CN115099799A - Transaction processing method and system for digital RMB - Google Patents

Transaction processing method and system for digital RMB Download PDF

Info

Publication number
CN115099799A
CN115099799A CN202210714517.1A CN202210714517A CN115099799A CN 115099799 A CN115099799 A CN 115099799A CN 202210714517 A CN202210714517 A CN 202210714517A CN 115099799 A CN115099799 A CN 115099799A
Authority
CN
China
Prior art keywords
information
payment
user
digital rmb
rmb
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210714517.1A
Other languages
Chinese (zh)
Other versions
CN115099799B (en
Inventor
张更生
黄忠恒
刘志明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chase Science Co ltd
Original Assignee
Qianhai Lianda Shenzhen Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qianhai Lianda Shenzhen Technology Co ltd filed Critical Qianhai Lianda Shenzhen Technology Co ltd
Priority to CN202210714517.1A priority Critical patent/CN115099799B/en
Publication of CN115099799A publication Critical patent/CN115099799A/en
Application granted granted Critical
Publication of CN115099799B publication Critical patent/CN115099799B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application provides a transaction processing method and a system of digital RMB, wherein the method comprises the following steps: the terminal receives a payment request of the digital RMB of a user, and calls the digital RMB to execute payment on the payment request after the user is verified; the terminal acquires merchant information and payment time of the payment, and encrypts the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; and after the terminal adds the first coordinate of the merchant information to the encrypted information, the encrypted information is sent to a first server corresponding to the travel card. The technical scheme provided by the application has the advantage of high user experience.

