaintext or ciphertext mode;
the recovery module 180 is used for the payer to input the refund amount and the corresponding secret, and output the validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the two items are output effectively, the refund is accepted, otherwise, the refund is rejected;
the settlement module 190 is configured to input the public key of the payment endorsement party, the public key of the payee party, the refund acceptance of the public key of the payee party, the locked amount, the payment acceptance, the deadline condition, and the prepaid voucher by the payment endorsement party, and output the validity judgment of the prepaid voucher by the payment endorsement party; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused.
The payee and the payer submit the settlement information to the payment endorsement party in a plaintext or ciphertext mode.
A secure virtual pre-payment method, comprising:
generating a system public parameter, a public key and a private key of a registration mechanism, a public key and a private key of a payment endorsement party, a public key and a private key of a payer and a public key and a private key of a payee;
a system participant interacts with a registration authority to generate a public key certificate of the participant; the payee sets a refund acceptance, and the payer sets preset information of the payee and the refund acceptance, the locked amount, the payment acceptance and the ending condition of the payee; the payment endorsement party verifies the validity of the public key certificate and the preset information of the payer and issues a prepaid certificate; the payer transmits the secret corresponding to the prepaid voucher and the payment amount to the payee; the payee verifies the validity of the pre-payment voucher transmitted by the payer and the secret corresponding to the payment amount; the payee transmits the secret corresponding to the refund amount to the payer; the payer verifies the validity of the secret corresponding to the refund amount transmitted by the payee; and the payment endorsement party verifies the validity of the pre-payment voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and distributes balance according to the validity.
The entity mechanism comprises a registration mechanism, a payment endorsement party, a payer and a payee.
The role of each entity authority is acted upon by at least one entity cooperation.
The steps of generating the public parameters of the system, the public key and the private key of the registration mechanism, the public key and the private key of the payment endorsement party, the public key and the private key of the payer and the public key and the private key of the payee comprise: and the entity mechanism runs respective secret key generation algorithm according to the system public parameters to generate a corresponding private key and a corresponding public key.
The step of generating the public key certificate of the participant by the interaction of the system participant and the registration authority comprises the following steps: the information submitted by the system participant to the registration authority comprises a public key of the participant, the registration authority inputs public parameters, a private key of the registration authority and a public key of the system participant, and outputs a public key certificate of the user. The generation of the key certificate can use conventional signature and group signature to enhance the anonymity and traceability of the participants.
The steps that the payee sets a refund acceptance, and the payer sets the payee and the preset information of the refund acceptance, the locked amount, the payment acceptance and the ending condition of the payee comprise: the payee inputs the refund related information including the refund secret and outputs the refund promise; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; the input includes the private key of the payer, some or all preset information, such as the public key of the payee and its commitment for refund, the amount of locked money, the commitment for payment and the deadline, and the output includes a signature. The signature can use conventional signature, group signature, blind signature, proxy signature and ring signature to enhance the anonymity and traceability of the participants;
the steps of the payment endorsement party verifying the validity of the public key certificate of the payer and the preset information and issuing the prepaid certificate comprise: the payment endorsement party inputs a public key comprising a registration authority, a payer public key and a public key certificate and outputs validity judgment of the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, partial or all information including the private key of the payment endorsement party, the public key of the payer, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance and the cut-off condition is input, the prepaid voucher is output, and the corresponding amount promised by the payer is locked. The prepaid credential may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants;
the step of the payer communicating to the payee a secret corresponding to the prepaid voucher and the payment amount includes: the payer communicates a secret including the prepaid credential and corresponding to the amount paid to the payee;
the secret transmission mode corresponding to the payment amount is a plaintext or ciphertext transmission mode;
the step of the payee verifying the validity of the prepaid credentials transferred by the payer and the secret corresponding to the payment amount comprises: the payee inputs the public key of the payment endorsement party, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance, the ending condition and the prepaid voucher, and the output comprises the validity judgment of the prepaid voucher; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are effective, the payment is accepted, otherwise, the payment is rejected;
the step of the payee transmitting the secret corresponding to the refund amount to the payer comprises the following steps: the payee transmits the refund amount and the secret corresponding to the refund amount to the payer;
the secret transmission mode corresponding to the refund amount is a plaintext or ciphertext transmission mode;
the step of the payer verifying the validity of the secret corresponding to the refund amount transferred by the payee comprises: the payer inputs the refund amount and the corresponding secret, and outputs the validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the two items are output effectively, the refund is accepted, otherwise, the refund is rejected;
the payment endorsement party verifies the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and the step of distributing the balance accordingly comprises the following steps: the payment endorsement party inputs a public key of the payment endorsement party, a public key of a payee and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and the prepaid certificate thereof, and outputs the validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused.
The payee and the payer submit the settlement information to the payment endorsement party in a plaintext or ciphertext mode.
Referring to fig. 2, the various modules of the apparatus of the present invention are related to cryptography tools, so before the present system is introduced, the basic cryptography tools needed, including one-way function and digital signature cryptography tools, are first known.
Defining one-way function, digital signature:
let f represent a one-way function.
Let Π ═ KGen, Sig, Ver represent digital signature schemes, where KGen, Sig, Ver are the key generation algorithm, signature algorithm, and verification algorithm, respectively.
One-way function (One-way function)
The one-way function is given input and can calculate a function value in a plurality of times; given a function value, the input value cannot be calculated within a polynomial time.
Definition 1 (one-way function): let the function f: {0,1} → {0,1}, if the following two conditions are met:
(1) calculability: given an input x, a function value f (x) can be calculated in polynomial time
(2) Non-invertibility: given the function value f (x), y cannot be found in polynomial time, so that f (y) ═ f (x)
The function f is called a one-way function.
