CN101388066A - Method for implementing two-dimensional code certification - Google Patents

Method for implementing two-dimensional code certification Download PDF

Info

Publication number
CN101388066A
CN101388066A CNA2007101216751A CN200710121675A CN101388066A CN 101388066 A CN101388066 A CN 101388066A CN A2007101216751 A CNA2007101216751 A CN A2007101216751A CN 200710121675 A CN200710121675 A CN 200710121675A CN 101388066 A CN101388066 A CN 101388066A
Authority
CN
China
Prior art keywords
dimension code
terminal
code credential
client software
credential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007101216751A
Other languages
Chinese (zh)
Inventor
王旻
袁同舟
芦宏志
赵靖华
常杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING FANGWEI YINTONG TECHNOLOGY Co Ltd
Original Assignee
BEIJING FANGWEI YINTONG TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING FANGWEI YINTONG TECHNOLOGY Co Ltd filed Critical BEIJING FANGWEI YINTONG TECHNOLOGY Co Ltd
Priority to CNA2007101216751A priority Critical patent/CN101388066A/en
Publication of CN101388066A publication Critical patent/CN101388066A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a method for realizing using a two-dimensional code voucher, the steps of the method comprise that a terminal operates a client side software and displays a two-dimensional code voucher, a scanning terminal reads the two-dimensional code voucher and transmits the two-dimensional code voucher to an authenticator system, and the authenticator system validates the two-dimensional code voucher and feeds the validation result back to the scanning terminal. The scheme enables the two-dimensional code voucher to be stored in a terminal such as a cell phone by modes of loading and the like, and thereby largely increasing the flexibility of assigning the two-dimensional code voucher, besides, the two-dimensional code voucher can be stored through the terminal, thereby bringing convenience for carrying, simultaneously avoiding using papers or plastics, and saving resources.

Description

Realize using the method for two-dimension code credential
Technical field
The present invention relates to a kind of planar bar code technology, relate in particular to a kind of method that realizes using two-dimension code credential.
Background technology
At present, two-dimensional bar code is just being understood and cognition by increasing people as a kind of brand-new automatic identification and information carrier technology.2D bar code technology has characteristics such as high density, high capacity, can explain data such as text message, data file (particularly Chinese character file), picture.Two-dimensional bar code has remarkable advantages at quantity of information, confidentiality, antipollution and aspects such as anti-interference and standardization, is one of Perfected process of realizing the network information management.Because the economy and the reliability of two-dimensional bar code, external advanced developed country has been widely used in this technology fields such as bank, national defence, customs, the tax, public safety, communications and transportation, civilian commodity.Country such as the U.S., Canada uses two-dimensional bar code in the assembling of driver's license, I.D., vehicle annual test, customs declaration list and automobile, electronic product; Two-dimensional bar code is also being carried out at international tourism's certificate, for example application on passport, visa and other travel documents by International Civil Aviation Organization.
But, the existing two-dimensional barcode technology all be by be printed on two-dimension code made of paper or plastic cards on, be not easy to carry and distribute.
Summary of the invention
The objective of the invention is to propose a kind of method that realizes using two-dimension code credential, so that the issuing and carrying of two-dimension code credential.
For achieving the above object, the embodiment of the invention provides a kind of method that realizes using two-dimension code credential, comprising:
The terminal operating client software, the two-dimensional code display voucher;
End of scan is distinguished described two-dimension code credential and is transferred to Verification System;
Described Verification System is verified described two-dimension code credential, will verify that the result feeds back to described end of scan.
This programme passes through at terminal two-dimensional code display voucher, make two-dimension code credential to be kept at lane terminals such as mobile phone by modes such as downloads, thereby improved the dirigibility that two-dimension code credential issues greatly, and, preserve two-dimension code credential by terminal, resource has been saved in the portable use of having avoided paper and plastics simultaneously.
Below by drawings and Examples, technical scheme of the present invention is described in further detail.
Description of drawings
Fig. 1 realizes using terminal in the method for two-dimension code credential to obtain the process flow diagram of two-dimension code credential embodiment for the present invention;
Fig. 2 realizes using the process flow diagram of the method embodiment one of two-dimension code credential for the present invention;
Fig. 3 realizes using two-dimension code credential synoptic diagram in the method for two-dimension code credential for the present invention;
Fig. 4 realizes using the process flow diagram of the method embodiment two of two-dimension code credential for the present invention.
Embodiment
Fig. 1 realizes using terminal in the method for two-dimension code credential to obtain the process flow diagram of two-dimension code credential embodiment for the present invention.By terminal two-dimensional code display voucher, and by before the scanning validation two-dimension code credential, at first terminal need be installed the client software that can show and upgrade two-dimension code credential, and obtains two-dimension code credential from Verification System, and detailed process is as follows:
Step 101: the user is signatory in two-dimension code credential hair fastener unit, and individual actual data is provided, and the Verification System of hair fastener unit generates the two-dimension code credential with uniquely identified picture form according to hair fastener unit and user's signatory log-on message, treats that the user downloads.
Step 102: Verification System sends on user's the terminals such as mobile phone by the download link of the client software that communication module such as short message module use two-dimension code credential.
Step 103: the user is by clicking download link, from network side download client software on terminals such as mobile phone; As, the user can be by air download technology (OTA) the mode download client software of standard.
Step 104: the user is at terminal installation and operation client software, and two-dimension code credential is downloaded in the client software prompting, " please download two-dimension code credential, confirm cancellation " as showing dialog box.
Step 105: if the user clicks " affirmation ", then terminal is downloaded two-dimension code credential automatically, and preserves; Otherwise, finish.Perhaps client software on terminal, show as information indicating users such as " downloading two-dimension code credential " downloading, automatically download two-dimension code credential simultaneously to terminal, like this, the user does not use hair fastener unit also can obtain two-dimension code credential, improve dirigibility and convenience that two-dimension code credential issues greatly, and saved resources such as paper, plastics.
When the mobile phone that stores two-dimension code credential is lost, the user can accuse account by customer service phone Shen immediately and freeze, and the identity identification information that the contact staff provides according to the user is as the answer of signatory log-on messages such as identification card number, cell-phone number, confirm Shen announcement people identity, carry out account and freeze; When two-dimension code credential surpassed the term of validity, the user can send update instruction to Verification System at any time, and Verification System regenerates two-dimension code credential according to user's materials for registration, and sends to user terminal, made two-dimension code credential obtain to upgrade.
After obtaining two-dimension code credential on user's the terminal, just the two-dimension code credential stored on the terminal voucher as own identity can be illustrated below.
Method embodiment one
Fig. 2 realizes using the process flow diagram of the method embodiment one of two-dimension code credential for the present invention.Suppose that terminal is a mobile phone, specifically may further comprise the steps:
Step 201: the client software of operation two-dimension code credential on mobile phone, the password of two-dimension code credential is opened in input, has guaranteed that two-dimension code credential can not used by other people under the situation that mobile phone loses;
Step 202: judge whether password is correct, if, execution in step 203; Otherwise, execution in step 207;
Step 203: after logining successfully, two-dimensional code display voucher on the mobile phone screen for example, as shown in Figure 3, but two-dimensional code display voucher part 1 on the screen, is signed and issued organization 2, two-dimension code credential purposes and implication explanation 3 and frame 4; Two-dimension code credential part 1 two-dimensional code display voucher can be in the upper left quarter of whole voucher; Sign and issue organization 2 name such as the xxx bank for the distribution unit of two-dimension code credential, xxx hair fastener unit etc. are in the upper right quarter of whole voucher; Two-dimension code credential purposes and implication explanation 3 are in the bottom of whole voucher, are used to the necessary information that shows that voucher is expressed. as denomination, and purposes, the terms of validity etc. are determined according to the practical business demand; Frame 4 makes voucher integral body more attractive in appearance.For the user can hold mobile phone the picture scanning zone on the two-dimension code credential alignment scanning terminal device on the screen.
Step 204: end of scan recognition two-dimension code credential, and the information that will distinguish sends to the backstage Verification System and verifies.
Step 205: Verification System judges whether checking is passed through, if then execution in step 206; Otherwise, execution in step 208;
Step 206: after verifying, confirmed the authenticity of user identity, Verification System is understood beacon scanning terminal notifying user usually and is carried out next step operation, as the password of pointing out the user to import the account, continuous business.
Step 207: client software prompting password mistake, re-enter, perhaps after pointing out three times, close automatically, then, finish this time to use.
Step 208: Verification System beacon scanning terminal shows error message, and these two-dimension code credential existing problems of prompting user finish.
Method embodiment two
Fig. 4 realizes using the process flow diagram of the method embodiment two of two-dimension code credential for the present invention.Suppose that terminal is a mobile phone, specifically may further comprise the steps:
Step 301: the client software of operation two-dimension code credential on mobile phone, the password of two-dimension code credential is opened in input, has guaranteed that two-dimension code credential can not used by other people under the situation that mobile phone loses;
Step 302: judge whether password is correct, if, execution in step 303; Otherwise, execution in step 313;
Step 303: after logining successfully, two-dimensional code display voucher on the mobile phone screen, the user can hold mobile phone the picture scanning zone on the two-dimension code credential alignment scanning terminal device on the screen.
Step 304: end of scan recognition two-dimension code credential, and the information that will distinguish sends to the backstage Verification System and verifies.
Step 305: Verification System judges whether checking is passed through, if then execution in step 306; Otherwise, execution in step 314.
Step 306: after checking was passed through, Verification System calculated a transaction verification numeral according to the user's registration information of this two-dimension code credential.
Step 307: Verification System is with the end of scan equipment of transaction verification digital feedback to front end.
Step 308: end of scan equipment shows the transaction verification numeral, and the prompting user imports the transaction verification numeral on mobile phone interface.
Step 309: the user imports the transaction verification numeral and confirms that client software generates another two-dimension code credential, and is presented on the mobile phone screen in mobile phone client software.The user places the picture scanning zone of end of scan equipment to carry out the recognition second time new two-dimension code credential.Owing to could show after for the second time the checking two-dimension code credential that uses in the scanning need be input to mobile phone client software with the transaction verification numeral of end of scan device prompts, prevented that effectively other people from using technology such as duplicating, photograph to obtain the authentication card of forgery user behind the two-dimension code credential.And this transaction verification numeral is continuous the variation, will cause the two-dimension code credential function temporarily to be freezed if malice is soundd out above limit is inferior, and perhaps two-dimension code credential lost efficacy and cancels.
Step 310: end of scan equipment carries out the recognition second time, and will distinguish the Verification System that the result is delivered to the backstage for the second time;
Step 311: Verification System is sent to the result of twice scanning recognition the authentication module on backstage, authentication module is according to the 2 D code information and the transaction verification numeral of recognition for the first time, and the identical algorithm of generation two-dimension code algorithm of use and client, generate the 2 D code information when distinguishing for the second time, promptly extrapolate the two-dimension code content that to distinguish for the second time; Whether judge whether that with coming to the same thing of authentication module reckoning credential verification passes through by the content of judging recognition for the second time; If then execution in step 312; Otherwise, execution in step 314.Verified the authenticity of two-dimension code credential.
Step 312: Verification System beacon scanning terminal will feed back to end of scan by the result; after verifying, confirmed the authenticity of user identity, end of scan can point out the user to carry out next step operation usually; as the password of pointing out the user to import the account, continuous business.
Step 313: client software prompting password mistake, re-enter, perhaps after pointing out three times, close automatically, then, finish this time to use.
Step 314: Verification System beacon scanning terminal shows error message, and these two-dimension code credential existing problems of prompting user finish.
In the present embodiment, can enter password when opening two-dimension code credential for the first time and directly open, to improve processing speed.
One of ordinary skill in the art will appreciate that: all or part of step that realizes said method embodiment can be finished by the relevant hardware of programmed instruction, aforesaid program can be stored in the computer read/write memory medium, this program is carried out the step that comprises said method embodiment when carrying out; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CD.
It should be noted that at last: above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment the present invention is had been described in detail, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution break away from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (15)

1, a kind of method that realizes using two-dimension code credential is characterized in that, comprising:
The terminal operating client software, the two-dimensional code display voucher;
End of scan is distinguished described two-dimension code credential and is transferred to Verification System;
Described Verification System is verified described two-dimension code credential, will verify that the result feeds back to described end of scan.
2, method according to claim 1 is characterized in that, also comprises before the described terminal operating client software:
Described terminal is downloaded described client software from described Verification System.
3, method according to claim 2 is characterized in that, described terminal is downloaded described client software from described Verification System and is specially:
Described Verification System sends to described terminal with the download link of described client software;
Described terminal is downloaded described client software by described download link.
4, method according to claim 3 is characterized in that, described terminal is downloaded described client software by described download link and is specially: download described client software by the air download technology.
5, according to each described method among the claim 1-4, it is characterized in that, also comprise between terminal operating client software and the two-dimensional code display voucher: the described two-dimension code credential of described terminal downloads.
6, method according to claim 5 is characterized in that, also comprises before the described two-dimension code credential of described terminal downloads: described Verification System generates two-dimension code credential according to the information that the user under the described terminal provides.
7, method according to claim 5 is characterized in that, the described two-dimension code credential of described terminal downloads is specially:
The described client software of described terminal operating;
Described client software points out described user whether to download two-dimension code credential;
The described two-dimension code credential of affirmation download of information that described terminal is selected according to described user.
8, method according to claim 7 is characterized in that, described client software also comprises according to the described two-dimension code credential of affirmation download of information that described user selects before:
Whether what the described user of described terminal judges selected is confirmation, if then download described two-dimension code credential; Otherwise, finish.
9, method according to claim 5 is characterized in that, downloads described two-dimension code credential behind the described client software of described terminal operating and also comprises afterwards:
The renewal application information transmission efficient 2-d sign indicating number voucher of the two-dimension code credential that sends according to described terminal is to this terminal.
10, method according to claim 9 is characterized in that, transmission efficient 2-d sign indicating number voucher also comprises before giving this terminal:
Described client software points out described two-dimension code credential expired;
Described terminal sends the application lastest imformation of two-dimension code credential according to the prompting of described client software.
11, method according to claim 5 is characterized in that, also comprises between described terminal downloads two-dimension code credential and the two-dimensional code display voucher:
The entry password of described two-dimension code credential is opened in described terminal input;
Described client software verifies whether described entry password is correct, if then show described two-dimension code credential.
According to each described method among the claim 1-4, it is characterized in that 12, described Verification System is verified described two-dimension code credential and will be verified that the result feeds back between the described end of scan and also comprises:
Described Verification System is given described end of scan with described transaction verification digital feedback;
Described end of scan shows described transaction verification numeral;
Described client software generates new two-dimension code credential according to described transaction verification numeral, and shows;
Described end of scan is distinguished described new two-dimension code credential and is transferred to described Verification System;
Described Verification System is verified described new two-dimension code credential.
13, method according to claim 12 is characterized in that, described Verification System also comprises before calculating the transaction verification numeral according to the user's registration information under the described two-dimension code credential:
Described Verification System judges that whether described new two-dimension code credential is by checking, if then calculate described transaction verification numeral.
14, according to each described method among the claim 1-4, it is characterized in that, will verify that the result also comprises after feeding back to described end of scan:
Described end of scan prompting user imports account's password.
15, method according to claim 14 is characterized in that, the password that described end of scan prompting user imports the account also comprises before:
Judge whether described checking result is by checking, if then described end of scan prompting user imports account's password.
CNA2007101216751A 2007-09-12 2007-09-12 Method for implementing two-dimensional code certification Pending CN101388066A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007101216751A CN101388066A (en) 2007-09-12 2007-09-12 Method for implementing two-dimensional code certification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2007101216751A CN101388066A (en) 2007-09-12 2007-09-12 Method for implementing two-dimensional code certification

Publications (1)

Publication Number Publication Date
CN101388066A true CN101388066A (en) 2009-03-18

Family

ID=40477481

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007101216751A Pending CN101388066A (en) 2007-09-12 2007-09-12 Method for implementing two-dimensional code certification

Country Status (1)

Country Link
CN (1) CN101388066A (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917408A (en) * 2010-07-23 2010-12-15 南昌大学 Mobile phone two-dimensional code electronic receipt method based on C/S framework
CN102075547A (en) * 2011-02-18 2011-05-25 北京天地融科技有限公司 Dynamic password generating method and device and authentication method and system
CN102859533A (en) * 2009-11-17 2013-01-02 托马斯·W·赫特 Electronic sales methods
CN103218884A (en) * 2012-11-29 2013-07-24 彭超 Bus card swiping system by applying cell phone two-dimensional code technology
CN103220205A (en) * 2012-01-19 2013-07-24 盛乐信息技术(上海)有限公司 Friend adding method and system
CN103534710A (en) * 2011-01-20 2014-01-22 Lai游戏澳大利亚股份有限公司 Two-way symbological communication between electronic devices
CN103577978A (en) * 2012-07-20 2014-02-12 苏州工业园区讯贝智能系统有限公司 Method for providing electronic transactions through two-dimensional codes
CN103942855A (en) * 2013-01-18 2014-07-23 海尔集团公司 A scene interactive method based on a two-dimensional code and a system thereof
CN103995815A (en) * 2013-02-20 2014-08-20 纽海信息技术(上海)有限公司 Handheld terminal and method for having access to website through handheld terminal
CN104184773A (en) * 2013-05-24 2014-12-03 深圳市明之阳科技有限公司 Data download method and system
CN104320703A (en) * 2014-10-30 2015-01-28 深圳市同洲电子股份有限公司 Method, device and system for logging in intelligent television terminal
CN104463605A (en) * 2014-12-19 2015-03-25 百度在线网络技术(北京)有限公司 Coupon code anti-cheating method and device
CN104504792A (en) * 2014-12-17 2015-04-08 张家港保税区润桐电子技术研发有限公司 Access control system based on two-dimensional code
CN104657864A (en) * 2013-11-22 2015-05-27 脑多多科技有限公司 Confirmation method and system of electronic file
WO2015180611A1 (en) * 2014-05-26 2015-12-03 Tencent Technology (Shenzhen) Company Limited Login information transmission method, code scanning method and apparatus, and server
CN105205382A (en) * 2014-06-24 2015-12-30 鸿合科技有限公司 Two-dimension code identity authentication method and device
CN105320976A (en) * 2015-10-14 2016-02-10 深圳市二八智能家居有限公司 Retrieving method and apparatus for two-dimensional code of smart household device
CN106850544A (en) * 2013-07-08 2017-06-13 玛链(上海)网络技术有限公司 A kind of method of quick opening client software
CN107193924A (en) * 2017-05-17 2017-09-22 苏州市千尺浪信息科技服务有限公司 A kind of picture, paper archives switch to digitized acquisition system
CN107220685A (en) * 2017-05-30 2017-09-29 梅婕 Document identification method
CN107239931A (en) * 2017-05-16 2017-10-10 苏州市千尺浪信息科技服务有限公司 A kind of acquisition method of paper archives
WO2018103676A1 (en) * 2016-12-07 2018-06-14 中兴通讯股份有限公司 Scanning method, device and terminal
CN110111461A (en) * 2019-04-30 2019-08-09 尤尼泰克(嘉兴)信息技术有限公司 A kind of pass identified off-line method and apparatus based on two dimensional code
CN110874541A (en) * 2018-09-03 2020-03-10 优票股份有限公司 Electronic ticket entrance verification anti-counterfeiting system and method
CN111243145A (en) * 2020-03-15 2020-06-05 腾讯科技(深圳)有限公司 Method, device, medium and electronic equipment for processing visitor information
CN114363897A (en) * 2021-11-02 2022-04-15 四川天邑康和通信股份有限公司 Method and system for identifying and inquiring authenticity of two-dimensional code of pon terminal device
CN115063916A (en) * 2022-05-30 2022-09-16 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capture and code scanning
CN115063916B (en) * 2022-05-30 2024-04-26 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capturing and code scanning

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102859533A (en) * 2009-11-17 2013-01-02 托马斯·W·赫特 Electronic sales methods
CN101917408A (en) * 2010-07-23 2010-12-15 南昌大学 Mobile phone two-dimensional code electronic receipt method based on C/S framework
CN103534710A (en) * 2011-01-20 2014-01-22 Lai游戏澳大利亚股份有限公司 Two-way symbological communication between electronic devices
CN102075547A (en) * 2011-02-18 2011-05-25 北京天地融科技有限公司 Dynamic password generating method and device and authentication method and system
CN103220205A (en) * 2012-01-19 2013-07-24 盛乐信息技术(上海)有限公司 Friend adding method and system
CN103220205B (en) * 2012-01-19 2018-09-18 上海果壳电子有限公司 Good friend's adding method and system
CN103577978A (en) * 2012-07-20 2014-02-12 苏州工业园区讯贝智能系统有限公司 Method for providing electronic transactions through two-dimensional codes
CN103218884A (en) * 2012-11-29 2013-07-24 彭超 Bus card swiping system by applying cell phone two-dimensional code technology
CN103942855B (en) * 2013-01-18 2016-08-24 海尔集团公司 A kind of scene interaction method based on Quick Response Code and system thereof
CN103942855A (en) * 2013-01-18 2014-07-23 海尔集团公司 A scene interactive method based on a two-dimensional code and a system thereof
CN103995815A (en) * 2013-02-20 2014-08-20 纽海信息技术(上海)有限公司 Handheld terminal and method for having access to website through handheld terminal
CN104184773B (en) * 2013-05-24 2019-08-30 深圳市明之阳科技有限公司 A kind of data download method and system
CN104184773A (en) * 2013-05-24 2014-12-03 深圳市明之阳科技有限公司 Data download method and system
CN106850544A (en) * 2013-07-08 2017-06-13 玛链(上海)网络技术有限公司 A kind of method of quick opening client software
CN104657864A (en) * 2013-11-22 2015-05-27 脑多多科技有限公司 Confirmation method and system of electronic file
US9887988B2 (en) 2014-05-26 2018-02-06 Tencent Technology (Shenzhen) Company Limited Login information transmission method, code scanning method and apparatus, and server
WO2015180611A1 (en) * 2014-05-26 2015-12-03 Tencent Technology (Shenzhen) Company Limited Login information transmission method, code scanning method and apparatus, and server
CN105205382A (en) * 2014-06-24 2015-12-30 鸿合科技有限公司 Two-dimension code identity authentication method and device
CN104320703A (en) * 2014-10-30 2015-01-28 深圳市同洲电子股份有限公司 Method, device and system for logging in intelligent television terminal
CN104504792A (en) * 2014-12-17 2015-04-08 张家港保税区润桐电子技术研发有限公司 Access control system based on two-dimensional code
CN104463605A (en) * 2014-12-19 2015-03-25 百度在线网络技术(北京)有限公司 Coupon code anti-cheating method and device
CN105320976A (en) * 2015-10-14 2016-02-10 深圳市二八智能家居有限公司 Retrieving method and apparatus for two-dimensional code of smart household device
WO2018103676A1 (en) * 2016-12-07 2018-06-14 中兴通讯股份有限公司 Scanning method, device and terminal
CN107239931A (en) * 2017-05-16 2017-10-10 苏州市千尺浪信息科技服务有限公司 A kind of acquisition method of paper archives
CN107193924A (en) * 2017-05-17 2017-09-22 苏州市千尺浪信息科技服务有限公司 A kind of picture, paper archives switch to digitized acquisition system
CN107220685A (en) * 2017-05-30 2017-09-29 梅婕 Document identification method
CN110874541A (en) * 2018-09-03 2020-03-10 优票股份有限公司 Electronic ticket entrance verification anti-counterfeiting system and method
CN110111461A (en) * 2019-04-30 2019-08-09 尤尼泰克(嘉兴)信息技术有限公司 A kind of pass identified off-line method and apparatus based on two dimensional code
CN110111461B (en) * 2019-04-30 2022-11-01 尤尼泰克(嘉兴)信息技术有限公司 Two-dimensional code-based pass offline identification method and device
CN111243145A (en) * 2020-03-15 2020-06-05 腾讯科技(深圳)有限公司 Method, device, medium and electronic equipment for processing visitor information
CN111243145B (en) * 2020-03-15 2021-10-22 腾讯科技(深圳)有限公司 Method, device, medium and electronic equipment for processing visitor information
CN114363897A (en) * 2021-11-02 2022-04-15 四川天邑康和通信股份有限公司 Method and system for identifying and inquiring authenticity of two-dimensional code of pon terminal device
CN115063916A (en) * 2022-05-30 2022-09-16 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capture and code scanning
CN115063916B (en) * 2022-05-30 2024-04-26 上海格尔安信科技有限公司 Health code identification method and device for preventing screen capturing and code scanning

Similar Documents

Publication Publication Date Title
CN101388066A (en) Method for implementing two-dimensional code certification
CN107743214B (en) System, method, terminal, application program and background for online activation of vehicle-mounted unit
CN103258351B (en) System of real name booking method and system of real name ticketing system
EP3410376B1 (en) Credit payment method and device based on card emulation of mobile terminal
CN108090974B (en) Gate control method and system
US20110270764A1 (en) Method and a sytem for electronic transaction using point of sales (pos) device
US20120089507A1 (en) Device, system and transaction method for integrating payment function and receipt function
CN102630083B (en) System for using mobile terminal to carry out card operation and method thereof
CN202771476U (en) Security certification system
CN107016741A (en) ETC system and ETC service authentication methods
CN102903045A (en) Offline payment method with internet manner
CN108122112A (en) Electronic ID card based on authentication device signs and issues certification and safety payment system
CN101916478A (en) Method for automatically acquiring, verifying and inputting dynamic password in normal short message by client
CN104639656B (en) A kind of cloud bill printing system for supporting orientation to print
CN100483392C (en) System and Method for Electronic Purchase
CN102930435A (en) Authentication method and system for mobile payment
CN101377874A (en) Point-of-sale terminals and payment method thereof
CN101770665A (en) One-card system based on IC identification card
CN106780773A (en) Public transport automatic ticketing/ticket checking method and system
CN103210398A (en) Method for reading an RFID token, RFID card and electronic device
CN101114356A (en) Multiuser member card management system
CN105719106A (en) Product management method and terminal based on two-dimensional code
CN110769410A (en) Method, application module, system and terminal for activating a vehicle-mounted unit device
KR20070002191A (en) Substitute meeting settlement system and the method which use the subordinate card
CN109559136A (en) Information management system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090318