CN111917759B - Data security interaction method for gas station - Google Patents

Data security interaction method for gas station Download PDF

Info

Publication number
CN111917759B
CN111917759B CN202010734635.XA CN202010734635A CN111917759B CN 111917759 B CN111917759 B CN 111917759B CN 202010734635 A CN202010734635 A CN 202010734635A CN 111917759 B CN111917759 B CN 111917759B
Authority
CN
China
Prior art keywords
gas station
interaction
server
key
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010734635.XA
Other languages
Chinese (zh)
Other versions
CN111917759A (en
Inventor
陈刚
余华琼
杨宏旭
刘晓宏
方超
邵林俊
许晶晶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baweitong Technology Co ltd
Original Assignee
Baweitong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Baweitong Technology Co ltd filed Critical Baweitong Technology Co ltd
Priority to CN202010734635.XA priority Critical patent/CN111917759B/en
Publication of CN111917759A publication Critical patent/CN111917759A/en
Application granted granted Critical
Publication of CN111917759B publication Critical patent/CN111917759B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a data security interaction method for a gas station, which is implemented by combining a client held by a user, a first server corresponding to the gas station and an interaction management server, wherein the first server is communicated with the interaction management server through a built-in first preset component, and the client is communicated with the interaction management server through a built-in second preset component. The method is implemented by performing data interaction among the three main bodies, and a plurality of interaction features are designed in the embodiment of the invention in the interaction process to ensure the interaction safety.

Description

Data security interaction method for gas station
Technical Field
The invention relates to the field of intelligent gas stations, in particular to a data security interaction method for a gas station.
Background
The traditional gas station can only use a filler to lift the fuel gun or can only use a mode of inserting a fuel card into the fuel tank and putting cash into the fuel tank to start the fuel gun to fill fuel. With the development of the internet of things technology, the equipment of the gas station is continuously updated, the charging mode of the gas station is increased from the original mode that only cash and card swiping are available, but the problem of safety of intelligent interaction is brought, and how to continuously improve the safety of the intelligent interaction becomes a new target.
Disclosure of Invention
In order to solve the technical problem, the invention provides a data security interaction method for a gas station. The invention is realized by the following technical scheme:
the invention provides a data security interaction method for a gas station, which is implemented by combining a client held by a user, a first server corresponding to the gas station and an interaction management server, wherein the first server is communicated with the interaction management server through a built-in first preset component, and the client is communicated with the interaction management server through a built-in second preset component;
the first server generates a login request according to a gas station identifier corresponding to the first server and a gas station equipment key, and transmits the login request to the interactive management server;
the interactive management server inquires a gas station management table according to the gas station identification and the gas station equipment key, if a gas station pass certificate in an inquiry result is empty, a gas station pass certificate is randomly generated to obtain a first key according to the gas station pass certificate, and the gas station pass certificate and the first key are fed back to a first preset component of the first server;
the client responds to a data interaction instruction triggered by a user, a second preset component obtains a member passage certificate, and the member passage certificate and a member identifier corresponding to the client are transmitted to an interaction management server;
the interaction management server inquires whether a corresponding target member passage certificate exists in a member information management table according to the member identification; if the membership passing certificate does not exist, storing the membership passing certificate in the membership information management table, and obtaining a second secret key according to the membership passing certificate; if the target member pass certificate is the same as the member pass certificate, a second secret key is obtained according to the member pass certificate; feeding back the second key to the second preset component;
the second preset component drives the client to acquire a first physiological parameter of a user, and transmits the first physiological parameter, the second key and the member passage certificate to the first preset component of the first server;
the first preset component encrypts the first physiological parameter based on a first key and a second key to obtain a first physiological parameter ciphertext, and transmits the first physiological parameter ciphertext, the member pass certificate and the gas station pass certificate to the interaction management server;
the interaction management server determines a first decryption key according to the gas station pass certificate, determines a second decryption key according to the member pass certificate, and decrypts the first physiological parameter ciphertext according to the first decryption key and the second decryption key to obtain a first physiological parameter plaintext; inquiring the member information management table according to the first physiological parameter plaintext to obtain an inquiry result;
and the interaction management server obtains a judgment result according to the query result so as to continuously execute a subsequent interaction process based on the judgment result.
The embodiment of the invention provides a data security interaction method for a gas station, which is implemented by performing data interaction among three main bodies, and a plurality of interaction features are designed in the embodiment of the invention in the interaction process to ensure the interaction security.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of a data security interaction method for a gas station according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a process in which the interaction management server obtains a determination result according to a query result to continue to execute subsequent interaction based on the determination result according to the embodiment of the present invention;
fig. 3 is a flowchart of a method for driving a client to collect face information and process the face information to obtain plaintext data of the face information according to a second preset component according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The embodiment of the invention discloses a data security interaction method for a gas station, which is implemented by combining a client held by a user, a first server corresponding to the gas station and an interaction management server, wherein the first server is communicated with the interaction management server through a built-in first preset component, and the client is communicated with the interaction management server through a built-in second preset component.
In the embodiment of the present invention, the first predetermined component and the second predetermined component are both obtained by purchasing from the interaction management server, and in order to ensure the legitimate right of the software, the software supplier provides the device key for the software purchaser after the software purchaser pays successfully, and the software purchaser can use the software in the device after burning the device key. However, if the software purchaser copies the device key and uses the device key in a plurality of devices, the software purchaser can circumvent the key mechanism, thereby damaging the benefit of the software provider and reducing the security of the software use.
Therefore, the embodiment of the present invention provides that the operation modes of the first predetermined component and the second predetermined component are improved, and software services are provided to the host in a non-landing manner, so as to avoid circumvention of the key mechanism.
In the embodiment of the invention, the data acquired and generated in the operation process of the first preset component and the second preset component are stored in the memory, and certainly, the data acquired and generated by the first preset component are not stored in the first server corresponding to the gas station, the data acquired and generated by the first preset component are destroyed along with the closing of the first preset component, the data acquired and generated by the second preset component are not stored in the client held by the user, and the data acquired and generated by the second preset component are destroyed along with the closing of the client.
Accordingly, in order to avoid cheating by bypassing the key mechanism, the interaction management server maintains a gas station management table and a member information management table. The gas station management table comprises a gas station identifier, a gas station equipment key, a gas station pass certificate, effective time of the gas station pass certificate, a first key and gas station associated member information. The member information management table comprises member identification, a first physiological parameter of a member, a second physiological parameter of the member, effective time of the member, a second secret key and a member pass certificate.
Specifically, for a gas station joining the interaction management server, the interaction management server is only corresponding to a first server, and therefore, the operation of the first server depends on the gas station identification, the gas station equipment key, the gas station pass certificate, the valid time of the gas station pass certificate, the first key and the member information associated with the gas station. The client of the user who carries out data interaction in the gas station operates depending on the member identification, the first physiological parameter of the member, the second physiological parameter of the member, the valid time of the member, the second secret key and the member passage certificate.
Specifically, as shown in fig. 1, the method includes:
s101, the first server generates a login request according to the corresponding gas station identification and the gas station equipment key, and transmits the login request to the interactive management server.
S102, the interaction management server inquires a gas station management table according to the gas station identification and the gas station equipment secret key, if a gas station pass certificate in an inquiry result is empty, a gas station pass certificate is randomly generated to obtain a first secret key according to the gas station pass certificate, and the gas station pass certificate and the first secret key are fed back to a first preset assembly of the first server.
Specifically, if the gas station pass certificate corresponding to the gas station identifier and the gas station device key in the gas station management table is not empty, it indicates that another server has performed a preemptive registration according to the gas station identifier and the gas station device key, and then a registration failure instruction is returned, and the first server cannot continue to implement the interaction method.
In one embodiment, after the interaction management server randomly generates the gas station pass voucher, the gas station pass voucher is stored in the gas station management table, and the effective time of the gas station pass voucher is set.
In one possible embodiment, the interaction management server monitors the actual time of onset of the gas station passport, and triggers the following steps if the actual time of onset reaches the valid time of the gas station passport:
acquiring the running state of a first server corresponding to the first server;
if the first server is in a login state, destroying the gas station pass voucher, randomly generating the gas station pass voucher again and obtaining a first key corresponding to the gas station pass voucher, and pushing the newly generated gas station pass voucher and the first key to the first server so that the first server replaces the invalid gas station pass voucher and the first key; the newly generated gas station pass voucher, the first key and the valid time of the corresponding gas station pass voucher are stored in the gas station management table again;
and if the first server is in an off-line state, directly deleting the gas station pass certificate, the first secret key and the effective time for emptying the gas station pass certificate in the gas station management table.
By effectively managing the valid time of the gas station passage certificate in the interactive management server, the occurrence of cheating by bypassing the device key can be further avoided, so that the gas station passage certificate and the first key in the first server are more difficult to be revealed.
In one embodiment, the interaction management server maintains a first key pool in which a first key can be uniquely determined according to a hash value corresponding to the gas station pass certificate, and the first key pool is managed by the interaction management server and is updated irregularly.
And S103, the client responds to a data interaction instruction triggered by a user, a second preset component obtains a member passage certificate, and the member passage certificate and a member identifier corresponding to the client are transmitted to an interaction management server.
The embodiment of the present invention does not limit the role of the interactive instruction, and the interactive instruction can be used for payment, and can also be used for other purposes, such as data migration and data modification.
Specifically, if the member passage certificate does not exist in the second preset component, a member passage certificate is randomly generated.
S104, the interaction management server inquires whether a corresponding target member passage certificate exists in a member information management table according to the member identification; if the membership passing certificate does not exist, storing the membership passing certificate in the membership information management table, and obtaining a second secret key according to the membership passing certificate; if the target member pass certificate is the same as the member pass certificate, a second secret key is obtained according to the member pass certificate; feeding back the second key to the second preset component.
Specifically, if the target member passage certificate is different from the member passage certificate, it is determined that the client is illegal, and the interaction method cannot be continuously executed.
In one embodiment, the interaction management server maintains a second key pool in which a second key can be uniquely determined according to a hash value corresponding to the member communication certificate, the second key pool being managed by the interaction management server and updated irregularly.
And S105, the second preset component drives the client to collect a first physiological parameter of the user, and the first physiological parameter, the second key and the member passage certificate are transmitted to the first preset component of the first server.
S106, the first preset component encrypts the first physiological parameter based on a first secret key and a second secret key to obtain a first physiological parameter ciphertext, and transmits the first physiological parameter ciphertext, the member pass certificate and the gas station pass certificate to the interaction management server together.
S107, the interaction management server determines a first decryption key according to the gas station pass certificate, determines a second decryption key according to the member pass certificate, and decrypts the first physiological parameter ciphertext according to the first decryption key and the second decryption key to obtain a first physiological parameter plaintext; and inquiring the member information management table according to the first physiological parameter plaintext to obtain an inquiry result.
The first decryption key corresponds to the first key, and the second decryption key corresponds to the second key, which is not described in detail herein.
And S108, the interaction management server obtains a judgment result according to the query result so as to continuously execute a subsequent interaction process based on the judgment result.
Specifically, whether the holder of the current client is an effective member is judged according to the member effective time in the query result, and if yes, the holder of the current client is judged to be an effective member user;
in the embodiment of the invention, the effective member user refers to a member user capable of effectively enjoying member privileges, and the ineffective member user refers to a member user capable of enjoying basic privilege limited service.
And returning a judgment result by the interactive management server like the first server.
Specifically, the interaction management server obtains a judgment result according to the query result, so as to continue to execute a subsequent interaction process based on the judgment result, as shown in fig. 2, the method includes:
s201, the interaction management server feeds the judgment result back to the first server, if the judgment result points to an effective member user, the first server generates interaction information and an interaction interface according to the effective member user, and if the judgment result points to a non-effective member user, the first server generates the interaction information and the interaction interface according to the non-effective member user.
If the interaction flow is related to payment, the interaction information can be payment information, and the interaction interface can be a payment interface. Obviously, the payment information and payment experience of the active member user and the inactive member user may be different, and the step S201 implements a differentiated treatment for different users.
S202, the first server transmits the interaction information to the interaction management server and pushes an interaction interface to a client.
After step S202, the client and the interaction management server continue to perform subsequent interaction processes, specifically,
s301, responding to a confirmation interaction instruction triggered on the interaction interface, enabling a second preset assembly to drive a client to collect face information, processing the face information to obtain face information plaintext data, encrypting the face information plaintext data to obtain a face information ciphertext, and sending the face information ciphertext and the member passage certificate to the member interaction management server.
S302, the server decrypts the face information ciphertext, and if the decryption result is the same as the second physiological parameter corresponding to the member pass certificate, the interaction management server processes the interaction information.
And if the payment scene is the payment scene, the interaction management server transfers the money from the account corresponding to the client to the account corresponding to the first server according to the interaction information. And if the scene is other scene, the interaction management server carries out corresponding data processing according to the interaction information.
In the embodiment of the invention, after the first preset component obtains the service station pass voucher, the service station pass voucher is carried in each interaction process with the interaction management server, and the interaction management server responds to the first preset component only after verifying that the service station pass voucher is valid. After the second preset component acquires the member passage certificate, the member passage certificate is carried in the interaction process with the interaction management server every time, and the interaction management server responds to the second preset component only after verifying that the member passage certificate is valid.
The service station access certificate and the first secret key in the first preset assembly do not fall to the ground, and the member access certificate and the second secret key in the second preset assembly do not fall to the ground.
In a possible embodiment, a method for driving a client to collect face information and process the face information to obtain face information plaintext data by a second preset component is further disclosed, and as shown in fig. 3, the method includes:
s401, repeatedly obtaining a group of face pictures until a first characteristic value of the group of face pictures is smaller than a preset threshold value, wherein the group of face pictures comprise a plurality of face pictures.
Specifically, the first characteristic value is represented by a formula
Figure BDA0002604436300000091
Is calculated to obtain, wherein, Ni,ti,si,ciAnd delta and n respectively represent a relative value, exposure time, photosensitivity and exposure compensation obtained by the focal length/lens light transmission diameter of the lens of the ith picture, and preset constants (usually 100) and the number of pictures. And the focal length of the lens/the light transmission diameter of the lens of different pictures in a group obtain at least one of different relative values, exposure time, photosensitive sensitivity and exposure compensation.
S402, determining a target picture in the group of face pictures.
Specifically, the determining a target picture in the group of face pictures includes:
s4021, calculating an exposure characteristic difference value alpha of each target picture i and the next adjacent pictureiWherein the exposure characteristics are represented by the formula
Figure BDA0002604436300000092
And (4) calculating.
S4022, calculating the association characteristic difference value beta of each target picture i and the next adjacent pictureiWherein the correlation characteristic difference value is represented by a formula
Figure BDA0002604436300000093
To obtain wherein i, Li(k) K and gamma represent the number of the picture, the gray level distribution statistical function of the preset area of the picture, the order of the gray level distribution statistical function and the total order.
S4023, calculating a second characteristic value T2(i)=k1αi+k2i-1), wherein T2,k1,k2And respectively representing a second characteristic value, a first weight and a second weight.
S4024, determining the picture with the minimum second characteristic value as a target picture.
And S403, determining a target image of the target picture.
Specifically, the determining the target image of the target picture includes:
s4031, determining an image boundary in the target picture.
Specifically, the determining the image boundary in the target picture includes:
s40311, acquiring a brightness feature set corresponding to each pixel point in the target picture.
Specifically, the brightness feature set is a set formed by brightness values of pixels adjacent to the pixels.
S40312, if the difference between the maximum value and the minimum value of the elements of the brightness feature set is larger than a preset threshold, determining pixel points corresponding to the brightness feature set as edge pixel points.
S40313, determining the image boundary by the edge pixel points.
S4032, extracting an effective image in the target picture according to the image boundary, wherein the effective image is an image of a coverage area of the image boundary in the target picture.
S4033, zooming the effective image according to the preset template image specification to obtain a target image.
Specifically, the preset template image specification can be set in a second preset component and issued by the interaction management server, and can be used for adjusting the specification of the target image and improving the identification precision of the second physiological parameter in the later stage.
S404, extracting the features of the target image to obtain a feature information matrix.
S405, serializing the characteristic information matrix to obtain a characteristic sequence.
Specifically, step S404 and step S405 may use the prior art, and are not described in detail in this embodiment of the present invention.
In one possible embodiment, the encrypting the face information plaintext data to obtain a face information ciphertext includes;
according to the formula
Figure BDA0002604436300000111
Obtaining a ciphertext, wherein Sin(k),α,β,λ,γ,SoAnd theta respectively represents the feature sequence, the first fixed parameter, the second fixed parameter, the third fixed parameter, the fourth fixed parameter, the face information ciphertext and the member pass certificate.
The first setting parameter, the second setting parameter, the third setting parameter and the fourth setting parameter are all set by the interactive management server and are obtained by the request of the second preset component to the interactive management server.
The embodiment of the invention discloses a data security interaction method for a gas station, which is implemented by combining a client held by a user, a first server corresponding to the gas station and an interaction management server, wherein the first server is communicated with the interaction management server through a built-in first preset component, the client is communicated with the interaction management server through a built-in second preset component, the interaction method is implemented by performing data interaction among three main bodies, and a plurality of interaction characteristics are designed in the embodiment of the invention in the interaction process to ensure the interaction security.
It should be noted that: the sequence of the above embodiments of the present invention is only for description, and does not represent the advantages and disadvantages of the embodiments.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (5)

1. A data security interaction method for a gas station is characterized in that the interaction method is implemented by a client held by a user, a first server corresponding to the gas station and an interaction management server in a combined mode, wherein the first server is communicated with the interaction management server through a built-in first preset component, and the client is communicated with the interaction management server through a built-in second preset component;
the first server generates a login request according to a gas station identifier corresponding to the first server and a gas station equipment key, and transmits the login request to the interactive management server;
the interactive management server inquires a gas station management table according to the gas station identification and the gas station equipment key, if a gas station pass certificate in an inquiry result is empty, a gas station pass certificate is randomly generated to obtain a first key according to the gas station pass certificate, and the gas station pass certificate and the first key are fed back to a first preset component of the first server;
the client responds to a data interaction instruction triggered by a user, a second preset component obtains a member passage certificate, and the member passage certificate and a member identifier corresponding to the client are transmitted to an interaction management server;
the interaction management server inquires whether a corresponding target member passage certificate exists in a member information management table according to the member identification; if the membership passing certificate does not exist, storing the membership passing certificate in the membership information management table, and obtaining a second secret key according to the membership passing certificate; if the target member pass certificate is the same as the member pass certificate, a second secret key is obtained according to the member pass certificate; feeding back the second key to the second preset component;
the second preset component drives the client to acquire a first physiological parameter of a user, and transmits the first physiological parameter, the second key and the member passage certificate to the first preset component of the first server;
the first preset component encrypts the first physiological parameter based on a first key and a second key to obtain a first physiological parameter ciphertext, and transmits the first physiological parameter ciphertext, the member pass certificate and the gas station pass certificate to the interaction management server;
the interaction management server determines a first decryption key according to the gas station pass certificate, determines a second decryption key according to the member pass certificate, and decrypts the first physiological parameter ciphertext according to the first decryption key and the second decryption key to obtain a first physiological parameter plaintext; inquiring the member information management table according to the first physiological parameter plaintext to obtain an inquiry result;
the interaction management server obtains a judgment result according to the query result so as to continuously execute a subsequent interaction process based on the judgment result;
the interaction management server feeds the judgment result back to the first server, if the judgment result points to an effective member user, the first server generates interaction information and an interaction interface according to the effective member user, and if the judgment result points to a non-effective member user, the first server generates interaction information and an interaction interface according to the non-effective member user; and the first server transmits the interaction information to the interaction management server and pushes an interaction interface to a client.
2. The method of claim 1, wherein:
the first preset component and the second preset component provide software service for the host in a non-landing mode;
the data acquired and generated by the first preset component are not stored in a first server corresponding to the gas station, the data acquired and generated by the first preset component are destroyed along with the closing of the first preset component, the data acquired and generated by the second preset component are not stored in a client held by a user, and the data acquired and generated by the second preset component are destroyed along with the closing of the client.
3. The method of claim 2, wherein:
the interactive management server maintains a gas station management table and a member information management table; the gas station management table comprises a gas station identifier, a gas station equipment key, a gas station pass certificate, effective time of the gas station pass certificate, a first key and gas station associated member information; the member information management table comprises member identification, a first member physiological parameter, a second member physiological parameter, member effective time, a second secret key and a member pass certificate;
the operation of the first server depends on a gas station identifier, a gas station equipment key, a gas station pass certificate, effective time of the gas station pass certificate, a first key and gas station associated member information; the client of the user who carries out the refueling data interaction in the gas station operates depending on the member identification, the first physiological parameter of the member, the second physiological parameter of the member, the valid time of the member, the second secret key and the member pass certificate.
4. The method of claim 3, wherein:
the interaction management server monitors the actual acting time of the gas station pass voucher, and if the actual acting time reaches the effective time of the gas station pass voucher, the following steps are triggered and executed:
acquiring the running state of a first server corresponding to the first server;
if the first server is in a login state, destroying the gas station pass voucher, randomly generating the gas station pass voucher again and obtaining a first key corresponding to the gas station pass voucher, and pushing the newly generated gas station pass voucher and the first key to the first server so that the first server replaces the invalid gas station pass voucher and the first key; the newly generated gas station pass voucher, the first key and the valid time of the corresponding gas station pass voucher are stored in the gas station management table again;
and if the first server is in an off-line state, directly deleting the gas station pass certificate, the first secret key and the effective time for emptying the gas station pass certificate in the gas station management table.
5. The method according to claim 4, wherein the interaction management server obtains a determination result according to the query result, so as to continue to execute the subsequent interaction process based on the determination result, including:
the interaction management server feeds the judgment result back to the first server, if the judgment result points to an effective member user, the first server generates interaction information and an interaction interface according to the effective member user, and if the judgment result points to a non-effective member user, the first server generates the interaction information and the interaction interface according to the non-effective member user;
and the first server transmits the interaction information to the interaction management server and pushes an interaction interface to a client.
CN202010734635.XA 2020-07-27 2020-07-27 Data security interaction method for gas station Active CN111917759B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010734635.XA CN111917759B (en) 2020-07-27 2020-07-27 Data security interaction method for gas station

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010734635.XA CN111917759B (en) 2020-07-27 2020-07-27 Data security interaction method for gas station

Publications (2)

Publication Number Publication Date
CN111917759A CN111917759A (en) 2020-11-10
CN111917759B true CN111917759B (en) 2021-02-19

Family

ID=73280923

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010734635.XA Active CN111917759B (en) 2020-07-27 2020-07-27 Data security interaction method for gas station

Country Status (1)

Country Link
CN (1) CN111917759B (en)

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769623A (en) * 2012-07-24 2012-11-07 北京华财理账顾问有限公司 Two-factor authentication method based on digital certificate and biological identification information
CN103679436A (en) * 2013-12-17 2014-03-26 重庆邮电大学 Electronic contract security system and method based on biological information identification
CN103765857A (en) * 2011-06-21 2014-04-30 高通股份有限公司 Secure client authentication and network service authorization
CN105225328A (en) * 2015-08-25 2016-01-06 浙江工业大学 Based on mobile terminal electronic voting method and the system of face characteristic identification
CN105262779A (en) * 2015-11-24 2016-01-20 深圳市腾讯计算机***有限公司 Identity authentication method, device and system
CN205405588U (en) * 2016-03-08 2016-07-27 柴会龙 Refuel silver -colored system of receiving based on little letter payment
CN105844799A (en) * 2016-04-07 2016-08-10 成都博晟能源科技有限公司 Automatic paying method, equipment and system for filling station
CN107292615A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The method for protecting and device of a kind of e-payment
CN107679100A (en) * 2017-09-12 2018-02-09 国网四川省电力公司成都供电公司 Teller system for electrical management
CN107733933A (en) * 2017-11-30 2018-02-23 中国电力科学研究院有限公司 A kind of double factor identity authentication method and system based on biological identification technology
CN108055122A (en) * 2017-11-17 2018-05-18 西安电子科技大学 The anti-RAM leakage dynamic that can verify that can search for encryption method, Cloud Server
US10003464B1 (en) * 2017-06-07 2018-06-19 Cerebral, Incorporated Biometric identification system and associated methods
CN108737418A (en) * 2018-05-22 2018-11-02 飞天诚信科技股份有限公司 A kind of identity identifying method and system based on block chain
CN109586921A (en) * 2018-12-14 2019-04-05 飞天诚信科技股份有限公司 A kind of method and system for realizing dynamic password
CN110290134A (en) * 2019-06-25 2019-09-27 神州融安科技(北京)有限公司 A kind of identity identifying method, device, storage medium and processor
CN111131153A (en) * 2019-11-18 2020-05-08 西安电子科技大学 Biological identity information authentication method based on 5G cloud and mist mixed unified authentication platform
WO2020144449A1 (en) * 2019-01-10 2020-07-16 City, University of London A client-server computer system

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901518A (en) * 2009-05-31 2010-12-01 上海点佰趣信息科技有限公司 Fingerprint payment terminal
US9025767B2 (en) * 2010-03-24 2015-05-05 Nokia Corporation Method and apparatus for querying content protected by identity-based encryption
CN101986597A (en) * 2010-10-20 2011-03-16 杭州晟元芯片技术有限公司 Identity authentication system with biological characteristic recognition function and authentication method thereof
US20120278876A1 (en) * 2011-04-28 2012-11-01 Mcdonald Greg System, method and business model for an identity/credential service provider
CN105471826B (en) * 2014-09-04 2019-08-20 中电长城网际***应用有限公司 Ciphertext data query method, apparatus and cryptogram search server
US10469486B2 (en) * 2016-04-08 2019-11-05 University Of Maryland Method and apparatus for authenticating device and for sending/receiving encrypted information
CN106503998A (en) * 2016-10-19 2017-03-15 宁波江东晶量电子科技有限公司 Charging pile intelligent payment method and system based on encrypted biometric information
CN107180252A (en) * 2017-05-10 2017-09-19 杨明艳 A kind of police field identity characteristic gathers the manufacture method and equipment of product
WO2019150255A1 (en) * 2018-02-01 2019-08-08 Zhou Andrew Hai Bin Digital currency (virtual payment cards) issued by central bank for mobile and wearable devices
AU2018393123A1 (en) * 2018-04-28 2019-11-14 Shenzhen Lanbei Technology Co., Ltd. New retail system and method based on face recognition
CN108881195A (en) * 2018-06-07 2018-11-23 蒋云 Data safety sharing method and device based on cloud environment
CN111147225A (en) * 2018-11-02 2020-05-12 中国科学院沈阳自动化研究所 Credible measurement and control network authentication method based on double secret values and chaotic encryption
CN111083150A (en) * 2019-12-23 2020-04-28 郑州轻工业大学 Identity authentication and data security transmission method under medical sensor network environment
CN111242622A (en) * 2020-01-20 2020-06-05 江苏荣泽信息科技股份有限公司 Safe payment system based on block chain

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103765857A (en) * 2011-06-21 2014-04-30 高通股份有限公司 Secure client authentication and network service authorization
CN102769623A (en) * 2012-07-24 2012-11-07 北京华财理账顾问有限公司 Two-factor authentication method based on digital certificate and biological identification information
CN103679436A (en) * 2013-12-17 2014-03-26 重庆邮电大学 Electronic contract security system and method based on biological information identification
CN105225328A (en) * 2015-08-25 2016-01-06 浙江工业大学 Based on mobile terminal electronic voting method and the system of face characteristic identification
CN105262779A (en) * 2015-11-24 2016-01-20 深圳市腾讯计算机***有限公司 Identity authentication method, device and system
CN205405588U (en) * 2016-03-08 2016-07-27 柴会龙 Refuel silver -colored system of receiving based on little letter payment
CN107292615A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The method for protecting and device of a kind of e-payment
CN105844799A (en) * 2016-04-07 2016-08-10 成都博晟能源科技有限公司 Automatic paying method, equipment and system for filling station
US10003464B1 (en) * 2017-06-07 2018-06-19 Cerebral, Incorporated Biometric identification system and associated methods
CN107679100A (en) * 2017-09-12 2018-02-09 国网四川省电力公司成都供电公司 Teller system for electrical management
CN108055122A (en) * 2017-11-17 2018-05-18 西安电子科技大学 The anti-RAM leakage dynamic that can verify that can search for encryption method, Cloud Server
CN107733933A (en) * 2017-11-30 2018-02-23 中国电力科学研究院有限公司 A kind of double factor identity authentication method and system based on biological identification technology
CN108737418A (en) * 2018-05-22 2018-11-02 飞天诚信科技股份有限公司 A kind of identity identifying method and system based on block chain
CN109586921A (en) * 2018-12-14 2019-04-05 飞天诚信科技股份有限公司 A kind of method and system for realizing dynamic password
WO2020144449A1 (en) * 2019-01-10 2020-07-16 City, University of London A client-server computer system
CN110290134A (en) * 2019-06-25 2019-09-27 神州融安科技(北京)有限公司 A kind of identity identifying method, device, storage medium and processor
CN111131153A (en) * 2019-11-18 2020-05-08 西安电子科技大学 Biological identity information authentication method based on 5G cloud and mist mixed unified authentication platform

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"PassBio: Privacy-Preserving User-Centric Biometric Authentication";Kai Zhou , Jian Ren;《IEEE Transactions on information Forensics ans Security》;20180521;全文 *
基于区块链技术的生物特征和口令双因子跨域认证方案;周致成; 李立新; 郭松; 李作辉;《计算机应用》;20180327;全文 *

Also Published As

Publication number Publication date
CN111917759A (en) 2020-11-10

Similar Documents

Publication Publication Date Title
CN1193313C (en) Network business operated by intelligent card allowed to te used through consumers' equipment
US20030131349A1 (en) Methods and systems for managing and collecting impulse pay-per-view data in smart card enabled television terminals
US8595815B2 (en) System and method for selectively granting access to digital content
US20020161676A1 (en) Prepaid fixed quantity access to web services
US7152046B2 (en) Method and apparatus for tracking status of resource in a system for managing use of the resources
CN111914293B (en) Data access right verification method and device, computer equipment and storage medium
US20090157549A1 (en) Using a mobile phone as a remote pin entry terminal for cnp credit card transactions
WO2002088991A1 (en) Method of protecting and managing digital contents and system for using thereof
JP2003296281A (en) Method and system for access control
EP1399796B1 (en) Method and apparatus for tracking status of resource in a system for managing use of the resources
US20120089495A1 (en) Secure and mediated access for e-services
AU2002312333A1 (en) Method and apparatus for tracking status of resource in a system for managing use of the resources
JP2009070385A (en) Technique for managing device usage data
CN111917759B (en) Data security interaction method for gas station
CN109873818A (en) A kind of method and system preventing unauthorized access server
US20030009424A1 (en) Method for managing access and use of resources by verifying conditions and conditions for use therewith
CN111966983B (en) Multi-subway-line shared safety data interaction method
CN111417122A (en) Attack prevention method and device
US20080028207A1 (en) Method & system for selectively granting access to digital content
CN111385086A (en) Secret key charging method and system based on quantum network
JP3999527B2 (en) Computer network authentication method and data distribution method
KR20080018593A (en) Service system and method for electronic trading stamp, service server for electronic trading stamp and electronic wallet therefor
JP2007156621A (en) Authentication server device, communication terminal device, settlement processing authentication system, settlement processing authentication method, control program, and recording medium
JP4168656B2 (en) Rights transfer method and system, purchase control terminal and authentication charging server in digital content charging system
US20050125658A1 (en) Information processing apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A Data Security Interaction Method for Gas Stations

Effective date of registration: 20230829

Granted publication date: 20210219

Pledgee: Zhejiang Hangzhou Yuhang Rural Commercial Bank Co.,Ltd. Science and Technology City Branch

Pledgor: BAWEITONG TECHNOLOGY CO.,LTD.

Registration number: Y2023980054190