Digital Signature (Digital Signature)
The digital signature scheme meets the following two basic requirements of ① correctness, namely ① correctness, existence of a formula, inputting a true and effective message/signature pair within a probability polynomial time range, and outputting a verification result as true, ② non-forgeability, namely, no probability polynomial time algorithm exists, and the algorithm generates an effective message/signature pair by utilizing public information of other users and the existing message/signature pair;
definition 2 (digital signature): defining pi ═ (KGen, Sig, Ver) as a digital signature scheme, wherein KGen, Sig and Ver are respectively key generation, signature and verification algorithms, and the specific structural algorithm is as follows:
(1) the key generation algorithm KGen: inputting a common parameter 1λOutputting a public key and a private key (pk, sk);
(2) signature algorithm Sig: inputting a private key sk and a message m, and outputting the message and a signature (m, sigma);
(3) verifying an algorithm Ver: input message and signature (m, σ), public key pk, output {0,1 };
the following are specific examples of the present invention:
as shown in fig. 1, an efficient secure virtual pre-payment system 100 according to one embodiment of the present invention, the system configuration of the present invention can be given by the above listed cryptographic basic tools. Defining Ω ═ as (initialization, registration, provisioning, verification, payment, receipt, refund, recovery, settlement) as a basic construct and aggregating the system into 9 algorithm modules, including: the system comprises an initialization module 110, a registration module 120, a preset module 130, a verification module 140, a payment module 150, a collection module 160, a refund module 170, a recycling module 180 and a settlement module 190.
The initialization module 110 is configured to generate a system public parameter, a public key and a private key of a registration authority, a public key and a private key of a payment endorsement, a public key and a private key of a payer, and a public key and a private key of a payee; the registration module 120 is used for the system participant to generate the public key certificate of the participant in interaction with the registration authority; the preset module 130 is used for the payee to set the refund promise, and the payer to set the payee and the preset information of the refund promise, the locked amount, the payment promise and the ending condition; the verification module 140 is used for the payment endorsement to verify the validity of the public key certificate of the payer and the preset information and issue the prepaid certificate; the payment module 150 is used for the payer to transmit the secret corresponding to the prepaid voucher and the payment amount to the payee; the collection module 160 is used for verifying the validity of the secret corresponding to the prepaid voucher and the payment amount transmitted by the payer by the payee; the refund module 170 is used for the payee to transmit the secret corresponding to the refund amount to the payer; the recycling module 180 is used for the payer to verify the validity of the secret corresponding to the refund amount transmitted by the payee; the settlement module 190 is used for the payment endorsement party to verify the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount, verify the validity of the secret corresponding to the refund amount submitted by the payer, and distribute the balance accordingly.
In some embodiments, the entity institutions include a registration institution, a payment endorsement party, a payer, and a payee party. The role of each entity authority may be acted upon by one or more entity partners. The registration authority authenticates user information and issues a public key certificate; the payment endorsement party verifies the payment information of the user, issues a payment certificate and distributes balance.
As shown in connection with fig. 3, in particular, the present invention includes four types of entities: a registration authority, a payment endorsement party, a payer and a payee. Wherein, the public key and the private key of the registration authority can be expressed as (RPK, RSK), the public key and the private key of the payment endorsement can be expressed as (TPK, TSK), and the public key and the private key of the payer and the payee can be expressed as (PK)i,SKi),(PKj,SKj)。
It should be noted that initialization is accomplished by the registration authority, the payment endorsement authority, the payer and the payee, registration is accomplished by the system participant and the registration authority, provisioning is accomplished by the payer, verification is accomplished by the payment endorsement authority, payment is accomplished by the payer, collection is accomplished by the payee, refund is accomplished by the payee, recovery is accomplished by the payer, and settlement is accomplished by the payment endorsement authority.
In some embodiments, the initialization module 110 is used to generate system public parameters, public and private keys of the registry, public and private keys of the payment endorser, public and private keys of the payer, and public and private keys of the payee, and, in particular,
(1) the registry input includes security parameters 1λThe output includes system common parameters Params.
(2) The registration mechanism calls a key generation algorithm KGen in the algorithm pi, and the input comprises a security parameter 1λAnd a public parameter Params, the output comprising a public key RPK and a private key RSK, such as KGen (1)λ,Params)→(RPK,RSK)。
(3) The payment endorsement party calls a secret key generation algorithm KGen in the algorithm pi, and the input comprises a security parameter 1λAnd a public parameter Params, the output comprising a public key TPK and a private key TSK, such as KGen (1)λ,Params)→(TPK,TSK)。
(4) The payer calls the key generation algorithm KGen in the algorithm Π, the input of which comprises the security parameter 1λAnd a public parameter Params, the output comprising a public key and a private key, such as KGen (1)λ,Params)→(PKi,SKi)
(5) The payee calls a secret key generation algorithm KGen in the algorithm pi, and the input of the secret key generation algorithm KGen comprises a safety parameter 1λAnd a public parameter Params, the output comprising a public key and a private key, such as KGen (1)λ,Params)→(PKj,SKj)
In some embodiments, registration module 120 is used for system participants to interact with a registration authority to generate public key certificates for the participants, and in particular,
(1) the information submitted by any system participant to the registration mechanism comprises a public key of the system participant, and the registration mechanism calls an algorithm piThe signature algorithm Sig in (1) inputs a private key RSK of a registration authority and a public key PK of a system participant and outputs a certificate containing a corresponding public key
Figure GDA0001683665950000141
Such as
Figure GDA0001683665950000142
Generating and broadcasting information including public key list PK and public key certificate list
Figure GDA0001683665950000143
The generation of the key certificate can use conventional signature and group signature to enhance the anonymity and traceability of the participants.
In some embodiments, the preset module 130 is used for the payee to set the refund promise, the payer to set preset information of the payee and its refund promise, the lock amount, the payment promise, and the cutoff condition, and in particular,
(1) the payee circularly calls a one-way function f, and the input comprises part of the secret Ak(secret is a random number chosen by the payer), and finally outputting a partial refund promise A0E.g. f (A)k)→Ak-1,f(Ak-1)→Ak-2,...,f(A1)→A0(ii) a The input comprises a partial secret Bx,y=(B1,x,B2,y) Finally outputting partial refund promise B0,0=(B1,0,B2,0) E.g. f (B)1,x)→B1,x-1,...,f(B1,1)→B1,0,f(B2,y)→B2,y-1,...,f(B2,1)→B2,0(ii) a The input comprising a partial secret Ca,b,c=(C1,a,C2,b,C3,c) Finally outputting partial refund promise C0,0,0=(C1,0,C2,0,C3,0) (ii) a The input comprising a partial secret Di,j,n,m=(D1,i,D2,j,D3,n,D4,m) Finally outputting partial refund promise D0,0,0,0=(D1,0,D2,0,D3,0,D4,0) (ii) a The secret is then R ═ ((D) ═1,i,D2,j,D3,n,D4,m),(C1,a,C2,b,C3,c),(B1,x,B2,y),Ak). Let the promise of refund be W ═ D0,0,0,0,C0,0,0,B0,0,A0)。(D1,i,D2,j,D3,n,D4M) may represent i x 1 thousand + j x 1 hundred + n x 10 + m x 1 members; (C)1,a,C2,b,C3,c) Can represent a 1 hundred member + B10 member + c 1 member, (B)1,x,B2,y) May represent x 10 + y 1 members; a. thekMay represent k x 1-members. Examples are: case 1: alice needs to give Bob 3658 yuan, then secret ((D)1,3,D2,6,D3,5,D4,8),(C1,0,C2,0,C3,0),(B1,0,B2,0),A0) Passed to Bob, Alice gives Bob 9867 element, and the secret ((D)1,12,D2,14,D3,11,D4,15),(C1,0,C2,0,C3,0),(B1,0,B2,0),A0) And the verification result is transmitted to Bob, and the Bob calls a one-way function f to perform verification. Case 2: alice gives 3658 and 25 elements twice to Bob, then secret ((D)1,3,D2,6,D3,5,D4,8),(C1,0,C2,0,C3,0),(B1,0,B2,0),A0) And secret ((D)1,0,D2,0,D3,0,D4,0),(C1,0,C2,0,C3,0),(B1,2,B2,5),A0) Sent to Bob, then Bob combines the secrets of two times ((D)1,3,D2,6,D3,5,D4,8),(C1,0,C2,0,C3,0),(B1,2,B2,5),A0) And calls a one-way function f for verification. To reduce the storage overhead, Alice may choose the secret to be Key, order D1,i=(Key,1,i),D2,jBy analogy, the system participant only needs to input Key and amount to pay or refund.
(2) The payment method is the same as the refund method, the payer calls the one-way function f and inputsSecret is
Figure GDA0001683665950000151
Output a promise of payment as
Figure GDA0001683665950000152
In the embodiment, the refund commitment and the payment commitment take thousands of yuan as the highest unit, and the unit can be set according to the actual requirement; next, the apparatus 1: inputting different partial secrets, calling the same one-way function f, then obtaining different partial refund commitments or payment commitments, the device 2: inputting the same partial secret and calling different one-way functions f1,...,fkThen a different partial or payment commitment is obtained. Device 3: combining device 1 and device 2, calling the same one-way function f by partially inputting different partial secrets, and calling different one-way functions f by partially inputting the same partial secrets1,...,fkThe devices may each receive a refund commitment or a payment commitment. It is sufficient that a one-way relationship is satisfied between the secret and the commitment.
(3) The payer calls the signature algorithm Sig in the algorithm II, and inputs the signature algorithm Sig including the private key SK of the payeriPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000161
And a cutoff condition T, the output comprising a signature σiSuch as
Figure GDA0001683665950000162
The signature may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance anonymity, traceability of the participants, here exemplified using only the signature algorithm in the definition.
The verification module 140 is used for the payment endorsement to verify the validity of the payer public key certificate and the preset information and issue the prepaid voucher, and in particular,
(1) the payment endorsement side calls a verification algorithm Ver in the algorithm pi, and inputs comprise a registration authority public key RPK and a payer public key PKiAnd public key certificate
Figure GDA0001683665950000163
The export includes a validity determination of the public key certificate, if
Figure GDA0001683665950000164
The output is valid, otherwise the output is invalid.
(2) The payment endorsement side calls a verification algorithm Ver in the algorithm pi, and the input comprises a public key PK of the payeriPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000165
The cut-off condition T, and the signature σiThe output includes a validity determination of the payer's signature, if
Figure GDA0001683665950000166
The output is valid, otherwise the output is invalid.
(3) If the two outputs are judged to be valid signatures, calling a signature algorithm Sig in an algorithm pi, and inputting a private key TSK of a payment endorsement party and a public key PK of a payment partyiPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000167
And a cutoff condition T, the output comprising a prepaid voucher sigmai', such as
Figure GDA0001683665950000168
And lock the corresponding amount on the payer account and send the prepaid voucher to the payer, otherwise reject. The prepaid credentials may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance anonymity, traceability of participants, here exemplified using only the signature algorithm in the definition.
The payment module 150 is used by the payer to communicate to the payee a secret corresponding to the prepaid credential and the payment amount, and in particular,
(1) payment square handlePayer public key PKiPublic key PK of payeejAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000169
Cutoff condition T, and prepaid voucher sigmai' transfer to payee.
(2) Payer pays m1Corresponding secret
Figure GDA00016836659500001610
And is transmitted to the payee. The secret transmission mode corresponding to the payment amount can be a plaintext transmission mode or a ciphertext transmission mode.
The payment module 160 is used by the payee to verify the validity of the prepaid voucher and the secret corresponding to the payment amount communicated by the payer, and in particular,
(1) the payee calls a verification algorithm Ver in the algorithm II and inputs a public key TPK of the payment endorsement party and a public key PK of the payeriPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000171
Cutoff condition T, and prepaid voucher sigmai' the output includes a validity determination for the prepaid voucher if
Figure GDA0001683665950000172
The output is valid, otherwise the output is invalid.
(2) The payee circularly calls the one-way function f, and the input comprises the payment amount m1Corresponding secret
Figure GDA0001683665950000173
The output includes a validity determination for the form of payment.
(3) The payee inputs all of the received payment amounts and the output includes a validity determination of the payment amount.
If the outputs of the three items are valid, the payment is accepted, otherwise the payment is rejected.
The refund module 170 is used to allow the payee to pass a secret corresponding to the refund amount to the payer, specifically,
(1) the payee pays a refund amount m2Corresponding secret W2And is transmitted to the payee. The secret transmission mode corresponding to the refund amount can be a plaintext transmission mode or a ciphertext transmission mode.
The reclaim module 180 is used by the payer to verify the validity of the secret corresponding to the refund amount passed by the payee, and, in particular,
(1) the payer circularly calls a one-way function f, and the input comprises a refund amount m2Corresponding secret W2The output includes a validity determination for the form of payment.
(2) The payer inputs all the refunds received, and the output includes a validity judgment of the refunds.
If both outputs are valid, the refund is accepted, otherwise the refund is rejected.
The settlement module 190 is used for the payment endorsement party to verify the validity of the prepaid voucher submitted by the payee and the secret corresponding to the payment amount, to verify the validity of the secret corresponding to the refund amount submitted by the payer, and to allocate the balance accordingly, specifically,
(1) payee sends payer public key PKiPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000174
Cutoff condition T, prepaid voucher sigmai', and a payment amount m1Corresponding secret
Figure GDA0001683665950000175
Submitted to the payment endorsement party to request settlement. The payer pays the refund amount m2Corresponding secret W2Submitted to the payment endorsement party to request settlement. The payee and the payer submit the settlement information to the payment endorsement party in a plaintext or ciphertext mode.
(2) If the payment endorsement receives a settlement request from a payer (payee), the payee (payer) is notified to submit settlement request information within a prescribed time. The payment endorsement re-verifies the three judgments in the collection module and the two judgments in the recovery module at the specified deadline. If the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused; if the payer or payee does not submit the settlement request information within the prescribed time, settlement is performed based on only the information submitted by one of the payers or payees. And if the cutoff condition T is reached, unlocking the balance in the preset amount of the payer by the payment endorsement party.
As an example, shown in connection with fig. 4: the system initialization of the initialization module 110, the entity organization initialization, the system participant registration of the registration module 120, the preset information of the preset module 130, the information verification of the verification module 140, the payment information of the payment module 150, the collection information verification of the collection module 160, the refund information of the refund module 170, the refund information verification of the recovery module 180, the one-way function, and the settlement information verification of the settlement module 190 are respectively related to a digital signature and a one-way function.
One-way function example: hash function H, inputting any length message {0,1}*Outputting function value {0,1} of fixed length llI.e. by
Figure GDA0001683665950000181
One example digital signature scheme Ψ ═ (KGen, Sig, Ver): let H1The output width is p for the anti-collision Hash function; g is a cyclic multiplicative group with the order of prime number p, the generator is G, and the system common parameter Params is (G, G, H)1)。
(1) The key generation algorithm KGen: inputting safety parameters and public parameters (1)λParams), outputs a public key and a private key (y, x), where y is gxmodp;
(2) Signature algorithm Sig: selecting a random number k, wherein 1 < k < p-1, gcd (k, p-1) ═ 1, selecting a message m, calculating r ═ gkmodp,s=(H1(m)-xr)k-1mod (p-1), and the output signature is σ ═ r, s.
(3) Verifying an algorithm Ver: inputting the signature sigma and the public key y, calculating
Figure GDA0001683665950000182
If the equation is true, a 1 is output, otherwise a 0 is output.
The concrete structure is as follows:
the initialization module 110: generating system public parameters, a public key and a private key of a registration authority, a public key and a private key of a payment endorsement party, a public key and a private key of a payer and a public key and a private key of a payee.
(1) The registry input includes security parameters 1λGenerating a group G with prime number p, wherein G is a random generator in the group G, and the output comprises a system common parameter Params ═ G, G.
(2) The registration authority calls a key generation algorithm KGen in the algorithm Ψ, and the input comprises a security parameter 1λAnd a public parameter Params, the output including a private key α and a public key gαE.g. KGen (1)λ,Params)→(α,gα) If the private key RSK of the registration authority is α, the public key RPK is gα
(3) The payment endorsement party calls a secret key generation algorithm KGen in the algorithm psi, and the input comprises a security parameter 1λAnd a public parameter Params, the output including a private key β and a public key gβE.g. KGen (1)λ,Params)→(β,gβ) If the private key TSK of the payment endorsement party is β, the public key TPK is gβ
(4) The payer calls the key generation algorithm KGen in the algorithm Ψ, the input of which comprises the security parameter 1λAnd a public parameter Params, the output comprising a private key xiAnd public key
Figure GDA0001683665950000191
Such as
Figure GDA0001683665950000192
The private key SK of the payeri=xiPublic key
Figure GDA0001683665950000193
(5) The payee calls a key generation algorithm KGen in the algorithm Ψ, and the input comprises a security parameter 1λAnd a public parameter Params, the output comprising a private key xjAnd public key
Figure GDA0001683665950000194
Such as
Figure GDA0001683665950000195
The private key SK of the payerj=xjPublic key
Figure GDA0001683665950000196
The registration module 120: a system participant interacts with a registration authority to generate a public key certificate for the participant.
(1) The information submitted by the registration authority from any system participant comprises a public key of the system participant, the registration authority calls a signature algorithm Sig in the algorithm psi, and the input comprises a random number kiA private key RSK of a registration authority and a public key PK of a system participantiThe output includes a corresponding public key certificate
Figure GDA0001683665950000197
Such as
Figure GDA0001683665950000198
Order to
Figure GDA0001683665950000199
And sends the public key PKiAnd public key certificate
Figure GDA00016836659500001910
Respectively added to the public key list PK and the public key certificate list
Figure GDA00016836659500001911
The generation of the key certificate can use conventional signature and group signature to enhance the anonymity and traceability of the participants.
The preset module 130: the payee sets a refund acceptance, and the payer sets preset information of the payee and the refund acceptance, the locked amount, the payment acceptance and the ending condition of the payee.
(1) The payee circularly calls the hash function H, and the input secret is R ═ D1,i,D2,j,D3,n,D4,m),(C1,a,C2,b,C3,c),(B1,x,B2,y),Ak) The output acceptance of refund is W ═ D0,0,0,0,C0,0,0,B0,0,A0)。
(2) The payer calls the hash function H with the input secret of
Figure GDA00016836659500001912
Output a promise of payment as
Figure GDA00016836659500001913
(3) The payer calls the signature algorithm Sig from the algorithm Ψ, the input of which includes the random number aiPrivate key SK of payeriPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000201
With a cutoff condition T, the output comprising a signature σiSuch as
Figure GDA0001683665950000202
Let sigmai=(bi,ci). The signature may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance anonymity, traceability of the participants, here exemplified using only the signature algorithm in the definition.
The verification module 140: the payment endorsement verifies the validity of the public key certificate of the payer and the preset information and issues the prepaid certificate.
(1) The payment endorsement party calls a verification algorithm Ver in the algorithm psi and inputs a public key RPK of a registration authority and a public key PK of a payeriAnd public key certificate
Figure GDA0001683665950000203
The export includes a validity determination of the public key certificate, if
Figure GDA0001683665950000204
The output is valid, otherwise the output is invalid.
(2) Invoking a verification algorithm Ver in the algorithm Ψ, the input comprising the payer public key PKiPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000205
The cut-off condition T, and the signature σiThe output includes a validity determination of the payer's signature, if
Figure GDA0001683665950000206
The output is valid, otherwise the output is invalid.
(3) If the two outputs are judged to be valid signatures, a signature algorithm Sig in the algorithm psi is called, and the input comprises a random number ki', private key of payment endorsement side TSK, public key of payer PKiPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000207
And a cutoff condition T, the output comprising a prepaid voucher sigmai', such as
Figure GDA0001683665950000208
Let sigmai'=(bi',ci') and lock the corresponding amount on the payer account and send the prepaid voucher to the payer, otherwise decline. The prepaid credentials may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance anonymity, traceability of participants, here exemplified using only the signature algorithm in the definition.
The payment module 150: the payer communicates to the payee a secret corresponding to the prepaid voucher and the payment amount.
(1) Payer sends public key PK to payeriPublic key PK of payeejAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000209
Cutoff condition T, and prepaid voucher sigmai' transfer to payee.
(2) Payer pays m1Corresponding secret
Figure GDA00016836659500002010
And is transmitted to the payee. The secret transmission mode corresponding to the payment amount can be a plaintext transmission mode or a ciphertext transmission mode.
The collection module 160: the payee verifies the validity of the prepaid credentials and the secret corresponding to the payment amount transferred by the payer.
(1) The payee calls a verification algorithm Ver in the algorithm Ψ and inputs a public key TPK of the payment endorsement party and a public key PK of the payeriPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000211
Cutoff condition T, and prepaid voucher sigmai' the output includes a validity determination for the prepaid voucher if
Figure GDA0001683665950000212
The output is valid, otherwise the output is invalid.
(2) The payee circularly calls the hash function H, and the input comprises the payment amount m1Corresponding secret
Figure GDA0001683665950000213
The output includes a validity determination for the form of payment.
(3) The payee inputs all of the received payment amounts and the output includes a validity determination of the payment amount.
If the outputs of the three items are valid, the payment is accepted, otherwise the payment is rejected.
Refund module 170: the payee transfers the secret corresponding to the refund amount to the payer.
The payee pays a refund amount m2Corresponding secret W2And is transmitted to the payee. The secret transmission mode corresponding to the refund amount can be a plaintext transmission mode or a ciphertext transmission mode.
The recovery module 180: the payer verifies the validity of the secret corresponding to the refund amount transferred by the payee. The payer circularly calls the hash function H, and the input comprises the refund amount m2Corresponding secret W2The output includes a validity determination for the form of payment.
The payer inputs all the refunds received, and the output includes a validity judgment of the refunds. If both outputs are valid, the refund is accepted, otherwise the refund is rejected.
The settlement module 190: and the payment endorsement party verifies the validity of the pre-payment voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and distributes balance according to the validity.
(1) Payee sends payer public key PKiPayee public key PKjAnd its refund acceptance W, locked amount M, payment acceptance
Figure GDA0001683665950000214
Cutoff condition T, prepaid voucher sigmai', and a payment amount m1Corresponding secret
Figure GDA0001683665950000215
Submitted to the payment endorsement party to request settlement. The payer pays the refund amount m2Corresponding secret W2Submitted to the payment endorsement party to request settlement. The payee and the payer submit the settlement information to the payment endorsement party in a plaintext or ciphertext mode.
(2) If the payment endorsement receives a settlement request from a payer (payee), the payee (payer) is notified to submit settlement request information within a prescribed time. The payment endorsement re-verifies the three judgments in the collection module and the two judgments in the recovery module at the specified deadline. If the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused; if the payer or payee does not submit the settlement request information within the prescribed time, settlement is performed based on only the information submitted by one of the payers or payees. And if the cutoff condition T is reached, unlocking the balance in the preset amount of the payer by the payment endorsement party.
Fig. 5 is a flow diagram of an efficient secure virtual pre-payment system arrangement according to one embodiment of the invention.
As shown in fig. 5, an efficient secure virtual pre-payment system apparatus according to an embodiment of the present invention includes:
s210: generating system public parameters, public key and private key of registration authority, public key and private key of payment endorser
The private key, the public key and the private key of the payer, and the public key and the private key of the payee;
s220: a system participant interacts with a registration authority to generate a public key certificate of the participant;
s230: the payee sets a refund acceptance, and the payer sets preset information of the payee and the refund acceptance, the locked amount, the payment acceptance and the ending condition of the payee;
s240: the payment endorsement party verifies the validity of the public key certificate and the preset information of the payer and issues a prepaid certificate;
s250: the payer transmits the secret corresponding to the prepaid voucher and the payment amount to the payee;
s260: the payee verifies the validity of the pre-payment voucher transmitted by the payer and the secret corresponding to the payment amount;
s270: the payee transmits the secret corresponding to the refund amount to the payer;
s280: the payer verifies the validity of the secret corresponding to the refund amount transmitted by the payee;
s290: and the payment endorsement party verifies the validity of the pre-payment voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and distributes balance according to the validity.
The entity mechanism comprises a registration mechanism, a payment endorsement party, a payer and a payee. The role of each entity authority is acted upon by at least one entity cooperation.
Step S210 includes: and the entity mechanism runs respective secret key generation algorithm according to the system public parameters to generate a corresponding private key and a corresponding public key.
Step S220 includes: the information submitted by the system participant to the registration authority comprises a public key of the participant, the registration authority inputs public parameters, a private key of the registration authority and a public key of the system participant, and outputs a public key certificate of the user. The generation of the key certificate can use conventional signature and group signature to enhance the anonymity and traceability of the participants.
Step S230 includes: the payee inputs the refund related information including the refund secret and outputs the refund promise; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; the input includes the private key of the payer, some or all preset information, such as the public key of the payee and its commitment for refund, the amount of locked money, the commitment for payment and the deadline, and the output includes a signature. The signature may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants.
Step S240 includes: the payment endorsement party inputs a public key comprising a registration authority, a payer public key and a public key certificate and outputs validity judgment of the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, partial or all information including the private key of the payment endorsement party, the public key of the payer, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance and the cut-off condition is input, the prepaid voucher is output, and the corresponding amount promised by the payer is locked. The prepaid credentials may use conventional signatures, group signatures, blind signatures, proxy signatures, ring signatures to enhance the anonymity, traceability of the participants.
Step S250 includes: the payer communicates a secret to the payee that includes the prepaid credential and corresponds to the amount paid. The secret transmission mode corresponding to the payment amount can be a plaintext transmission mode or a ciphertext transmission mode.
The step S260 includes: the payment system is used for inputting a public key of a payment endorsement party, a public key of the payee party and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a prepaid certificate of the payee party by the payee party and outputting validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are valid, the payment is accepted, otherwise the payment is rejected.
Step S270 includes: the payee transmits the refund amount and the secret corresponding to the refund amount to the payer. The secret transmission mode corresponding to the refund amount can be a plaintext or ciphertext mode.
The step S280 includes: the payer inputs the refund amount and the corresponding secret, and outputs the validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if both outputs are valid, the refund is accepted, otherwise the refund is rejected.
Step S290 includes: the payment endorsement party inputs a public key of the payment endorsement party, a public key of a payee and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and the prepaid certificate thereof, and outputs the validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused. The payee and the payer submit the settlement information to the payment endorsement party in a plaintext or ciphertext mode.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. For the device disclosed by the embodiment, the description is relatively simple because the device disclosed by the embodiment corresponds to the device disclosed by the embodiment, and the relevant part can be referred to the device part for description.
The principles and embodiments of the present invention have been described herein using specific examples, which are presented solely to aid in the understanding of the apparatus and its core concepts; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (8)

1. An efficient secure virtual pre-payment device, the payment device comprising:
the initialization module is used for generating system public parameters, a public key and a private key of a registration mechanism, a public key and a private key of a payment endorsement party, a public key and a private key of a payer and a public key and a private key of a payee; the registration authority, the payment endorsement party, the payer and the payee belong to entity authorities, and the role of each entity authority is cooperatively acted by at least one entity;
the system comprises a registration module, a verification module and a verification module, wherein the registration module is used for generating a public key certificate of a system participant through interaction between the system participant and a registration authority; the system participants refer to a payer, a payment endorsement party and a payee;
the system comprises a presetting module, a payment module and a control module, wherein the presetting module is used for setting a refund acceptance by a payee, and setting preset information of the payee and the refund acceptance, a locked amount, a payment acceptance and a stop condition of the payer; the cutoff condition is the time that a particular event triggers;
the verifying module is used for verifying the validity of the public key certificate and the preset information of the payer by the payment endorsement party and issuing a prepaid certificate;
a payment module for the payer to communicate a secret corresponding to the prepaid credential and the payment amount to the payee;
the payment module is used for verifying the validity of the secret corresponding to the prepaid voucher and the payment amount transmitted by the payer by the payee;
the refund module is used for transmitting the secret corresponding to the refund amount to the payer by the payee;
the recovery module is used for verifying the validity of a secret corresponding to the refund amount transmitted by the payee by the payer;
and the settlement module is used for verifying the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount by the payment endorsement party, verifying the validity of the secret corresponding to the refund amount submitted by the payer, and distributing balance according to the validity.
2. The efficient secure virtual prepaid device according to claim 1, wherein the initialization module is configured to output a system public parameter according to the input security parameter, and according to the system public parameter, the entity executes a respective key generation algorithm to generate a corresponding private key and a corresponding public key.
3. The apparatus of claim 1, wherein the information submitted by the registration module to the registration authority by the system participant comprises a public key of the participant, the registration authority input comprises public parameters, a private key of the registration authority, and a public key of the system participant, and the output comprises a user public key certificate.
4. The efficient secure virtual pre-payment device according to claim 1, wherein the provisioning module is configured to enable the payee to input the refund related information comprising a refund secret and to output the refund related information comprising a refund acceptance; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; the payer inputs the private key of the payer and partial or all preset information, and the payer outputs a signature; the signature uses any one of a conventional signature, a group signature, a blind signature, a proxy signature and a ring signature to enhance the anonymity and traceability of the participants;
the verification module is used for inputting a public key comprising a registration authority, a payer public key and a public key certificate by the payment endorser and outputting validity judgment of the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, inputting partial or all information including the private key of the payment endorser, the public key of the payer, the public key of the payee, the refund acceptance of the payee, the locked amount, the payment acceptance and the cut-off condition, outputting a prepaid certificate and locking the corresponding amount of the acceptance of the payer; the prepaid certificate uses any one of conventional signature, group signature, blind signature, proxy signature and ring signature to enhance the anonymity and traceability of the participants;
the payment module is used for the payer to transmit the secret corresponding to the prepaid voucher and the paid amount to the payee;
the collection module is used for a payee to input a public key of a payment endorsement party, the public key of the payee and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a prepaid certificate thereof, and to output validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are effective, the payment is accepted, otherwise, the payment is rejected;
the refund module is used for transmitting the refund amount and the secret corresponding to the refund amount to the payer by the payee;
the secret transmission mode corresponding to the refund amount is transmitted in a plaintext or ciphertext mode;
the recovery module is used for inputting refund amount and corresponding secret of the refund amount by a payer and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the two items are output effectively, the refund is accepted, otherwise, the refund is rejected;
the settlement module is used for inputting a public key of the payment endorsement party, a public key of the payee party, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a prepaid voucher by the payment endorsement party and outputting validity judgment of the prepaid voucher; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused.
5. An efficient secure virtual pre-payment method, comprising:
generating a system public parameter, a public key and a private key of a registration mechanism, a public key and a private key of a payment endorsement party, a public key and a private key of a payer and a public key and a private key of a payee; the registration mechanism, the payment endorsement party, the payer and the payee belong to an entity mechanism; a system participant interacts with a registration authority to generate a public key certificate of the participant; the payee sets a refund acceptance, and the payer sets preset information of the payee and the refund acceptance, the locked amount, the payment acceptance and the ending condition of the payee; the payment endorsement party verifies the validity of the public key certificate and the preset information of the payer and issues a prepaid certificate; the payer transmits the secret corresponding to the prepaid voucher and the payment amount to the payee; the payee verifies the validity of the pre-payment voucher transmitted by the payer and the secret corresponding to the payment amount; the payee transmits the secret corresponding to the refund amount to the payer; the payer verifies the validity of the secret corresponding to the refund amount transmitted by the payee; and the payment endorsement party verifies the validity of the pre-payment voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and distributes balance according to the validity.
6. An efficient secure virtual pre-payment method as recited in claim 5, wherein the step of generating system public parameters, a public key and a private key of a registration authority, a public key and a private key of a payment endorsement, a public key and a private key of a payer, and a public key and a private key of a payee comprises: and outputting system public parameters according to the input security parameters, and operating respective secret key generation algorithms by the entity mechanisms according to the system public parameters to generate corresponding private keys and public keys.
7. An efficient secure virtual pre-payment method as recited in claim 5, wherein the step of the system participant interacting with the registration authority to generate the public key certificate of the participant comprises: the information submitted by the system participant to the registration authority comprises a public key of the participant, the registration authority inputs public parameters, a private key of the registration authority and a public key of the system participant and outputs a public key certificate of the user, and the public key certificate is generated by using one of conventional signature and group signature so as to enhance the anonymity and traceability of the participant.
8. The efficient secure virtual pre-payment method as claimed in claim 5, wherein the step of the payee setting a refund promise, the payer setting the payee and the preset information of the refund promise, the lock amount, the payment promise and the deadline thereof comprises: the payee inputs the refund related information including the refund secret and outputs the refund promise; the payer inputs the related information of the prepayment including the locking amount and partial or all information of the corresponding secret, and outputs the related information including the promise of payment; the payer inputs the private key of the payer and partial or all preset information, and the payer outputs a signature; the signature uses any one of a conventional signature, a group signature, a blind signature, a proxy signature and a ring signature to enhance the anonymity and traceability of the participants;
the steps of the payment endorsement party verifying the validity of the public key certificate of the payer and the preset information and issuing the prepaid certificate comprise: the payment endorsement party inputs a public key comprising a registration authority, a payer public key and a public key certificate and outputs validity judgment of the public key certificate; inputting a payer public key, a payee public key, a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and a payer signature, and outputting validity judgment of the payer signature; if the two outputs are judged to be valid signatures, inputting partial or all information including the private key of the payment endorser, the public key of the payer, the public key of the payee, the refund acceptance of the payee, the locked amount, the payment acceptance and the cut-off condition, outputting a prepaid certificate and locking the corresponding amount of the acceptance of the payer; the prepaid certificate uses any one of conventional signature, group signature, blind signature, proxy signature and ring signature to enhance the anonymity and traceability of the participants;
the step of the payer communicating to the payee a secret corresponding to the prepaid voucher and the payment amount includes: the payer communicates a secret including the prepaid credential and corresponding to the amount paid to the payee;
the step of the payee verifying the validity of the prepaid credentials transferred by the payer and the secret corresponding to the payment amount comprises: the payee inputs the public key of the payment endorsement party, the public key of the payee and the refund acceptance, the locked amount, the payment acceptance, the ending condition and the prepaid voucher, and the output comprises the validity judgment of the prepaid voucher; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; if the outputs of the three items are effective, the payment is accepted, otherwise, the payment is rejected;
the step of the payee transmitting the secret corresponding to the refund amount to the payer comprises the following steps: the payee transmits the refund amount and the secret corresponding to the refund amount to the payer;
the step of the payer verifying the validity of the secret corresponding to the refund amount transferred by the payee comprises: the payer inputs the refund amount and the corresponding secret, and outputs the validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the two items are output effectively, the refund is accepted, otherwise, the refund is rejected;
the payment endorsement party verifies the validity of the pre-paid voucher submitted by the payee and the secret corresponding to the payment amount, verifies the validity of the secret corresponding to the refund amount submitted by the payer, and the step of distributing the balance accordingly comprises the following steps: the payment endorsement party inputs a public key of the payment endorsement party, a public key of a payee and a refund acceptance, a locked amount, a payment acceptance, a cut-off condition and the prepaid certificate thereof, and outputs the validity judgment of the prepaid certificate; inputting a payment amount and a corresponding secret thereof, and outputting validity judgment of a payment form; the input comprises a locked amount and the output comprises a validity judgment on a payment amount; inputting refund amount and corresponding secret, and outputting validity judgment of the refund form; the input comprises the collection amount, and the output comprises the validity judgment of the refund amount; if the five items are output effectively, the settlement is agreed, otherwise, the settlement is refused.
CN201810353949.8A 2018-04-19 2018-04-19 Efficient safe virtual pre-payment method and device Active CN108520413B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810353949.8A CN108520413B (en) 2018-04-19 2018-04-19 Efficient safe virtual pre-payment method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810353949.8A CN108520413B (en) 2018-04-19 2018-04-19 Efficient safe virtual pre-payment method and device

Publications (2)

Publication Number Publication Date
CN108520413A CN108520413A (en) 2018-09-11
CN108520413B true CN108520413B (en) 2020-07-28

Family

ID=63429658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810353949.8A Active CN108520413B (en) 2018-04-19 2018-04-19 Efficient safe virtual pre-payment method and device

Country Status (1)

Country Link
CN (1) CN108520413B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274501A (en) * 2018-10-25 2019-01-25 广西师范大学 License block chain method for secret protection based on Proxy Signature
CN109409890B (en) * 2018-11-13 2020-12-25 华瓴(南京)信息技术有限公司 Electric power transaction system and method based on block chain
CN112700232B (en) * 2020-12-31 2023-07-28 深圳市证通电子股份有限公司 Refund method, terminal device and readable storage medium
CN113222567B (en) * 2021-05-20 2022-11-18 中钞***产业发展有限公司杭州区块链技术研究院 Prepaid card management method and device based on block chain technology and block chain link points
CN115204875B (en) * 2022-07-13 2023-10-24 江骞 Stored value card fund safety control method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679448B (en) * 2013-11-29 2017-02-22 天地融科技股份有限公司 Password inputting method and password inputting system
SE542966C2 (en) * 2015-07-10 2020-09-22 Strawpay AB Methods and computer programs for efficient payments using digital promissory notes
KR101701131B1 (en) * 2016-04-28 2017-02-13 주식회사 라피 Data recording and validation methods and systems using the connecting of blockchain between different type
KR101862861B1 (en) * 2017-01-11 2018-07-04 주식회사 코인플러그 Method for providing payment gateway service in use of unspent transaction output based protocol and servers using the same
CN106897865A (en) * 2017-01-16 2017-06-27 重庆中票科技有限公司 Online bill synthesis transaction platform based on cloud service

Also Published As

Publication number Publication date
CN108520413A (en) 2018-09-11

Similar Documents

Publication Publication Date Title
CN108520413B (en) Efficient safe virtual pre-payment method and device
CN106911470B (en) Bit currency transaction privacy enhancement method
CN108805551B (en) Safe fine-grained pre-payment method and device
CN109409890B (en) Electric power transaction system and method based on block chain
US8442919B2 (en) Token based new digital cash protocols with combined blind digital signature and pseudonym authentication
CN109583893B (en) Traceable block chain-based digital currency transaction system
CN111815322B (en) Distributed payment method with selectable privacy service based on Ethernet
WO1995023465A1 (en) Efficient electronic money
US9165297B2 (en) Virtual account and token-based digital cash protocols
CN110728576A (en) Decentralized anonymous data transaction method based on zero knowledge proof
US9286602B2 (en) Secure financial transactions
Naganuma et al. Auditable zerocoin
CN110599164A (en) Method for rapidly paying by any payee under supervision chain
Schoenmakers Security aspects of the Ecash™ payment system
CN109685659B (en) Method for supporting offline transaction of block chain hard wallet and hard wallet
Yang et al. A low computational-cost electronic payment scheme for mobile commerce with large-scale mobile users
Yasusaka et al. Privacy-preserving pre-consensus protocol for blockchains
Schoenmakers Security Aspects of the Ecash™ Payment System
Isaac et al. Anonymous payment in a client centric model for digital ecosystems
Isaac et al. Anonymous payment in a kiosk centric model using digital signature scheme with message recovery and low computational power devices
Bakhtiari et al. Mobicash: A new anonymous mobile payment system implemented by elliptic curve cryptography
Wang et al. Building a consumer scalable anonymity payment protocol for Internet purchases
Kim et al. A new electronic check system with reusable refunds
Kungpisdan Accountability of centralized payment systems: Formal reasoning, protocol design and analysis
Kang et al. An Off-Line Payment Scheme for Digital Content via Subliminal Channel.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant