WO2020038137A1 - 二维码生成方法、数据处理方法、装置及服务器 - Google Patents

二维码生成方法、数据处理方法、装置及服务器 Download PDF

Info

Publication number
WO2020038137A1
WO2020038137A1 PCT/CN2019/095331 CN2019095331W WO2020038137A1 WO 2020038137 A1 WO2020038137 A1 WO 2020038137A1 CN 2019095331 W CN2019095331 W CN 2019095331W WO 2020038137 A1 WO2020038137 A1 WO 2020038137A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
signature
dimensional code
target
code
Prior art date
Application number
PCT/CN2019/095331
Other languages
English (en)
French (fr)
Inventor
黄琪
赵生波
廖晖
王志伟
魏亚文
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11202010563PA priority Critical patent/SG11202010563PA/en
Priority to EP19851250.1A priority patent/EP3779792B1/en
Publication of WO2020038137A1 publication Critical patent/WO2020038137A1/zh
Priority to US17/086,105 priority patent/US10992481B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes

Definitions

  • the present invention relates to the field of computer technology, and in particular, to a two-dimensional code generating method, a data processing method, a device, and a server.
  • the two-dimensional code records the data symbol information by a certain geometric figure according to a certain rule, a black and white figure formed on a plane.
  • QR codes have been used more and more widely. For example, when receiving and paying, you can scan the payment QR code and payment QR code to complete the transaction.
  • the QR code data is stored in plain text, which is vulnerable to tampering and attacks by attackers.
  • the embodiments of the present specification provide a method, a data processing method, a device, and a server for generating a two-dimensional code.
  • an embodiment of the present specification provides a method for generating a two-dimensional code, which is applied to an electronic device.
  • the electronic device is provided with a security element.
  • the method includes:
  • the two-dimensional code generation data includes account data of a user corresponding to the electronic device, and time stamp data of the electronic device;
  • an embodiment of the present specification provides a data processing method, where the data processing method includes:
  • the QR code scan data obtained by the target electronic device scanning the target QR code, wherein the target QR code is a QR code generated by using the method according to any one of claims 1-5, and the QR code
  • the scan data includes the signature data for generating the target two-dimensional code and two-dimensional code generation data;
  • an embodiment of the present specification provides a two-dimensional code generating device.
  • the two-dimensional code generating device is provided with a security element.
  • the two-dimensional code generating device includes:
  • a two-dimensional code generation data obtaining module configured to obtain two-dimensional code generation data when a two-dimensional code generation request is received, where the two-dimensional code generation data includes account data of a user corresponding to the electronic device, and the Time stamp data of electronic equipment;
  • a signature data obtaining module configured to obtain signature data according to a preset signature algorithm stored in the secure element
  • a two-dimensional code generating module is configured to generate a target two-dimensional code according to the two-dimensional code generating data and the signature data.
  • an embodiment of the present specification provides a data processing apparatus, including:
  • a receiving module configured to receive the QR code scan data obtained by the target electronic device scanning the target QR code, wherein the target QR code is a QR code generated by using the method according to any one of claims 1-5,
  • the scanned data of the two-dimensional code includes the signature data for generating the target two-dimensional code and two-dimensional code generation data;
  • a processing module is configured to perform a signature check on the signature data according to a signature mode of the signature data to obtain a signature verification result.
  • an embodiment of the present specification provides a two-dimensional code generating device, including a memory, a processor, and a computer program stored in the memory and executable on the processor.
  • the processor executes the second aspect described in the first aspect. Steps of dimensional code generation method.
  • an embodiment of the present specification provides a server including a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor executes the steps of the data processing method according to the second aspect. .
  • an embodiment of the present specification provides a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, implements the steps of the method described in any one of the foregoing.
  • two-dimensional code generation data is obtained, where the two-dimensional code generation data includes account data of a user corresponding to the electronic device, and Timestamp data; obtaining signature data according to a preset signature algorithm stored in the secure element; generating data according to the two-dimensional code and the signature data to generate a target two-dimensional code.
  • the secure element can provide an independent running space to ensure data security, digitally sign the data through a preset signature algorithm stored in the secure element, and generate the target two-dimensional code based on the two-dimensional code and the digital signature data.
  • only when the target QR code is successfully checked by the certification center it indicates that the target QR code has not been tampered with, thus effectively ensuring the security of data transmission.
  • FIG. 1 is a schematic diagram of an application scenario of a data processing method according to an embodiment of the present specification
  • FIG. 2 is a flowchart of a method for generating a two-dimensional code provided by the first aspect of the embodiment of the specification;
  • FIG. 3 is a flowchart of a data processing method provided by a second aspect of the embodiment of the present specification.
  • FIG. 4 is a schematic diagram of a two-dimensional code generating device according to a third aspect of the embodiment of the present specification.
  • FIG. 5 is a schematic diagram of a data processing device according to a fourth aspect of the embodiments of the present specification.
  • FIG. 6 is a schematic diagram of a server according to an embodiment of the present specification.
  • an embodiment of the present specification provides a method for generating a two-dimensional code.
  • FIG. 1 it is a schematic diagram of an application scenario of a data processing method provided by an embodiment of the present specification.
  • the terminal device may be a payment device, a two-dimensional code generator, or the like.
  • the number of terminal devices may be multiple, and each terminal device is communicatively connected to the server.
  • a secure element (Secure Element, SE) can be provided, and data for generating a two-dimensional code can be obtained through the secure element.
  • SE Secure Element
  • the terminal device may also be provided with a display unit capable of displaying a two-dimensional code.
  • the code scanning device can be a device such as a mobile phone or a tablet computer, and is used to scan the two-dimensional code displayed on the terminal device to obtain the code scanning result.
  • the code scanning device may also send the code scanning result to the server, so that the server checks the code scanning result to determine whether the two-dimensional code has been tampered with.
  • the server may include a CA certification center server, a TSM (Trusted Service Management) server, and the like.
  • the CA certification center server can check the received scan data
  • the TSM server can manage the secure elements on the terminal device, such as completing the initialization of the secure element, and entering the terminal device into the network.
  • FIG. 2 it is a flowchart of a method for generating a two-dimensional code provided by an embodiment of the present specification.
  • the method is applied to an electronic device, and a security element is provided in the electronic device.
  • the method includes the following steps.
  • Step S21 when receiving a two-dimensional code generation request, obtaining two-dimensional code generation data, where the two-dimensional code generation data includes account data of a user corresponding to the electronic device, and time stamp data of the electronic device;
  • the electronic device may be a payment device, a two-dimensional code generator, or the like, and the electronic device is provided with a security element.
  • the two-dimensional code may be a payment code, an order code, a payment code, and the like.
  • the two-dimensional code generation request may be a timing request, or a request triggered by a user operation.
  • the electronic device is a payment device, and the two-dimensional code is a payment code.
  • the payment code generation request may be sent by a timing update task, for example, sending a payment code update request every 1 minute.
  • the payment device may be provided with an operation button for displaying a two-dimensional code.
  • a request for generating a two-dimensional code is sent.
  • the two-dimensional code generation data may be stored in a secure element of the electronic device, or may be stored in a storage space other than the secure element.
  • the two-dimensional code generation data includes user account data corresponding to the electronic device and the time stamp data of the electronic device.
  • the two-dimensional code generation data may also include other data, which is not limited here.
  • the timestamp data can indicate the time information of the electronic device, and the generation time of the QR code can be marked. Since the timestamp data is changed in real time, the QR code generation data is also dynamic. Therefore, the generation based on the QR code The two-dimensional code graphics obtained from the data also change dynamically.
  • each electronic device can be bound to the user's account, and the user's account data can be bank account data, Alipay account data, and so on.
  • the user's account data may be the user's payment account number.
  • Step S22 obtaining signature data according to a preset signature algorithm stored in the secure element
  • the electronic device may write a preset signature algorithm into the secure element before leaving the factory.
  • the preset signature algorithm can be selected according to actual needs, for example, PKI (Public Key Infrastructure) algorithm, HOTP (HMAC-based One-Time Password) algorithm, etc., this manual The examples are not limited.
  • the signature data obtained by using different signature algorithms may also be different.
  • the signature data obtained by the same signature algorithm in each digital signature process may also be different.
  • the preset signature algorithm is an elliptic curve public key cryptographic algorithm, each time The resulting signature data is dynamically changed.
  • the digital signature processing process can be completed in the SE to generate signature data.
  • Step S23 Generate a target two-dimensional code according to the two-dimensional code generation data and the signature data.
  • QR code generation data and signature data After obtaining the QR code generation data and signature data, these data are converted into a QR code image to generate a target QR code.
  • a corresponding template for converting data into a two-dimensional code image such as version information of the two-dimensional code and structure of the two-dimensional code, may be stored in the electronic device.
  • the two-dimensional code generation data and signature data are used as two
  • the data content of the two-dimensional code is filled in the data area in the two-dimensional code image to obtain the target two-dimensional code.
  • the method before acquiring signature data according to the preset signature algorithm stored in the secure element, the method further includes: acquiring data to be signed; and according to a preset stored in the secure element
  • a signature algorithm to obtain signature data includes: digitally signing the data to be signed according to the preset signature algorithm to obtain the signature data.
  • the data to be signed can be set according to actual needs, and the data to be signed can be stored in the secure element or obtained through data processing.
  • the data to be signed may be preset data, which is directly read when performing a signing operation.
  • summary data corresponding to the two-dimensional code generation data is generated, and the summary data is the data to be signed.
  • the two-dimensional code generated data may be processed first, such as by performing a hash operation on the two-dimensional code generated data.
  • the digest data corresponding to the data generated by the two-dimensional code is obtained, and then the digest data is digitally signed.
  • the summary data can also be obtained in other ways, which is not limited here.
  • performing digital signature on the data to be signed according to the preset signature algorithm and obtaining the signature data includes obtaining the security A private key generated by the element; digitally signing the data to be signed according to the private key to obtain the signature data.
  • the electronic device can perform network access operation when it is put into use.
  • the electronic device can send a CSR (Cerificate Signing Request) instruction to the TSM server.
  • the instruction includes the The SE identifier set in the electronic device is used to uniquely indicate the electronic device sending the request.
  • the TSM server sends a request CSR instruction to the electronic device, so that the SE in the electronic device generates a public-private key pair, and associates the public-private key pair with the identity of the SE. After the public and private key pair is generated by the SE and associated with the identity of the SE, the TSM server requests a CA certificate from the CA certification center.
  • the CA certification center generates a certificate file based on the public key generated by the SE and other information, stores the certificate, and stores the certificate data.
  • the TSM server sends a certificate write instruction to the electronic device, and the electronic device stores the certificate in the SE to complete the device network access process. Private keys and certificates are stored in the SE.
  • the SE When the SE uses the private key to sign the data to be signed, the SE can directly read the private key to sign the data to be signed.
  • the CA certification center when the CA certification center verifies the signature data, it can determine the public key generated by the SE according to the identity of the SE, and use the public key to verify the signature data.
  • the data to be signed is digest information obtained by hashing the QR code generated data.
  • the SE uses the private key to digitally sign the digest information to obtain signature data.
  • the QR code generated data and the signed data are converted into Target QR code.
  • the code scanning device scans the target two-dimensional code, the code scanning result is obtained, and the code scanning result includes two-dimensional code generation data and signature data.
  • the code scanning device sends the result of the scanning code to the CA certification center.
  • the CA certification center obtains the first digest data by hashing the data generated by the two-dimensional code, and uses the identifier of the SE to find the public key corresponding to the private key.
  • the public key checks the signature data to obtain the second summary data. When the first summary data is the same as the second summary data, it indicates that the target two-dimensional code is generated by the electronic device corresponding to the identification of the SE, and has not been tampered with.
  • An algorithm for obtaining signature data includes obtaining a one-time encrypted password according to the shared secret key stored in the secure element, where the one-time encrypted password is the signature data.
  • the signature algorithm when the preset signature algorithm is a signature algorithm based on one-time encryption, the signature algorithm may be a HTOP algorithm.
  • the SE may store a shared key, which is shared by the SE and the authentication server. Based on the shared secret key, a one-time encrypted password can be generated.
  • a counter is set in the electronic device, and a one-time encrypted password is obtained through HMAC (Hash-based Message Authentication Code) operation according to the shared secret key and the counter value. It should be understood that the one-time encrypted password generated each time is different, so the security of each signing process can be guaranteed.
  • HMAC Hash-based Message Authentication Code
  • the signature data is a one-time encrypted password
  • the data is generated based on the two-dimensional code and the one-time encrypted password is used to generate the target two-dimensional code.
  • the method further includes: generating the shared secret key stored in the secure element to generate One-time encrypted password; generating the target two-dimensional code according to the two-dimensional code generating data and the signature data includes: generating data according to the two-dimensional code, the signature data, and the one-time encrypted password, Generating the target two-dimensional code.
  • the private data stored in the SE can be used to digitally sign the signed data to obtain the signed data, and then the two-dimensional code generated data and the signed data are encrypted and protected by a one-time encryption password .
  • the generated data of the two-dimensional code, the signature data, and the one-time encrypted password are processed to be converted into the image information of the target two-dimensional code.
  • the authentication server receives the target two-dimensional code data, the target two-dimensional code data is first decrypted according to the one-time encrypted password, and the signature data is checked for signature according to the public key.
  • the target two-dimensional code When the target two-dimensional code is generated, data conversion can be performed according to preset two-dimensional code information in the electronic device.
  • the two-dimensional code information may include version information of the two-dimensional code, structure information of the two-dimensional code, and the like.
  • the two-dimensional code generation data and signature data can be encoded to obtain a data codeword sequence, and then perform steps such as error correction encoding, block processing, and constructing a matrix to obtain the final complete target sequence.
  • the complete target sequence is filled into the corresponding two-dimensional code matrix area to obtain the target two-dimensional code image.
  • an embodiment of the present specification provides a data processing method, which can be applied to a server side. As shown in FIG. 3, the data processing method includes the following steps.
  • Step S31 Receive the QR code scan data obtained by the target electronic device scanning the target QR code, where the target QR code is a QR code generated by using the QR code generating method provided in the first aspect of the embodiments of the present specification.
  • the scanned data of the two-dimensional code includes the signature data for generating the target two-dimensional code and the two-dimensional code generation data;
  • the target electronic device may be a device capable of scanning a two-dimensional code, such as a mobile phone and a tablet computer.
  • the target two-dimensional code is a two-dimensional code generated by using the two-dimensional code generating method provided in the first aspect of the embodiments of the present specification.
  • the target electronic device scans the target two-dimensional code
  • the target two-dimensional code can be converted from image information into a codeword sequence, and the codeword sequence can be processed to obtain signature data and two-dimensional code generation data corresponding to the target two-dimensional code.
  • the scan data of the two-dimensional code may be the above-mentioned codeword sequence, or the generated two-dimensional code generated data and signature data after processing may also be other forms of data, which is not limited here.
  • the target electronic device sends the obtained QR code scan data to the server. In one embodiment, the target electronic device sends the QR code scan data to the CA certification center server.
  • Step S32 Perform signature verification on the signature data according to the signature mode of the signature data to obtain a signature verification result.
  • the signature data can be generated by different signature algorithms, for example, PKI (Public Key Infrastructure) algorithm, HOTP (HMAC-based One-Time Password) algorithm, etc.
  • Different signature methods correspond to different signature verification methods.
  • the signature method is a signature method based on a public key infrastructure
  • the checking the signature data according to the signature method of the signature data to obtain a signature verification result includes: A public key corresponding to the signature data is used to verify the signature data to obtain a signature verification result.
  • the checking the signature data according to the signature method of the signature data to obtain a signature verification result includes: Obtain a target one-time encrypted password according to the shared secret key corresponding to the signature data; perform a check on the signature data according to the target one-time encrypted password to obtain a signature verification result. Since the above-mentioned two methods for checking signatures are described in the embodiment of the two-dimensional code generating method provided by the first aspect of the embodiments of the present specification, they will not be repeated here.
  • the QR code scan data indicates that the data contains both one-time encrypted information and signature information
  • the QR code scan data is decrypted according to the target one-time encrypted password, and the decrypted data is performed using the corresponding signature verification method. Sign inspection.
  • the method further includes: obtaining target timestamp data for receiving the QR code scan data; obtaining the two-dimensional code Initial time stamp data in the code generation data; determining whether the two-dimensional code is valid according to a target time difference between the target time stamp data and the initial time stamp data, and a preset time difference, wherein, at the target, When the time difference is less than or equal to the preset time difference, it is determined that the target two-dimensional code is valid; when the time difference is greater than the preset time difference, it is determined that the target two-dimensional code is invalid.
  • a valid period is set for the two-dimensional code, that is, the two-dimensional code is valid within the valid period, and the two-dimensional code is invalid when the valid period is exceeded.
  • the QR code generation data includes initial timestamp data when the QR code is generated, and according to the target timestamp data when the server receives the QR code scan data, between the target timestamp data and the initial timestamp data.
  • the target time difference can represent the duration of the target QR code.
  • the preset time difference is used to indicate the effective duration of the two-dimensional code, and can be set according to actual needs, such as 30s, 1min, and so on. When the target time difference is greater than the preset time difference, it indicates that the target QR code has timed out, and it is determined that the target QR code is invalid. Otherwise, it indicates that the target QR code is valid.
  • the method further includes: when the verification result is successful, obtaining the two-dimensional code generated data The account data in; update the amount in the account data according to the receipt amount corresponding to the receipt code.
  • the electronic device is a payment device
  • the two-dimensional code is a payment code
  • the account data in the two-dimensional code generation data is the payment account data of the user of the payment device.
  • the SE in the electronic device stores PKI algorithm.
  • the target electronic device is a mobile phone that performs code scanning.
  • the server includes a CA certification center server and a trading platform, where the trading platform is used to manage user account data.
  • the payment machine When the payment machine receives the QR code generation request, it obtains the payment account data and the time stamp data of the payment machine. SE uses the PKI algorithm to digitally sign the receiving account data and timestamp data using the private key to generate signature data. The payment account data, time stamp data, and signature data are processed, converted into a target QR code, and displayed on the payment device.
  • scan data of the two-dimensional code (including payment account data, time stamp data, and signature data) is obtained.
  • the mobile phone can jump to the payment page.
  • the mobile phone user fills in the payment amount on the payment page. After completing the filling, the mobile phone sends the QR code scan data and the payment amount to the CA certification center server.
  • the CA certification center server judges whether the target two-dimensional code is valid according to the timestamp data.
  • the signature data is checked according to the public key corresponding to the payment device.
  • the receiving account data and payment amount can be sent to the trading platform, and the trading platform updates the total amount in the receiving account according to the payment amount.
  • an embodiment of the present specification provides a two-dimensional code generating device. As shown in FIG. 4, the two-dimensional code generating device is provided with a security element, and the two-dimensional code generating device includes:
  • a two-dimensional code generation data obtaining module 41 is configured to obtain two-dimensional code generation data when a two-dimensional code generation request is received, where the two-dimensional code generation data includes account data of a user corresponding to the electronic device, and all The timestamp data of the electronic device;
  • a signature data obtaining module 42 configured to obtain signature data according to a preset signature algorithm stored in the secure element
  • a two-dimensional code generating module 43 is configured to generate a target two-dimensional code according to the two-dimensional code generating data and the signature data.
  • the apparatus further includes:
  • a first obtaining module configured to obtain data to be signed
  • the signature data acquisition module includes:
  • a second obtaining module is configured to digitally sign the data to be signed according to the preset signature algorithm, and obtain the signature data.
  • the first obtaining module includes:
  • a private key acquisition module configured to acquire a private key generated by the secure element
  • a first processing module is configured to digitally sign the data to be signed according to the private key to obtain the signature data.
  • the signature data obtaining module 42 includes:
  • a second processing module is configured to obtain a one-time encrypted password according to the shared secret key stored in the secure element, where the one-time encrypted password is the signature data.
  • the apparatus further includes:
  • a third processing module configured to generate a one-time encrypted password according to the shared secret key stored in the secure element
  • the two-dimensional code generating module includes:
  • a fourth processing module is configured to generate the target two-dimensional code according to the two-dimensional code generation data, the signature data, and the one-time encrypted password.
  • each module has been described in detail in the embodiment of the two-dimensional code generating method provided by the embodiment of the present invention, and will not be described in detail here.
  • an embodiment of the present specification provides a data processing apparatus. As shown in FIG. 5, the data processing apparatus includes:
  • the receiving module 51 is configured to receive two-dimensional code scan data obtained by a target electronic device scanning a target two-dimensional code, where the target two-dimensional code is the second Dimension code, the scanned data of the two-dimensional code includes signature data for generating the target two-dimensional code and two-dimensional code generation data;
  • the processing module 52 is configured to verify the signature data according to a signature mode of the signature data, and obtain a signature verification result.
  • the processing module 52 includes:
  • a first processing module is configured to verify the signature data according to a public key corresponding to the signature data to obtain a signature verification result.
  • the processing module 52 includes:
  • a first obtaining module configured to obtain a target one-time encrypted password according to a shared secret key corresponding to the signature data
  • a second processing module is configured to verify the signature data according to the target one-time encrypted password to obtain a verification result.
  • the data processing apparatus further includes:
  • a second acquisition module configured to acquire target timestamp data for receiving the scan data of the two-dimensional code
  • a third acquisition module configured to acquire initial time stamp data in the two-dimensional code generated data
  • a third processing module configured to determine whether the two-dimensional code is valid according to a target time difference between the target timestamp data and the initial timestamp data, and a preset time difference, where the target time difference is less than or When it is equal to the preset time difference, it is determined that the target two-dimensional code is valid; when the target time difference is greater than the preset time difference, it is determined that the target two-dimensional code is invalid.
  • the apparatus further includes:
  • a fourth obtaining module configured to obtain account data in the two-dimensional code generated data when the verification result is successful verification
  • a fourth processing module is configured to update the amount in the account data according to the amount of the receipt corresponding to the receipt code.
  • the present invention also provides a two-dimensional code generating device, including a memory, a processor, and a processor that is stored in the memory and can run on the processor.
  • a computer program when the processor executes the program, implements the steps of any one of the two-dimensional code generating methods described above.
  • the present invention further provides a server, as shown in FIG. A computer program running on 602.
  • the processor 602 executes the program, the steps of any one of the data processing methods described above are implemented.
  • the bus architecture (represented by the bus 600).
  • the bus 600 may include any number of interconnected buses and bridges.
  • the bus 600 will include one or more processors represented by the processor 602 and memory 604.
  • the various circuits of the memory are linked together.
  • the bus 600 can also link various other circuits such as peripheral devices, voltage regulators, and power management circuits, which are well known in the art, and therefore, they are not further described herein.
  • the bus interface 606 provides an interface between the bus 600 and the receiver 601 and the transmitter 603.
  • the receiver 601 and the transmitter 1103 may be the same element, that is, a transceiver, providing a unit for communicating with various other devices on a transmission medium.
  • the processor 602 is responsible for managing the bus 600 and general processing, and the memory 604 may be used to store data used by the processor 602 when performing operations.
  • the present invention also provides a computer-readable storage medium having a computer program stored thereon, which is executed by a processor. Realize the steps of any method based on the two-dimensional code generation method and data processing method described above.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing device to work in a particular manner such that the instructions stored in the computer-readable memory produce a manufactured article including the instruction device, the instructions
  • the device implements the functions specified in one or more flowcharts and / or one or more blocks of the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing device, so that a series of steps can be performed on the computer or other programmable device to produce a computer-implemented process, which can be executed on the computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more flowcharts and / or one or more blocks of the block diagrams.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开一种二维码生成方法、数据处理方法、装置及服务器,所述二维码生成方法应用于电子设备中,所述电子设备设置有安全元件,在所述二维码生成方法中,获取二维码生成数据,以及通过存储在所述安全元件中的预设签名算法获取签名数据,根据所述二维码生成数据以及所述签名数据生成目标二维码,保证了目标二维码的安全。

Description

二维码生成方法、数据处理方法、装置及服务器 技术领域
本发明涉及计算机技术领域,尤其涉及一种二维码生成方法、数据处理方法、装置及服务器。
背景技术
二维码是通过某种特定的几何图形按照一定规律,在平面上形成的黑白相间的图形来记录数据符号信息。随着科学技术的不断发展,二维码得到了越来越广泛的应用。例如在收付款时,可以通过扫描收款二维码和付款二维码来完成交易。但是二维码数据是以明文进行存储的,容易受到攻击者的篡改、攻击等。
发明内容
本说明书实施例提供及一种二维码生成方法、数据处理方法、装置及服务器。
第一方面,本说明书实施例提供一种二维码生成方法,应用于电子设备中,所述电子设备设置有安全元件,所述方法包括:
在接收到二维码生成请求时,获取二维码生成数据,所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;
根据存储在所述安全元件中的预设签名算法,获取签名数据;
根据所述二维码生成数据以及所述签名数据,生成目标二维码。
第二方面,本说明书实施例提供一种数据处理方法,所述数据处理方法包括:
接收目标电子设备扫描目标二维码得到的二维码扫描数据,其中,所述目标二维码为采用权利要求1-5任一项所述的方法生成的二维码,所述二维码扫描数据中包括所述生成所述目标二维码的签名数据以及二维码生成数据;
根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果。
第三方面,本说明书实施例提供一种二维码生成装置,所述二维码生成装置设置有安全元件,所述二维码生成装置包括:
二维码生成数据获取模块,用于在接收到二维码生成请求时,获取二维码生成数据, 所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;
签名数据获取模块,用于根据存储在所述安全元件中的预设签名算法,获取签名数据;
二维码生成模块,用于根据所述二维码生成数据以及所述签名数据,生成目标二维码。
第四方面,本说明书实施例提供一种数据处理装置,包括:
接收模块,用于接收目标电子设备扫描目标二维码得到的二维码扫描数据,其中,所述目标二维码为采用权利要求1-5任一项所述的方法生成的二维码,所述二维码扫描数据中包括所述生成所述目标二维码的签名数据以及二维码生成数据;
处理模块,用于根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果。
第五方面,本说明书实施例提供一种二维码生成装置,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行第一方面所述的二维码生成方法的步骤。
第六方面,本说明书实施例提供一种服务器,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行第二方面所述的数据处理方法的步骤。
第七方面,本说明书实施例提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现上述任一项所述方法的步骤。
本说明书实施例有益效果如下:
在本说明书实施例中,在接收到二维码生成请求时,获取二维码生成数据,所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;根据存储在所述安全元件中的预设签名算法,获取签名数据;根据所述二维码生成数据以及所述签名数据,生成目标二维码。上述方案中,由于安全元件能够提供独立的运行空间,保证数据安全,通过存储在安全元件中的预设签名算法进行数字签名数据,并基于二维码生成数据以及数字签名数据生成目标二维码,保证了目标二维码的安全,另外,只有在目标二维码被认证中心验签成功时,才表明目标二维码未被篡改,因此有 效的保证了数据传输的安全。
附图说明
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:
图1为本说明书实施例提供的数据处理方法的应用场景示意图;
图2为本说明书实施例第一方面提供的一种二维码生成方法的流程图;
图3为本说明书实施例第二方面提供的一种数据处理方法的流程图;
图4为本说明书实施例第三方面提供的一种二维码生成装置的示意图;
图5为本说明书实施例第四方面提供的一种数据处理装置的示意图;
图6为本说明书实施例示出的一种服务器的示意图。
具体实施方式
为了更好的理解上述技术方案,下面通过附图以及具体实施例对本说明书实施例的技术方案做详细的说明,应当理解本说明书实施例以及实施例中的具体特征是对本说明书实施例技术方案的详细的说明,而不是对本说明书技术方案的限定,在不冲突的情况下,本说明书实施例以及实施例中的技术特征可以相互组合。
第一方面,本说明书实施例提供一种二维码生成方法,如图1所示,为本说明书实施例提供的数据处理方法的应用场景示意图。图1中,终端设备可以为支付机具、二维码生成器等设备。终端设备的个数可以为多个,每个终端设备均与服务器通信连接。在每个终端设备中,均可以设置有安全元件(Secure Element,SE),通过安全元件获取生成二维码的数据。由于安全元件提供了与设备中微控制单元(Microcontroller Unit,MCU)隔离的运行空间,所以运行或存储在安全元件上的程序及数据不能被攻击者读取或篡改,保证了数据的安全性。终端设备还可以设置有显示单元,能够进行二维码显示。
扫码设备可以为手机、平板电脑等设备,用于对终端设备显示的二维码进行扫描,获得扫码结果。扫码设备还可以将扫码结果发送至服务器,以使服务器对扫码结果进行验签,确定该二维码是否被篡改。
服务器可以包括CA认证中心服务器、TSM(Trusted Service Management,可信服务管理)服务器等。其中,CA认证中心服务器可以对接收到的扫描数据进行验签,TSM服务器可以对终端设备上的安全元件进行管理,如完成安全元件的初始化、终端设备入网等。
如图2所示,为本说明书实施例提供的一种二维码生成方法的流程图,该方法应用于一电子设备中,电子设备内设置有安全元件,该方法包括以下步骤。
步骤S21:在接收到二维码生成请求时,获取二维码生成数据,所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;
本说明书实施例中,电子设备可以为支付机具、二维码生成器等设备,电子设备内设置有安全元件。二维码可以为收款码、订单码、付款码等,二维码生成请求可以是定时请求,也可以是通过用户的操作触发生成的请求。在一个实施例中,电子设备为支付机具,二维码为收款码,收款码生成请求可以由定时更新任务来发送,例如,每隔1min发送一次收款码更新请求。在另一实施例中,支付机具可以设置有用于显示二维码的操作按键,当用户按下该操作按键后,发送二维码生成请求。当然还可以通过其他方式发送二维码生成请求,如在当前二维码被扫描之后,可以发送二维码生成请求,以更新二维码。
本说明书实施例中,二维码生成数据可以保存在电子设备的安全元件中,也可以保存在安全元件以外的存储空间内。二维码生成数据包括与电子设备对应的用户的账户数据,以及电子设备的时间戳数据,当然,二维码生成数据还可以包括其他数据,这里不做限定。时间戳数据能够表明电子设备的时间信息,可以对二维码的生成时间进行标记,由于时间戳数据是实时变化的,进而使得二维码生成数据也为动态的,因此,根据二维码生成数据获得的二维码图形也是动态变化的。应理解的是,每个电子设备可以与用户的账户进行绑定,用户的账户数据可以是银行账户数据、支付宝账户数据等。在一个实施例中,当二维码为收款码时,用户的账户数据可以是用户的收款账号。
步骤S22:根据存储在所述安全元件中的预设签名算法,获取签名数据;
本说明书实施例中,电子设备在出厂前可以将预设签名算法写入安全元件中。预设签名算法可以根据实际需要进行选择,例如,PKI(Public Key Infrastructure,公钥基础设施)算法、HOTP(HMAC-based One-Time Password,基于HMAC算法加密的一次性密码)算法等,本说明书实施例不做限定。
应理解的是,采用不同签名算法得到的签名数据也可以是不同的。另外,由于签名算法本身的特性,同一签名算法在每次进行数字签名的过程中,得到的签名数据也可以是不同的,例如,在预设签名算法为椭圆曲线公钥密码算法时,每次得到的签名数据是动态变化的。
由于SE能够给数据提供安全的空间,在一个实施例中,数字签名的处理过程均可以在SE中完成,生成签名数据。
步骤S23:根据所述二维码生成数据以及所述签名数据,生成目标二维码。
在获得了二维码生成数据以及签名数据之后,将这些数据转换为二维码图像,生成目标二维码。在一个实施例中,电子设备中可以保存有数据转换为二维码图像的对应模板,如二维码的版本信息、二维码的结构组成等,将二维码生成数据以及签名数据作为二维码的数据内容填充在二维码图像中的数据区域中,可以得到目标二维码。
可选地,在根据所述存储在所述安全元件中的预设签名算法,获取签名数据之前,所述方法还包括:获取待签名数据;所述根据存储在所述安全元件中的预设签名算法,获取签名数据,包括:根据所述预设签名算法,对所述待签名数据进行数字签名,获取所述签名数据。
本说明书实施例中,待签名数据可以根据实际需要进行设定,待签名数据可以保存在安全元件中,也可以是经过数据处理得到的。在一个实施例中,待签名数据可以是预设好的数据,在进行签名操作时直接读取。
在另一个实施例中,根据所述二维码生成数据,生成与所述二维码生成数据对应的摘要数据,所述摘要数据为所述待签名数据。在该实施例中,在二维码生成数据的数据量较大时,为了减少数字签名的计算量,可以先对二维码生成数据进行处理,如通过对二维码生成数据进行哈希运算得到与二维码生成数据对应的摘要数据,然后再对摘要数据进行数字签名。当然也可以通过其他方式得到摘要数据,这里不做限定。
可选地,所述预设签名算法为基于公钥基础设施的签名算法时,所述根据所述预设签名算法,对待签名数据进行数字签名,获取所述签名数据,包括:获取所述安全元件生成的私钥;根据所述私钥,对所述待签名数据进行数字签名,得到所述签名数据。
本说明书实施例中,电子设备在投入使用时可以进行入网操作,在设备入网的过程中,电子设备可以向TSM服务器发送生成请求CSR(Cerificate Signing Request,证书请求)指令,该指令中包含有该电子设备中设置的SE的标识,以用来唯一的表示发送 请求的电子设备。TSM服务器将请求CSR指令下发给该电子设备,以使该电子设备中的SE生成公私钥对,并将公私钥对与SE的标识进行关联。在SE生成公私钥对并与SE的标识关联之后,TSM服务器向CA认证中心请求CA认证证书,CA认证中心根据SE生成的公钥以及其他信息生成证书文件,将证书进行存储,并将证书数据返回为TSM服务器,TSM服务器向电子设备下发写证书指令,电子设备将证书存储到SE中,以完成设备入网过程。SE中保存有私钥和证书。
当SE使用私钥对待签名数据进行签名时,SE可以直接读取私钥对待签名数据进行签名。对应的,当CA认证中心在对签名数据进行验签时,可以根据SE的标识,确定该SE生成的公钥,并利用该公钥对签名数据进行验签。
在一个实施例中,待签名数据为二维码生成数据进行哈希运算得到的摘要信息,SE利用私钥对摘要信息进行数字签名,得到签名数据,将二维码生成数据以及签名数据转换为目标二维码。当扫码设备对目标二维码进行扫描后,获得扫码结果,扫码结果包括二维码生成数据以及签名数据。扫码设备将交扫码结果发送给CA认证中心,CA认证中心通过对二维码生成数据做哈希运算得到第一摘要数据,并利用SE的标识找到与该私钥对应的公钥,通过公钥对签名数据进行验签,得到第二摘要数据,当第一摘要数据与第二摘要数据相同时,表明该目标二维码为与SE的标识对应的电子设备生成的,未经过篡改。
可选地,所述预设签名算法为基于一次性加密的签名算法时,所述预设签名算法为基于一次性加密的签名算法时,所述根据存储在所述安全元件中的预设签名算法,获取签名数据,包括:根据存储在所述安全元件中的共享秘钥,获得一次性加密口令,所述一次性加密口令为所述签名数据。
本说明书实施例中,当预设签名算法为基于一次性加密的签名算法时,该签名算法可以为HTOP算法时。SE中可以存储有共享秘钥,该秘钥是SE和认证服务器共享的。根据共享秘钥,可以生成一个一次性加密口令。在一个实施例中,电子设备中设置有一计数器,根据共享秘钥,以及计数器值,通过HMAC(Hash-based Message Authentication Code,哈希运算消息认证码)运算,得到一次性加密口令。应理解的是,每次生成的一次性加密口令均是不同的,因此能够保证每次签名过程的安全性。同时,在认证服务器上,也会根据共享秘钥以及计数器值生成一个口令,当这个口令与SE生成的一次性加密口令相同时,则表明数据没有被篡改。
当签名数据为一次性加密口令时,根据二维码生成数据以及一次性加密口令,生成 目标二维码。
可选地,在所述根据所述私钥,对所述待签名数据进行数字签名,得到所述签名数据之后,所述方法还包括:根据存储在所述安全元件中的共享秘钥,生成一次性加密口令;所述根据所述二维码生成数据以及所述签名数据,生成目标二维码,包括:根据所述二维码生成数据、所述签名数据以及所述一次性加密口令,生成所述目标二维码。
本说明书实施例中,为了加强数据的安全性,可以先通过SE中存储的私钥对待签名数据进行数字签名,得到签名数据然后通过一次性加密口令对二维码生成数据以及签名数据进行加密保护。在生成目标二维码的过程中,将二维码生成数据、签名数据以及一次性加密口令进行处理,转换为目标二维码的图像信息。对应的,当认证服务器接收到该目标二维码数据时,先根据一次性加密口令对目标二维码数据进行解密,在根据公钥对待签名数据进行验签。
在生成目标二维码时,可以根据电子设备中预设好的二维码信息来进行数据转换。二维码信息可以包括二维码的版本信息、二维码的结构信息等。在一个实施例中,可以将二维码生成数据、签名数据进行编码处理,得到数据码字序列,再进行纠错编码、分块处理、构造矩阵等步骤,得到最终的完整的目标序列,将完整的目标序列填充到相对的二维码矩阵区域中,得到目标二维码图像。
第二方面,本说明书实施例提供一种数据处理方法,该数据处理方法可以应用于服务器侧。如图3所示,该数据处理方法包括以下步骤。
步骤S31:接收目标电子设备扫描目标二维码得到的二维码扫描数据,其中,所述目标二维码为采用本说明书实施例中第一方面提供的二维码生成方法生成的二维码,所述二维码扫描数据中包括所述生成所述目标二维码的签名数据以及二维码生成数据;
本说明书实施例中,目标电子设备可以是手机、平板电脑等能够扫描二维码的设备。目标二维码是采用本说明书实施例中第一方面提供的二维码生成方法生成的二维码。目标电子设备在扫描目标二维码之后,可以将目标二维码由图像信息转换成码字序列,并对码字序列进行处理,得到与目标二维码对应的签名数据以及二维码生成数据。二维码扫描数据可以是上述码字序列,也可以使处理后得到的二维码生成数据以及签名数据,还可以是其他形式的数据,这里不做限定。目标电子设备将得到的二维码扫描数据发送给服务器,在一个实施例中,目标电子设备将二维码扫描数据发送给CA认证中心服务器。
步骤S32:根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果。
由于签名数据可以是由不同的签名算法生成的,例如,PKI(Public Key Infrastructure,公钥基础设施)算法、HOTP(HMAC-based One-Time Password,基于HMAC算法加密的一次性密码)算法等。不同的签名方式,对应不同的验签方式。在一个实施例中,所述签名方式为基于公钥基础设施的签名方式时,所述根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果,包括:根据与所述签名数据对应的公钥,对所述签名数据进行验签,获得验签结果。在另一实施例中,所述预设签名算法为基于一次性加密的签名方式时,所述根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果,包括:根据与所述签名数据对应的共享秘钥,获取目标一次性加密口令;根据所述目标一次性加密口令,对所述签名数据进行验签,获得验签结果。由于上述两种验签方式在本说明书实施例的第一方面提供的二维码生成方法的实施例中进行了描述,此处就不做赘述了。
另外,当二维码扫描数据表明该数据同时包含有一次性加密信息和签名信息时,根据目标一次性加密口令对二维码扫描数据进行解密,对解密后的数据使用对应的验签方式进行验签。
可选地,所述接收目标电子设备扫描目标二维码得到的二维码扫描数据之后,所述方法还包括:获取接收所述二维码扫描数据的目标时间戳数据;获取所述二维码生成数据中的初始时间戳数据;根据所述目标时间戳数据与所述初始时间戳数据之间的目标时间差,以及预设时间差,确定所述二维码是否有效,其中,在所述目标时间差小于或等于所述预设时间差时,确定所述目标二维码有效;在所述目标时间差大于所述预设时间差时,确定所述目标二维码无效。
为了保证数据的安全性,本说明书实施例中为二维码设置了有效时长,即在有效时长内二维码是有效的,超出了有效时长,二维码则无效。本说明书实施例中,二维码生成数据包括生成二维码时的初始时间戳数据,根据服务器接收到二维码扫描数据时的目标时间戳数据,目标时间戳数据与初始时间戳数据之间的目标时间差可以表示目标二维码的持续时间。预设时间差用来表示二维码的有效时长,可以根据实际需要进行设定,如30s、1min等。当目标时间差大于预设时间差时,表明目标二维码已经超时,确定目标二维码失效,反之,则表明目标二维码有效。
可选地,在所述目标二维码为收款码时,在所述获得验签结果之后,所述方法还包 括:在所述验证结果为验证成功时,获取所述二维码生成数据中的账户数据;根据所述收款码对应的收款金额,对所述账户数据中的金额进行更新。
为了更好的理解本说明书实施例提供的方法,下面以二维码为收款码为例,对目标二维码的生成以及扫描过程进行说明。在该实施例中,电子设备为支付机具,二维码为收款码,二维码生成数据中的账户数据为该支付机具的使用用户的收款账户数据,电子设备内的SE中存储有PKI算法。目标电子设备为进行扫码的手机。服务器端包括CA认证中心服务器,以及交易平台,其中交易平台用于管理用户的账户数据。
当支付机具接收到二维码生成请求时,获取收款账户数据,以及支付机具的时间戳数据。SE通过PKI算法,使用私钥对收款账户数据以及时间戳数据进行数字签名,生成签名数据。将收款账户数据、时间戳数据以及签名数据进行处理,转换为目标二维码,并在支付机具上进行显示。
当手机对支付机具上的目标二维码进行扫码时,获得二维码扫描数据(包括收款账户数据、时间戳数据以及签名数据)。同时,手机可以跳转至支付页面,手机用户在支付页面上填写支付的金额,填写完毕后,手机将二维码扫描数据以及支付金额发送至CA认证中心服务器。
CA认证中心服务器根据时间戳数据判断目标二维码是否有效,当目标二维码有效时,根据与支付机具对应的公钥,对签名数据进行验签。当验签成功时,可以将收款账户数据以及支付金额发送至交易平台,交易平台根据支付金额对收款账户中的总金额进行更新。
第三方面,本说明书实施例提供一种二维码生成装置,如图4所示,所述二维码生成装置设置有安全元件,所述二维码生成装置包括:
二维码生成数据获取模块41,用于在接收到二维码生成请求时,获取二维码生成数据,所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;
签名数据获取模块42,用于根据存储在所述安全元件中的预设签名算法,获取签名数据;
二维码生成模块43,用于根据所述二维码生成数据以及所述签名数据,生成目标二维码。
在一种可选实现方式中,所述装置还包括:
第一获取模块,用于获取待签名数据;
所述签名数据获取模块,包括:
第二获取模块,用于根据所述预设签名算法,对所述待签名数据进行数字签名,获取所述签名数据。
在一种可选实现方式中,所述预设签名算法为基于公钥基础设施的签名算法时,所述第一获取模块,包括:
私钥获取模块,用于获取所述安全元件生成的私钥;
第一处理模块,用于根据所述私钥,对所述待签名数据进行数字签名,得到所述签名数据。
在一种可选实现方式中,所述预设签名算法为基于一次性加密的签名算法时,签名数据获取模块42,包括:
第二处理模块,用于根据存储在所述安全元件中的共享秘钥,获得一次性加密口令,所述一次性加密口令为所述签名数据。
在一种可选实现方式中,所述装置还包括:
第三处理模块,用于根据存储在所述安全元件中的共享秘钥,生成一次性加密口令;
所述二维码生成模块,包括:
第四处理模块,用于根据所述二维码生成数据、所述签名数据以及所述一次性加密口令,生成所述目标二维码。
关于上述装置,其中各个模块的具体功能已经在本发明实施例提供的二维码生成方法的实施例中进行了详细描述,此处将不做详细阐述说明。
第四方面,本说明书实施例提供一种数据处理装置,如图5所示,所述数据处理装置包括:
接收模块51,用于接收目标电子设备扫描目标二维码得到的二维码扫描数据,其中,所述目标二维码为采用本说明书实施例第一方面提供的二维码生成方法生成的二维码,所述二维码扫描数据中包括所述生成所述目标二维码的签名数据以及二维码生成数据;
处理模块52,用于根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果。
可选地,所述签名方式为基于公钥基础设施的签名方式时,处理模块52,包括:
第一处理模块,用于根据与所述签名数据对应的公钥,对所述签名数据进行验签,获得验签结果。
可选地,所述预设签名算法为基于一次性加密的签名方式时,处理模块52,包括:
第一获取模块,用于根据与所述签名数据对应的共享秘钥,获取目标一次性加密口令;
第二处理模块,用于根据所述目标一次性加密口令,对所述签名数据进行验签,获得验签结果。
可选地,所述数据处理装置还包括:
第二获取模块,用于获取接收所述二维码扫描数据的目标时间戳数据;
第三获取模块,用于获取所述二维码生成数据中的初始时间戳数据;
第三处理模块,用于根据所述目标时间戳数据与所述初始时间戳数据之间的目标时间差,以及预设时间差,确定所述二维码是否有效,其中,在所述目标时间差小于或等于所述预设时间差时,确定所述目标二维码有效;在所述目标时间差大于所述预设时间差时,确定所述目标二维码无效。
可选地,所述装置还包括:
第四获取模块,用于在所述验证结果为验证成功时,获取所述二维码生成数据中的账户数据;
第四处理模块,用于根据所述收款码对应的收款金额,对所述账户数据中的金额进行更新。
关于上述装置,其中各个模块的具体功能已经在本发明实施例提供的数据处理方法的实施例中进行了详细描述,此处将不做详细阐述说明。
第五方面,基于与前述实施例中二维码生成方法同样的发明构思,本发明还提供一种二维码生成装置,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现前文所述二维码生成方法的任一方法的步骤。
第六方面,基于与前述实施例中数据处理方法同样的发明构思,本发明还提供 一种服务器,如图6所示,包括存储器604、处理器602及存储在存储器604上并可在处理器602上运行的计算机程序,所述处理器602执行所述程序时实现前文所述数据处理方法的任一方法的步骤。
其中,在图11中,总线架构(用总线600来代表),总线600可以包括任意数量的互联的总线和桥,总线600将包括由处理器602代表的一个或多个处理器和存储器604代表的存储器的各种电路链接在一起。总线600还可以将诸如***设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口606在总线600和接收器601和发送器603之间提供接口。接收器601和发送器1103可以是同一个元件,即收发机,提供用于在传输介质上与各种其他装置通信的单元。处理器602负责管理总线600和通常的处理,而存储器604可以被用于存储处理器602在执行操作时所使用的数据。
第七方面,基于与前述实施例中基于二维码生成方法以及数据处理方法的发明构思,本发明还提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现前文所述基于二维码生成方法以及数据处理方法的任一方法的步骤。
本说明书是参照根据本说明书实施例的方法、设备(***)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的设备。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令设备的制造品,该指令设备实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本发明的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明范围的所有变更和修改。
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。

Claims (23)

  1. 一种二维码生成方法,应用于电子设备中,所述电子设备设置有安全元件,所述方法包括:
    在接收到二维码生成请求时,获取二维码生成数据,所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;
    根据存储在所述安全元件中的预设签名算法,获取签名数据;
    根据所述二维码生成数据以及所述签名数据,生成目标二维码。
  2. 根据权利要求1所述的二维码生成方法,在根据所述存储在所述安全元件中的预设签名算法,获取签名数据之前,所述方法还包括:获取待签名数据;
    所述根据存储在所述安全元件中的预设签名算法,获取签名数据,包括:根据所述预设签名算法,对所述待签名数据进行数字签名,获取所述签名数据。
  3. 根据所述权利要求2所述的二维码生成方法,所述预设签名算法为基于公钥基础设施的签名算法时,所述根据所述预设签名算法,对待签名数据进行数字签名,获取所述签名数据,包括:
    获取所述安全元件生成的私钥;
    根据所述私钥,对所述待签名数据进行数字签名,得到所述签名数据。
  4. 根据权利要求1所述的二维码生成方法,所述预设签名算法为基于一次性加密的签名算法时,所述根据存储在所述安全元件中的预设签名算法,获取签名数据,包括:
    根据存储在所述安全元件中的共享秘钥,获得一次性加密口令,所述一次性加密口令为所述签名数据。
  5. 根据权利要求3所述的二维码生成方法,在所述根据所述私钥,对所述待签名数据进行数字签名,得到所述签名数据之后,所述方法还包括:根据存储在所述安全元件中的共享秘钥,生成一次性加密口令;
    所述根据所述二维码生成数据以及所述签名数据,生成目标二维码,包括:根据所述二维码生成数据、所述签名数据以及所述一次性加密口令,生成所述目标二维码。
  6. 一种数据处理方法,所述数据处理方法包括:
    接收目标电子设备扫描目标二维码得到的二维码扫描数据,其中,所述目标二维码为采用权利要求1-5任一项所述的方法生成的二维码,所述二维码扫描数据中包括所述生成所述目标二维码的签名数据以及二维码生成数据;
    根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果。
  7. 根据权利要求6所述的数据处理方法,所述签名方式为基于公钥基础设施的签 名方式时,所述根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果,包括:
    根据与所述签名数据对应的公钥,对所述签名数据进行验签,获得验签结果。
  8. 根据权利要求6所述的数据处理方法,所述预设签名算法为基于一次性加密的签名方式时,所述根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果,包括:
    根据与所述签名数据对应的共享秘钥,获取目标一次性加密口令;
    根据所述目标一次性加密口令,对所述签名数据进行验签,获得验签结果。
  9. 根据权利要求6所述的数据处理方法,所述接收目标电子设备扫描目标二维码得到的二维码扫描数据之后,所述方法还包括:
    获取接收所述二维码扫描数据的目标时间戳数据;
    获取所述二维码生成数据中的初始时间戳数据;
    根据所述目标时间戳数据与所述初始时间戳数据之间的目标时间差,以及预设时间差,确定所述二维码是否有效,其中,在所述目标时间差小于或等于所述预设时间差时,确定所述目标二维码有效;在所述目标时间差大于所述预设时间差时,确定所述目标二维码无效。
  10. 根据权利要求9所述的数据处理方法,在所述目标二维码为收款码时,在所述获得验签结果之后,所述方法还包括:
    在所述验证结果为验证成功时,获取所述二维码生成数据中的账户数据;
    根据所述收款码对应的收款金额,对所述账户数据中的金额进行更新。
  11. 一种二维码生成装置,所述二维码生成装置设置有安全元件,所述二维码生成装置包括:
    二维码生成数据获取模块,用于在接收到二维码生成请求时,获取二维码生成数据,所述二维码生成数据包括与所述电子设备对应的用户的账户数据,以及所述电子设备的时间戳数据;
    签名数据获取模块,用于根据存储在所述安全元件中的预设签名算法,获取签名数据;
    二维码生成模块,用于根据所述二维码生成数据以及所述签名数据,生成目标二维码。
  12. 根据权利要求11所述的二维码生成装置,所述装置还包括:
    第一获取模块,用于获取待签名数据;
    所述签名数据获取模块,包括:
    第二获取模块,用于根据所述预设签名算法,对所述待签名数据进行数字签名,获取所述签名数据。
  13. 根据所述权利要求12所述的二维码生成装置,所述预设签名算法为基于公钥基础设施的签名算法时,所述第一获取模块,包括:
    私钥获取模块,用于获取所述安全元件生成的私钥;
    第一处理模块,用于根据所述私钥,对所述待签名数据进行数字签名,得到所述签名数据。
  14. 根据权利要求11所述的二维码生成装置,所述预设签名算法为基于一次性加密的签名算法时,所述签名数据获取模块,包括:
    第二处理模块,用于根据存储在所述安全元件中的共享秘钥,获得一次性加密口令,所述一次性加密口令为所述签名数据。
  15. 根据权利要求13所述的二维码生成装置,所述装置还包括:
    第三处理模块,用于根据存储在所述安全元件中的共享秘钥,生成一次性加密口令;
    所述二维码生成模块,包括:
    第四处理模块,用于根据所述二维码生成数据、所述签名数据以及所述一次性加密口令,生成所述目标二维码。
  16. 一种数据处理装置,所述数据处理装置包括:
    接收模块,用于接收目标电子设备扫描目标二维码得到的二维码扫描数据,其中,所述目标二维码为采用权利要求1-5任一项所述的方法生成的二维码,所述二维码扫描数据中包括所述生成所述目标二维码的签名数据以及二维码生成数据;
    处理模块,用于根据所述签名数据的签名方式,对所述签名数据进行验签,获得验签结果。
  17. 根据权利要求16所述的数据处理装置,所述签名方式为基于公钥基础设施的签名方式时,所述处理模块,包括:
    第一处理模块,用于根据与所述签名数据对应的公钥,对所述签名数据进行验签,获得验签结果。
  18. 根据权利要求16所述的数据处理装置,所述预设签名算法为基于一次性加密的签名方式时,所述处理模块,包括:
    第一获取模块,用于根据与所述签名数据对应的共享秘钥,获取目标一次性加密口令;
    第二处理模块,用于根据所述目标一次性加密口令,对所述签名数据进行验签,获得验签结果。
  19. 根据权利要求16所述的数据处理装置,所述数据处理装置还包括:
    第二获取模块,用于获取接收所述二维码扫描数据的目标时间戳数据;
    第三获取模块,用于获取所述二维码生成数据中的初始时间戳数据;
    第三处理模块,用于根据所述目标时间戳数据与所述初始时间戳数据之间的目标时间差,以及预设时间差,确定所述二维码是否有效,其中,在所述目标时间差小于或等于所述预设时间差时,确定所述目标二维码有效;在所述目标时间差大于所述预设时间差时,确定所述目标二维码无效。
  20. 根据权利要求19所述的数据处理装置,所述装置还包括:
    第四获取模块,用于在所述验证结果为验证成功时,获取所述二维码生成数据中的账户数据;
    第四处理模块,用于根据所述收款码对应的收款金额,对所述账户数据中的金额进行更新。
  21. 一种二维码生成装置,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现权利要求1-5任一项所述方法的步骤。
  22. 一种服务器,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现权利要求6-10任一项所述方法的步骤。
  23. 一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现权利要求1-10任一项所述方法的步骤。
PCT/CN2019/095331 2018-08-24 2019-07-10 二维码生成方法、数据处理方法、装置及服务器 WO2020038137A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG11202010563PA SG11202010563PA (en) 2018-08-24 2019-07-10 Two-dimensional code generation method, apparatus, data processing method, apparatus, and server
EP19851250.1A EP3779792B1 (en) 2018-08-24 2019-07-10 Two-dimensional code generation method, data processing method, apparatus, and server
US17/086,105 US10992481B2 (en) 2018-08-24 2020-10-30 Two-dimensional code generation method, apparatus, data processing method, apparatus, and server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810974011.8 2018-08-24
CN201810974011.8A CN109409472B (zh) 2018-08-24 2018-08-24 二维码生成方法、数据处理方法、装置及服务器

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/086,105 Continuation US10992481B2 (en) 2018-08-24 2020-10-30 Two-dimensional code generation method, apparatus, data processing method, apparatus, and server

Publications (1)

Publication Number Publication Date
WO2020038137A1 true WO2020038137A1 (zh) 2020-02-27

Family

ID=65463609

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/095331 WO2020038137A1 (zh) 2018-08-24 2019-07-10 二维码生成方法、数据处理方法、装置及服务器

Country Status (6)

Country Link
US (1) US10992481B2 (zh)
EP (1) EP3779792B1 (zh)
CN (1) CN109409472B (zh)
SG (1) SG11202010563PA (zh)
TW (1) TWI718567B (zh)
WO (1) WO2020038137A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117411615A (zh) * 2023-12-13 2024-01-16 广州市信亦达电子科技有限公司 一种基于随机数的二维码防伪加密方法及***

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109409472B (zh) * 2018-08-24 2022-11-22 创新先进技术有限公司 二维码生成方法、数据处理方法、装置及服务器
CN109961283A (zh) * 2019-03-18 2019-07-02 北京意锐新创科技有限公司 基于动态口令和数字证书的二维码支付方法和装置
CN110335040B (zh) * 2019-05-28 2024-01-23 平安科技(深圳)有限公司 资源转移方法、装置、电子设备及存储介质
CN111860727B (zh) * 2020-07-30 2023-06-20 深圳前海微众银行股份有限公司 二维码生成方法、验证方法、设备及计算机可读存储介质
CN113177788A (zh) * 2021-04-29 2021-07-27 江苏省生产力促进中心 基于扫码支付的交易方法及***
CN113255012B (zh) * 2021-07-01 2021-10-19 深圳市深圳通有限公司 乘车码的管理方法、装置、设备及存储介质
CN113794728A (zh) * 2021-09-16 2021-12-14 国网北京市电力公司 数据传输方法、装置、计算机可读介质及处理器
CN114124390B (zh) * 2021-11-24 2023-06-16 贵州大学 一种基于物理隔离的发送方法、接收方法及***
CN114255039A (zh) * 2021-12-07 2022-03-29 中信银行股份有限公司 一种防盗刷支付交易的方法、***、电子设备及可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140258127A1 (en) * 2008-04-09 2014-09-11 Airarts, Inc. Using Low-Cost Tags to Facilitate Mobile Transactions
CN104766204A (zh) * 2014-01-02 2015-07-08 广州市沃希信息科技有限公司 基于二维码的饭卡消费方法及***
CN107194695A (zh) * 2017-04-25 2017-09-22 国民技术股份有限公司 交易码生成及扫描终端、交易码生成及交易方法
CN108256863A (zh) * 2018-01-26 2018-07-06 鼎讯网络安全技术有限公司 基于se的二维码生成、存储、识别和相关加解密的方法
CN109409472A (zh) * 2018-08-24 2019-03-01 阿里巴巴集团控股有限公司 二维码生成方法、数据处理方法、装置及服务器

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7194483B1 (en) * 2001-05-07 2007-03-20 Intelligenxia, Inc. Method, system, and computer program product for concept-based multi-dimensional analysis of unstructured information
US20050154701A1 (en) * 2003-12-01 2005-07-14 Parunak H. Van D. Dynamic information extraction with self-organizing evidence construction
US20090293112A1 (en) * 2004-12-03 2009-11-26 Stephen James Moore On-line generation and authentication of items
GB0602357D0 (en) * 2006-02-06 2006-03-15 First Ondemand Ltd Authentication of cheques and the like
KR20090005336A (ko) * 2006-04-17 2009-01-13 베리텍 인코포레이티드 전자장치로 안전한 거래를 위한 방법 및 시스템
US9922332B2 (en) * 2009-12-09 2018-03-20 Robert Sant'Anselmo Digital signatory and time stamping notary service for documents and objects
US9129269B2 (en) * 2010-02-02 2015-09-08 Xia Dai Secured point-of-sale transaction system
US20120138679A1 (en) * 2010-12-01 2012-06-07 Yodo Inc. Secure two dimensional bar codes for authentication
CN102779263A (zh) * 2012-06-19 2012-11-14 袁开国 基于pki和数字签名的可信二维码方案
CN103295046B (zh) * 2013-06-13 2016-08-24 北京网秦天下科技有限公司 生成和使用安全二维码的方法和设备
EP2843605A1 (en) 2013-08-30 2015-03-04 Gemalto SA Method for authenticating transactions
CN105471575B (zh) * 2014-09-05 2020-11-03 创新先进技术有限公司 一种信息加密、解密方法及装置
CN105024824B (zh) * 2014-11-05 2018-12-21 浙江码博士防伪科技有限公司 基于非对称加密算法的可信标签的生成与验证方法及***
CN106100850B (zh) * 2016-06-17 2019-07-05 公安部第三研究所 基于二维码的智能安全芯片签名信息传输方法及***
CN108256869B (zh) * 2016-12-27 2021-05-14 航天信息股份有限公司 一种可编程接口及基于可编程接口生成电子***的方法
CN107067056A (zh) * 2017-02-14 2017-08-18 阿里巴巴集团控股有限公司 二维码生成方法及其设备和二维码识别方法及其设备
CN107146124A (zh) * 2017-03-14 2017-09-08 北京中软万维网络技术有限公司 一种电子单程票的实现方法、***及装置
CN108023732B (zh) * 2017-12-15 2020-02-14 北京深思数盾科技股份有限公司 一种数据保护方法、装置、设备和存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140258127A1 (en) * 2008-04-09 2014-09-11 Airarts, Inc. Using Low-Cost Tags to Facilitate Mobile Transactions
CN104766204A (zh) * 2014-01-02 2015-07-08 广州市沃希信息科技有限公司 基于二维码的饭卡消费方法及***
CN107194695A (zh) * 2017-04-25 2017-09-22 国民技术股份有限公司 交易码生成及扫描终端、交易码生成及交易方法
CN108256863A (zh) * 2018-01-26 2018-07-06 鼎讯网络安全技术有限公司 基于se的二维码生成、存储、识别和相关加解密的方法
CN109409472A (zh) * 2018-08-24 2019-03-01 阿里巴巴集团控股有限公司 二维码生成方法、数据处理方法、装置及服务器

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117411615A (zh) * 2023-12-13 2024-01-16 广州市信亦达电子科技有限公司 一种基于随机数的二维码防伪加密方法及***
CN117411615B (zh) * 2023-12-13 2024-04-02 广州市信亦达电子科技有限公司 一种基于随机数的二维码防伪加密方法及***

Also Published As

Publication number Publication date
US10992481B2 (en) 2021-04-27
TW202014919A (zh) 2020-04-16
SG11202010563PA (en) 2020-11-27
EP3779792A1 (en) 2021-02-17
US20210051024A1 (en) 2021-02-18
EP3779792B1 (en) 2023-02-22
TWI718567B (zh) 2021-02-11
CN109409472B (zh) 2022-11-22
CN109409472A (zh) 2019-03-01
EP3779792A4 (en) 2021-06-16

Similar Documents

Publication Publication Date Title
WO2020038137A1 (zh) 二维码生成方法、数据处理方法、装置及服务器
CN111628868B (zh) 数字签名生成方法、装置、计算机设备和存储介质
CN106789090B (zh) 基于区块链的公钥基础设施***及半随机联合证书签名方法
US10015159B2 (en) Terminal authentication system, server device, and terminal authentication method
CN107742212B (zh) 基于区块链的资产验证方法、装置及***
CN101145906B (zh) 对单向网络中的接收终端进行合法性认证的方法及***
CN107743067B (zh) 数字证书的颁发方法、***、终端以及存储介质
CN112165382B (zh) 软件授权方法、装置、授权服务端及终端设备
CN103718500A (zh) 证书确认
CN109818730B (zh) 盲签名的获取方法、装置和服务器
CN109936456B (zh) 基于私钥池的抗量子计算数字签名方法和***
CN111147245A (zh) 一种区块链中使用国家密码进行加密的算法
KR102157695B1 (ko) 익명 디지털 아이덴티티 수립 방법
US20210306135A1 (en) Electronic device within blockchain based pki domain, electronic device within certification authority based pki domain, and cryptographic communication system including these electronic devices
CN110176989B (zh) 基于非对称密钥池的量子通信服务站身份认证方法和***
KR20120091618A (ko) 연쇄 해시에 의한 전자서명 시스템 및 방법
CN112948789B (zh) 身份认证方法及装置、存储介质及电子设备
CN112364335B (zh) 标识身份鉴别方法、装置及电子设备和存储介质
CN111552950A (zh) 一种软件授权方法、装置及计算机可读存储介质
KR102056612B1 (ko) 임시 익명 인증서 생성 방법
CN116506134A (zh) 数字证书管理方法、装置、设备、***及可读存储介质
CN115242471A (zh) 信息传输方法、装置、电子设备及计算机可读存储介质
CN104135470A (zh) 一种对目标数据的存储完整性进行验证的方法及***
TWI576779B (zh) Method and Method of Payment Authentication System for Internet of Things
CN112385181A (zh) 用于证明公钥的可靠性的装置、方法及程序

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19851250

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019851250

Country of ref document: EP

Effective date: 20201028

NENP Non-entry into the national phase

Ref country code: DE