Description

Transaction processing method and system for digital RMB
Technical Field
The invention relates to the field of Internet finance, in particular to a transaction processing method and system for digital RMB.
Background
The digital RMB is temporarily set as 'e-CNY' according to the international use convention, is legal currency in a digital form issued by China RMB, is operated by a designated operation mechanism and exchanged to the public, supports the loose coupling function of bank accounts on the basis of a generalized account system, is equivalent to paper money and coins, has value characteristics and compensation and supports controllable anonymity.
With the requirement of prevention and control, travel card punching is required in many places during consumption, which is very inconvenient for users because the travel card punching is required, and payment is also required through digital RMB, so that the dual operation affects the experience of the users.
Disclosure of Invention
The embodiment of the invention provides a transaction processing method and a terminal of digital RMB, which can carry out card punching operation during payment of the digital RMB, improve the convenience of user payment and improve the experience of users.
In a first aspect, an embodiment of the present invention provides a transaction processing method for digital rmb, where the method includes the following steps:
the terminal receives a payment request of the digital RMB of a user, and calls the digital RMB to execute payment on the payment request after the user is verified;
the terminal acquires the merchant information and the payment time of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information;
and after the terminal adds the first coordinate of the merchant information to the encrypted information, the encrypted information is sent to a first server corresponding to the travel card.
In a second aspect, there is provided a transaction processing system for digital rmb, the system comprising: terminal and first server:
the terminal is used for receiving a payment request of the digital RMB of the user, verifying the user and calling the digital RMB to execute payment on the payment request; acquiring merchant information and payment time of the payment, and encrypting the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; and after the first coordinate of the merchant information is added to the encrypted information, the encrypted information is sent to a first server corresponding to the travel card.
In a third aspect, a computer-readable storage medium is provided, which stores a program for electronic data exchange, wherein the program causes a terminal to execute the method provided in the first aspect.
The embodiment of the invention has the following beneficial effects:
the technical scheme provided by the application can be seen that the terminal receives the payment request of the digital RMB of the user, and calls the digital RMB to execute payment on the payment request after the user is verified; the terminal acquires the merchant information of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information; and the terminal sends the encrypted information to a server corresponding to the travel card. According to the technical scheme, the travel card can be punched while the payment is carried out through the digital RMB, and the punching information is encrypted, so that the travel card information of the user is protected to a certain extent, the privacy of the user can be protected when the integrated management of the payment and the travel card is realized, and the experience degree of the user is further improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of a terminal
FIG. 2 is a flow chart illustrating a transaction processing method of digital RMB;
fig. 3 is a schematic diagram of a transaction processing system for digital rmb.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements but may alternatively include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, result, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
Referring to fig. 1, fig. 1 provides a terminal, which may be a terminal of an IOS system, an android system, or the like, or may be a terminal of another system, such as a hong meng system, and the present application does not limit the above specific system, and as shown in fig. 1, the terminal device may specifically include: the device comprises a processor, a memory, a display screen and a communication circuit, wherein the components can be connected through a bus or in other ways, and the application is not limited to the specific way of the connection.
The processor may be a general-purpose processor, such as a CPU, etc., and may of course also be a dedicated data processor, etc., and the present application is not limited to the specific representation of the above-mentioned processor.
The communication circuit may be used to provide the terminal with the capability to communicate with external devices. The communication circuitry may include analog and digital input-output interface circuitry, and wireless communication circuitry based on radio frequency signals and/or optical signals.
The transaction processing mode of the digital rmb is almost the same as the common code scanning mode, for example, payment is performed by a code scanning payment mode, that is, code scanning payment or code scanning payment is performed by a verification mode, which can be performed by various modes, such as face recognition, fingerprint recognition, password verification, and the like, and the transaction processing mode of the digital rmb is relatively mature.
With the requirement of prevention and control, a user has a requirement of punching a travel card in a certain area (such as a certain closed space, a supermarket, a restaurant, an airport and the like), and the user operates the travel card in a code scanning manner when entering the certain area, so that two similar operation manners make the combination of the two manners possible.
Referring to fig. 2, fig. 2 provides a transaction processing method of digital rmb, which is shown in fig. 2, and the method may be performed at a terminal shown in fig. 1, and the method may specifically include:
step S201, a terminal receives a payment request of a digital RMB of a user, and calls the digital RMB to execute payment on the payment request after the user is verified;
by way of example, the above-described verification means include, but are not limited to: face recognition, fingerprint recognition, password verification, or any combination thereof.
The payment process of step S201 is the existing payment process of the digital rmb, and the specific operation thereof can be referred to the payment operation guide of the digital rmb and the like.
Step S202, the terminal acquires the merchant information and the payment time of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information;
for example, the user information of the digital rmb may specifically be associated information of the digital rmb that uniquely identifies the user, for example, an identity number, a nickname, or a bound mobile phone number of the user.
Step S203, after the terminal adds the first coordinate of the merchant information to the encrypted information, the terminal sends the encrypted information to the first server corresponding to the travel card.
The technical scheme includes that a terminal receives a payment request of a digital RMB of a user, and calls the digital RMB to execute payment on the payment request after the user is verified; the terminal acquires the merchant information of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information; and the terminal sends the encrypted information to a server corresponding to the travel card. According to the technical scheme, the travel card can be punched while the payment is carried out through the digital RMB, and the punching information is encrypted, so that the travel card information of the user is protected to a certain extent, the privacy of the user can be protected when the integrated management of the payment and the travel card is realized, and the experience degree of the user is further improved.
For example, the encrypting the merchant information, the payment time, and the user information of the digital rmb to obtain the encrypted information may specifically include:
carrying out encryption operation on the merchant information, the payment time and the user information of the digital RMB by adopting a first secret key and a preset encryption mode to obtain encryption information;
the preset encryption mode may be a symmetric encryption algorithm, and the application does not limit the specific type of the symmetric encryption algorithm.
The first key is calculated by using an asymmetric algorithm, for example, the asymmetric algorithm includes, but is not limited to: RSA, DSA, ECC, DH, etc.
Specifically, the obtaining of the result by the asymmetric algorithm may specifically include:
and performing calculation by taking the merchant information as input information of the asymmetric algorithm to obtain a result, and determining the result as a first secret key.
For example, the merchant information may specifically be an identification code of the merchant, for example, a uniform organization code of the merchant. The asymmetric algorithm may be an asymmetric algorithm corresponding to the terminal device identifier, for example, the algorithm a is used in the area a, the algorithm B is used in the area B, or an algorithm may be performed in another manner.
For example, the method may further include:
the method comprises the steps that a first server receives an action track and a travel card of an object A of the flow modulation, a first coordinate of the action track, 1 merchant information and a first time interval which correspond to the first coordinate are called, n encrypted information which are coincident with the first time interval and the first coordinate are called, the encrypted information i is extracted from the n encrypted information, a first encryption algorithm which corresponds to the encrypted information i is obtained, 1 merchant information is used as input information of the first encryption algorithm to obtain a second secret key, the second secret key is used for symmetrically decrypting the encrypted information i, if decryption is successful, user information i of the digital RMB in the encrypted information i is determined as a result of the flow modulation, and all results of the first coordinate of the flow modulation are determined by traversing the n encrypted information.
The method is based on the principle that information is encrypted in a symmetrical mode, but an encrypted key is acquired in an asymmetrical mode, and the principle of stream modulation is that the encrypted key is determined as a result of stream modulation when the same merchant contacts at the same time, so that merchant information is used as input information to perform operation to obtain the key information, if the encrypted information i is encrypted by the same key, decryption can be successful, otherwise decryption is failed, and the first server which fails in decryption cannot acquire the information of the encrypted information i, so that stream modulation can be realized, the confidentiality of the encrypted information i can be ensured, and the privacy of a user is protected.
Referring to fig. 3, fig. 3 is a schematic diagram of a transaction processing system for digital rmb, the system comprising: terminal and first server:
the terminal is used for receiving a payment request of the digital RMB of a user, verifying the user and calling the digital RMB to execute payment on the payment request; acquiring merchant information and payment time of the payment, and encrypting the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; and adding the first coordinate of the merchant information to the encrypted information, and then sending the encrypted information to a first server corresponding to the travel card.
The technical scheme provided by the application includes that a terminal receives a payment request of a digital RMB of a user, and calls the digital RMB to execute payment on the payment request after the user is verified; the terminal acquires the merchant information of the payment, and encrypts the merchant information, the payment time and the user information of the digital RMB to obtain encrypted information; and the terminal sends the encrypted information to a server corresponding to the travel card. According to the technical scheme, the travel card can be punched while the payment is carried out through the digital RMB, and the punching information is encrypted, so that the travel card information of the user is protected to a certain extent, the privacy of the user can be protected when the integrated management of the payment and the travel card is realized, and the experience degree of the user is further improved.
As an example of this, it is possible to provide,
the terminal is specifically used for carrying out encryption operation on the merchant information, the payment time and the user information of the digital RMB by adopting a first secret key and a preset encryption mode to obtain the encrypted information;
the preset encryption mode is a symmetric encryption algorithm.
As an example of this, it is possible to provide,
and the first secret key adopts the merchant information as an input information calculation result of the asymmetric algorithm.
As an example of this, it is possible to provide,
the user information of the digital RMB is specifically the associated information of the digital RMB which uniquely identifies the user.
As an example of this, it is possible to provide,
the first server is further used for receiving the action track and the travel card of the object A of the flow modulation, calling the first coordinate of the action track, 1 merchant information and a first time interval corresponding to the first coordinate, calling n encrypted information coincident with the first time interval and the first coordinate, extracting the encrypted information i from the n encrypted information, obtaining a first encryption algorithm corresponding to the encrypted information i, calculating to obtain a second key by taking the 1 merchant information as input information of the first encryption algorithm, executing symmetric decryption on the encrypted information i by adopting the second key, determining the user information i of the digital renminbi in the encrypted information i as a result of the flow modulation if the decryption is successful, and traversing the n encrypted information to determine all results of the first coordinate of the flow modulation.
For example, the terminal in the embodiment of the present application may also be used to execute the refinement scheme, the alternative scheme, and the like in the embodiment shown in fig. 2, which is not described herein again.
An embodiment of the present invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, and the computer program causes a computer to execute part or all of the steps of any one of the transaction processing methods of digital rmb as described in the above method embodiments.
Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform part or all of the steps of any one of the methods of transaction processing of digital rmb as recited in the above method embodiments.
It should be noted that for simplicity of description, the above-mentioned method embodiments are described as a series of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may be performed in other orders or concurrently in accordance with the present invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that the acts and modules illustrated are not necessarily required to practice the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above embodiments of the present invention are described in detail, and the principle and the implementation of the present invention are explained by applying specific embodiments, and the above description of the embodiments is only used to help understanding the method of the present invention and the core idea thereof; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (9)

1. A transaction processing method of digital RMB is characterized by comprising the following steps:
the terminal receives a payment request of the digital RMB of a user, and calls the digital RMB to execute payment on the payment request after the user is verified;
the terminal acquires merchant information and payment time of the payment, and encrypts the merchant information, the payment time and user information of the digital RMB to obtain encrypted information;
and after the terminal adds the first coordinate of the merchant information to the encrypted information, the encrypted information is sent to a first server corresponding to the travel card.
2. The method of claim 1, wherein encrypting the merchant information, the payment time, and the user information of the digital rmb to obtain encrypted information specifically comprises:
carrying out encryption operation on the merchant information, the payment time and the user information of the digital RMB by adopting a first secret key and a preset encryption mode to obtain encryption information;
the preset encryption mode is a symmetric encryption algorithm.
3. The method of claim 2, wherein the first key is calculated using the merchant information as input information to an asymmetric algorithm.
4. The method according to claim 1, wherein the user information of the digital rmb is embodied as association information of the digital rmb uniquely identifying the user.
5. A transaction processing system for digital rmb, the system comprising: terminal and first server:
the terminal is used for receiving a payment request of the digital RMB of the user, verifying the user and calling the digital RMB to execute payment on the payment request; acquiring merchant information and payment time of the payment, and encrypting the merchant information, the payment time and user information of the digital RMB to obtain encrypted information; and adding the first coordinate of the merchant information to the encrypted information, and then sending the encrypted information to a first server corresponding to the travel card.
6. The system of claim 5,
the terminal is specifically used for carrying out encryption operation on the merchant information, the payment time and the user information of the digital RMB by adopting a first secret key and a preset encryption mode to obtain the encrypted information;
the preset encryption mode is a symmetric encryption algorithm.
7. The system of claim 6, wherein the first key is calculated using the merchant information as input to an asymmetric algorithm.
8. The system of claim 5, wherein the user information of the digital RMB is embodied as association information of the digital RMB uniquely identifying the user.
9. A computer-readable storage medium storing a program for electronic data exchange, wherein the program causes a terminal to perform the method as provided in any one of claims 1-4.
CN202210714517.1A 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB Active CN115099799B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210714517.1A CN115099799B (en) 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210714517.1A CN115099799B (en) 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB

Publications (2)

Publication Number Publication Date
CN115099799A true CN115099799A (en) 2022-09-23
CN115099799B CN115099799B (en) 2023-07-28

Family

ID=83292228

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210714517.1A Active CN115099799B (en) 2022-06-22 2022-06-22 Transaction processing method and system for digital RMB

Country Status (1)

Country Link
CN (1) CN115099799B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116703395A (en) * 2023-08-08 2023-09-05 好活(苏州)数字科技有限公司 Digital RMB payment method, device, equipment, system and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190325407A1 (en) * 2002-10-01 2019-10-24 World Award Foundation INC Crypto digital currency (virtual payment cards) issued by central bank or other issuer for mobile and wearable devices
CN113538814A (en) * 2021-06-22 2021-10-22 华录智达科技股份有限公司 Intelligent bus vehicle-mounted terminal supporting digital RMB payment
CN113689268A (en) * 2021-09-08 2021-11-23 上海和数软件有限公司 Distributed energy transaction system based on block chain technology and adopting digital RMB
CN113837751A (en) * 2021-09-28 2021-12-24 张更生 Transaction implementation method and device for digital currency

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190325407A1 (en) * 2002-10-01 2019-10-24 World Award Foundation INC Crypto digital currency (virtual payment cards) issued by central bank or other issuer for mobile and wearable devices
CN113538814A (en) * 2021-06-22 2021-10-22 华录智达科技股份有限公司 Intelligent bus vehicle-mounted terminal supporting digital RMB payment
CN113689268A (en) * 2021-09-08 2021-11-23 上海和数软件有限公司 Distributed energy transaction system based on block chain technology and adopting digital RMB
CN113837751A (en) * 2021-09-28 2021-12-24 张更生 Transaction implementation method and device for digital currency

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116703395A (en) * 2023-08-08 2023-09-05 好活(苏州)数字科技有限公司 Digital RMB payment method, device, equipment, system and medium
CN116703395B (en) * 2023-08-08 2023-10-27 好活(苏州)数字科技有限公司 Digital RMB payment method, device, equipment, system and medium

Also Published As

Publication number Publication date
CN115099799B (en) 2023-07-28

Similar Documents

Publication Publication Date Title
KR102477453B1 (en) Transaction messaging
CN106899551B (en) Authentication method, authentication terminal and system
CN108683667B (en) Account protection method, device, system and storage medium
US20140258132A1 (en) System and method for secure electronic transaction
US11055720B2 (en) Payment verification method and apparatus
CN104915832B (en) Mobile payment, verification method and its device and system
US10223690B2 (en) Alternative account identifier
CN112232814B (en) Encryption and decryption methods of payment key, payment authentication method and terminal equipment
CN103839157A (en) Electronic payment method, device and system
KR20150002609A (en) Multi-issuer secure element partition architecture for nfc enabled devices
CN107924516B (en) Payment authentication method and device of mobile terminal and mobile terminal
CN104820814A (en) Second-generation ID card anti-counterfeiting verification system
US20170076285A1 (en) Payment Method and Apparatus and Payment Factor Processing Method and Apparatus
CN105847292B (en) A kind of cloud method for authenticating, apparatus and system based on NFC-HCE
CN105791277A (en) Identity authentication method
CN110659899B (en) Offline payment method, device and equipment
CN110417557B (en) Intelligent terminal peripheral data security control method and device
Yu et al. Security issues of in-store mobile payment
CN115099799A (en) Transaction processing method and system for digital RMB
CN105427102A (en) Financial IC card based authentication method and corresponding device and system
CN110601836B (en) Key acquisition method, device, server and medium
CN104320261A (en) Method for achieving identity authentication through financial smart card, financial smart card and terminal
CN105741111A (en) Mobile payment method, system and device
CN107947934B (en) Fingerprint identification and authentication system and method of mobile terminal based on bank system
KR101221728B1 (en) The certification process server and the method for graphic OTP certification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230704

Address after: Floor 2, Innovation Building, Kuai'an Avenue, Science Park, Fuzhou Development Zone, 350000, Fujian Province

Applicant after: CHASE SCIENCE Co.,Ltd.

Address before: 518000 Shenzhen Qianhai-Shenzhen-Hong Kong Cooperation Zone, Shenzhen, Guangdong Province, Room 201, Building A, No. 1, Qianwan Road, Qianhai-Shenzhen Cooperation Zone, Shenzhen (Admitted to Shenzhen Qianhai Business Secretary Co., Ltd.)

Applicant before: QIANHAI LIANDA (SHENZHEN) TECHNOLOGY CO.,LTD.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant