CN103136881A - Payment method and payment system - Google Patents

Payment method and payment system Download PDF

Info

Publication number
CN103136881A
CN103136881A CN2011103770724A CN201110377072A CN103136881A CN 103136881 A CN103136881 A CN 103136881A CN 2011103770724 A CN2011103770724 A CN 2011103770724A CN 201110377072 A CN201110377072 A CN 201110377072A CN 103136881 A CN103136881 A CN 103136881A
Authority
CN
China
Prior art keywords
smart card
certificate server
authentication
code
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011103770724A
Other languages
Chinese (zh)
Other versions
CN103136881B (en
Inventor
单长胜
王晓芸
陈芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201110377072.4A priority Critical patent/CN103136881B/en
Publication of CN103136881A publication Critical patent/CN103136881A/en
Application granted granted Critical
Publication of CN103136881B publication Critical patent/CN103136881B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a payment method and a payment system, and provides a non-card payment method in which a dynamic password generated by a smart card, instead of an appointment number, is used as a payment authentication factor. Safety is high when the dynamic password is generated by trusted hardware. By the scheme, transaction information is increased when the dynamic password is generated, so that a tolerable time error of a mobile terminal and an authentication server is increased, but the risk is not correspondingly increased; and the phenomenon that the dynamic password is acquired by connecting with a payment background is avoided, waiting time can be shortened, a connection error is prevented, and payment speed and success rate are improved.

Description

Method of payment and payment system
Technical field
The present invention relates to the mobile payment technology, and relate in particular to method of payment and the payment system of the smart card of movement-based terminal.
Background technology
At present, mobile phone is preengage without the card payment scheme and is adopted the business model of first preengaging before payment, and this business model uses reservation code as dynamic authentication codes.In a prior art scheme, use mobile phone client software when the user preengages is chosen bank card account number and the input reservation amount of money, connects and pays the backstage, obtains and is generally the reservation code of 6; Then carry out delivery operation by input payment, cell-phone number, reservation code and payment cipher on the POS terminal.
Yet, the such scheme part that comes with some shortcomings.For example, the reservation number needs with the payment backstage is connected after the acquisition.Due to the difference of data network signals, reservation number obtain common needs tens seconds, stand-by period of a few minutes even, therefore be not suitable for the process of just carrying out reservation operation or wishing to complete as early as possible delivery operation when payment.Again for example, in the not good occasion of mobile network quality, be connected with the payment backstage that the stand-by period that obtains reservation code may be grown and success ratio is not high.Again for example, obtain reservation code by web or short message mode and have certain security risk, reservation code may be leaked from channel.Again for example, the reservation pattern need to be bound phone number, when the conversion cell-phone number, need to re-start binding.
Summary of the invention
For solving above-mentioned one or more problem, the invention provides a kind of payment system, it is characterized in that, comprise: smart card, mobile terminal, authentication terminal, certificate server, wherein, described smart card and described mobile terminal electric coupling, described authentication terminal be connected certificate server and connect by network;
Described smart card is configured to generate the first dynamic code according to the instruction from mobile terminal based on the first authentication factor,
Described authentication terminal is configured to send described the first dynamic code to described certificate server,
Described certificate server is configured to generate the second dynamic code based on the second authentication factor, and according to described the first dynamic code and described the second dynamic code, determines whether to carry out delivery operation,
Wherein, the described first authentication factor and the described second authentication factor all comprise Transaction Information.
Selectively, described mobile terminal is configured to show described the first dynamic code that is generated by described smart card or described the first dynamic code is sent to described authentication terminal.
Selectively, the described first authentication factor also comprises the unique key of smart card, mobile terminal current time, and the described second authentication factor also comprises the unique key of smart card, certificate server current time.
Selectively, state smart cards for storage smart card numbers and payment account, described smart card is configured to smart card numbers related with one or more payment account.
Selectively, described smart card is configured to carry out digest calculations and obtain unique code from smart card numbers and payment account.
Selectively, described mobile terminal is configured to show the described unique code that is generated by described smart card or described unique code is sent to described authentication terminal.
Selectively, described authentication terminal also is configured to send described unique code to described certificate server.
Selectively, described authentication server stores is carried out the related information of related information, smart card numbers and the payment account of unique code, smart card numbers and the unique key of smart card that digest calculations obtains according to smart card numbers and payment account, described certificate server is configured to determine smart card numbers and pay disappointed number and determine the unique key of smart card and/or payment account according to smart card numbers according to the unique code that receives from the authentication terminal.
Selectively, the first authentication factor and the second authentication factor also comprise respectively smart card numbers and/or the unique code that generates according to smart card numbers and payment accounts.
Selectively, mobile terminal also is configured to call described the first dynamic code of smart card generation according to the smart card PIN code of input.
Selectively, mobile terminal also is configured on screen to generate menu and allows the user select a payment account related with smart card numbers.
Selectively, certificate server further is configured to set the deviation time that can pass through checking of mobile terminal current time and certificate server current time.
Selectively, the described deviation time is in the scope of 5 minutes to 10 minutes.
Selectively, described smart card is SD card, TF card or mmc card.
Selectively, described authentication terminal is the POS terminal.
Selectively, described Transaction Information is payment.
The present invention also provides a kind of method of payment, it is characterized in that, comprises the following steps:
Steps A: utilize smart card to generate the first dynamic code based on the first authentication factor;
Step B: utilize mobile terminal to show described the first dynamic code that is generated by described smart card;
Step C: give certificate server with described the first dynamic code by the authentication terminal;
Step D: utilize certificate server to generate the second dynamic code according to the second authentication factor,
Step e: utilize certificate server according to described the first dynamic code and described the second dynamic code, determine whether to carry out delivery operation,
Wherein, the described first authentication factor and the described second authentication factor all comprise Transaction Information.
Selectively, the described first authentication factor also comprises the unique key of smart card, mobile terminal current time;
The described second authentication factor comprises the unique key of described smart card, certificate server current time.
Selectively, in steps A, also utilize smart card to generate unique code based on smart card numbers and payment account;
In step B, also utilize mobile terminal to show the described unique code that is generated by described smart card;
In step C, also utilize the authentication terminal to give certificate server with described unique code;
In step D, certificate server is according to determine the unique key of described smart card according to unique code.
Selectively, said method also comprise set mobile terminal current time and certificate server current time can be by checking the step of deviation time.
Selectively, steps A also comprises the step that allows the user select a payment account related with smart card numbers.
Selectively, step B comprises that also the smart card PIN code according to input calls the step that smart card generates described the first dynamic code.
The present invention propose based on smart card generate dynamic password substitute reservation number as the payment authentication means without blocking method of payment.Only effectively therefore security is higher within a period of time for dynamic password.Further, advantage of the present invention also is to have increased Transaction Information as parameters for authentication when dynamic password generates, and makes tolerable mobile terminal and certificate server end time error increase but the not corresponding increase of risk.Further, the solution of the present invention has been avoided by being connected to obtain dynamic password with the payment backstage, can shorten the stand-by period and prevent from connecting and make mistakes, and has improved payment speed and payment success ratio.Further, the solution of the present invention generates dynamic password based on smart card, does not rely on mobile terminal, has avoided re-starting the process of binding.
Description of drawings
After the reference accompanying drawing had been read the specific embodiment of the present invention, those skilled in the art will become apparent various aspects of the present invention.One skilled in the art will appreciate that these accompanying drawings only are used for coordinating embodiment explanation technical scheme of the present invention, and be not to be intended to protection scope of the present invention is construed as limiting.Wherein,
Fig. 1 is the schematic diagram according to the payment system of the embodiment of the present invention.
Fig. 2 is the schematic flow sheet of method of payment in accordance with a preferred embodiment of the present invention.
Embodiment
With reference to the accompanying drawings, the specific embodiment of the present invention is described in further detail.
As shown in Figure 1, the payment system 10 according to the embodiment of the present invention comprises smart card 11, mobile terminal 12, authentication terminal 13 and certificate server 14.Smart card 11 and mobile terminal 12 electric coupling, authentication terminal 13 is connected with certificate server and is connected by network.Here, smart card 11 is can the SD card, TF card or mmc card, by standard interface (for example SD interface, SDHC interface or MMC interface) be connected to mobile terminal 12 and with its transmission of data.Mobile terminal 12 can be mobile phone or other can with any mobile electronic device of above-mentioned smart card compatibility.
Smart card 11 can generate the first dynamic code based on pre-defined algorithm according to the first authentication factor that hereinafter will describe according to configuration application program of intelligent card thereon.In one embodiment, the first authentication factor can be the unique key K of smart card, mobile terminal current time T1 and Transaction Information X.Wherein, the unique key K of smart card is stored in smart card 11, and mobile terminal current time T1 can obtain from mobile terminal 12, and Transaction Information X is in the on-the-spot acquisition of consumption.Can adopt all kinds of dynamic password canonical algorithms, such as the close algorithm SM3 of the state of OATH canonical algorithm, China etc., the unique key K of smart card, mobile terminal current time T1 and Transaction Information X be inputted as parameter, generate the first dynamic code Token1.Be shown below:
Token1=F(K,T1,X)
Smart card 11 can also be stored smart card numbers and payment account, and can smart card numbers is related with one or more payment account.Smart card numbers described here is related one to one with the unique key of above-mentioned smart card.In addition, smart card 11 can carry out digest calculations and obtain unique code from smart card numbers and payment account (for example, bank card account number) according to configuration application program of intelligent card thereon.Digest calculations is a kind of method that data block with random length is mapped to the serial data of a designated length, and computing formula is for example MAC=F (smart card numbers payment accounts), and F is the known digests algorithm, as MD5, HMAC etc.Unique code has been increased security and convenience when transmitting as parameter.Those skilled in the art it will also be appreciated that and can also adopt alternate manner to transmit smart card numbers and payment account to certificate server.
In one embodiment, mobile terminal 12 can be configured to show the first dynamic code and/or the unique code that is generated by smart card 11.The user can be input to authentication terminal 13 with the first dynamic code and/or the unique code that is presented on mobile terminal 12.It will be appreciated by persons skilled in the art that and by alternate manner, the first dynamic code and/or unique code to be transferred to authentication terminal 13, for example can pass through bluetooth or infrared transmission.It will be appreciated by persons skilled in the art that and smart card numbers and payment account can also be input to authentication terminal 13 as direct parameter.
Authentication terminal 13 can be configured to send above-mentioned unique code smart card numbers and the payment account of direct parameter (perhaps as), the first dynamic code and the above-mentioned Transaction Information that generates parameter as the first dynamic code to certificate server 14 via network.As will be described below, the first dynamic code and the above-mentioned Transaction Information that generates parameter as the first dynamic code are used for certified server 14 checking of the first dynamic code.In one embodiment, authentication terminal 13 is POS terminals.
Can store at certificate server 14 ends the related information that carries out related information, smart card numbers and the payment account of unique code, smart card numbers and the unique key of smart card that digest calculations obtains according to smart card numbers and payment account, in order to determine smart card numbers and payment account and determine the unique key of smart card and/or payment account according to smart card numbers according to the unique code that receives from authentication terminal 13.Certificate server 14 can be configured to generate the second dynamic code based on above-mentioned pre-defined algorithm according to the second authentication factor.Wherein, the second authentication factor can comprise the unique key K of smart card, certificate server current time T2 and above-mentioned Transaction Information X.Here, the unique key K of smart card can obtain by the smart card numbers that association is determined, certificate server current time T2 obtains from certificate server 14, and above-mentioned Transaction Information X comes the transmission of Self-certified terminal.Be shown below and generate the second dynamic code Token2:
Token2=F(K,T2,X)
Certificate server 14 can further be configured to according to described the first dynamic code and described the second dynamic code, determine whether to carry out delivery operation, for example certificate server 14 can be compared the second dynamic code that generates with the first dynamic code, if identically be verified, determines to carry out delivery operation.In an embodiment of the present invention, between the server end in the time interval of T1 and T2 and conventional solution and mobile terminal institute can a patient time error compare can be more of a specified duration.That is to say, even T1 and T2 error are larger, the present invention still can round by the larger time interval (for example 10 minutes) and obtain the first consistent dynamic code and the second dynamic code the current time, thereby by checking.This is can increase validated user and the discrimination of malicious user/disabled user when paying because of the Transaction Information as parameter.Transaction Information can be such as being payment, pay invoice number, payment trade company etc.Do not allow the larger time error between server end and mobile terminal in the technical scheme that only generates dynamic password by time parameter, if this is because adopt the larger time interval to be difficult to distinguish that validated user is concluded the business for the second time and the reusing of malicious user.So the rise time interval of dynamic password of the prior art generally was limited to about 1 minute, otherwise will greatly increase risk.
The present invention also increases the security of payment system by following means.
In one embodiment, mobile terminal 12 also is configured to call smart card 11 described the first dynamic codes of generation according to the smart card PIN code of input.When inputting repeatedly wrong PIN code, smart card can be locked to prevent that other people from maliciously using.
In one embodiment, the first authentication factor and the second authentication factor also comprise smart card numbers and/or the unique code that generates according to smart card numbers and payment accounts.
The present invention also increases the convenience of payment system by following means.
In one embodiment, mobile terminal 12 also is configured on screen to generate menu and allows the user select a payment account related with smart card numbers.
In one embodiment, certificate server 14 further is configured to set the deviation time that can pass through checking of mobile terminal current time T1 and certificate server current time T2, for example 5 to 10 minutes.
Fig. 2 is the schematic flow sheet according to the method for payment of a preferred embodiment of the present invention.
Method of payment comprises the following steps:
Steps A: utilize smart card to generate the first dynamic code based on the first authentication factor;
Step B: utilize mobile terminal to show described the first dynamic code that is generated by described smart card;
Step C: give certificate server with described the first dynamic code by the authentication terminal; In this step, also can be transmitted to certificate server by the authentication terminal such as the Transaction Information of payment.In another embodiment, the authentication terminal can be the POS terminal.For example, the cashier can select on POS without the card payment consumption, and the input dealing money is as Transaction Information; The user can input smart card numbers, payment account, the first dynamic code, payment cipher on the POS terminal.
Step D: utilize certificate server to generate the second dynamic code according to the second authentication factor,
Step e: utilize certificate server according to described the first dynamic code and described the second dynamic code, determine whether to carry out delivery operation,
Wherein, the described first authentication factor and the described second authentication factor all comprise Transaction Information.
In one embodiment, the described first authentication factor also comprises the unique key of smart card, mobile terminal current time; The described second authentication factor comprises the unique key of described smart card, certificate server current time.
In one embodiment, in steps A, also utilize smart card to generate unique code based on smart card numbers and payment account; In step B, also utilize mobile terminal to show the described unique code that is generated by described smart card; In step C, also utilize the authentication terminal to give certificate server with described unique code; In step D, certificate server is according to determine the unique key of described smart card according to unique code.In this embodiment, the user can input unique code, the first dynamic code, payment cipher on the POS terminal.
In one embodiment, also comprise set mobile terminal current time and certificate server current time can be by checking the step of deviation time.
In one embodiment, steps A also comprises the step that allows the user select a payment account related with smart card numbers.For example, the user can fill in individual and accounts information and apply to get smart card by outlet, after the key messages such as input card number, the card term of validity, identification card number carry out the authentication of user identity legitimacy, can activate the service and individual and accounts information are bound with smart card.This binding relationship also is stored in smart card and certificate server.For example, certificate server can the save data table, recording smart card card number, secrete key of smart card and with the payment accounts of this smart card numbers binding and carry out according to smart card numbers and payment account the unique code that digest calculations obtains.
In such scheme of the present invention, Transaction Information is also added the calculating of dynamic password, allow larger time threshold values, such as 30 minutes, the possibility of the identical payment of same subscriber payment is less and can avoid by the merging bill that breaks in 30 minutes, therefore avoided the problem that the time threshold values is large, security risk is high, also avoided mobile phone time and server time to be easy to the time difference and caused the user that login failure causes to experience relatively poor problem.
By the description of above embodiment, those skilled in the art can be well understood to the present invention and can realize by the mode of software combined with hardware platform, can certainly all implement by hardware.Those skilled in the art can understand, in the situation that without departing from the spirit and scope of the present invention, can also do various changes and replacement to the specific embodiment of the present invention.These changes and replacement all drop in claims limited range of the present invention.

Claims (22)

1. a payment system, is characterized in that, comprising:
Smart card, mobile terminal, authentication terminal, certificate server, wherein, described smart card and described mobile terminal electric coupling, described authentication terminal be connected certificate server and connect by network;
Described smart card is configured to generate the first dynamic code according to the instruction from mobile terminal based on the first authentication factor,
Described authentication terminal is configured to send described the first dynamic code to described certificate server,
Described certificate server is configured to generate the second dynamic code based on the second authentication factor, and according to described the first dynamic code and described the second dynamic code, determines whether to carry out delivery operation,
Wherein, the described first authentication factor and the described second authentication factor all comprise Transaction Information.
2. the system as claimed in claim 1, is characterized in that, described mobile terminal is configured to show described the first dynamic code that is generated by described smart card or described the first dynamic code is sent to described authentication terminal.
3. the system as claimed in claim 1, is characterized in that, the described first authentication factor also comprises the unique key of smart card, mobile terminal current time, and the described second authentication factor also comprises the unique key of smart card, certificate server current time.
4. system as claimed in claim 3, is characterized in that, described smart cards for storage smart card numbers and payment account, and described smart card is configured to smart card numbers related with one or more payment account.
5. system as claimed in claim 4, is characterized in that, described smart card is configured to carry out digest calculations and obtain unique code from smart card numbers and payment account.
6. system as claimed in claim 5, is characterized in that, described mobile terminal is configured to show the described unique code that is generated by described smart card or described unique code is sent to described authentication terminal.
7. system as claimed in claim 6, is characterized in that, described authentication terminal also is configured to send described unique code to described certificate server.
8. system as claimed in claim 7, it is characterized in that, described authentication server stores is carried out the related information of related information, smart card numbers and the payment account of unique code, smart card numbers and the unique key of smart card that digest calculations obtains according to smart card numbers and payment account, described certificate server is configured to determine smart card numbers and payment account and determine the unique key of smart card and/or payment account according to smart card numbers according to the unique code that receives from the authentication terminal.
9. system as claimed in claim 5, is characterized in that, the first authentication factor and the second authentication factor also comprise respectively smart card numbers and/or the unique code that generates according to smart card numbers and payment accounts.
10. the system as claimed in claim 1, is characterized in that, mobile terminal also is configured to call described the first dynamic code of smart card generation according to the smart card PIN code of input.
11.
Figure FSA00000619953000021
System as claimed in claim 4 is characterized in that, mobile terminal also is configured to generate menu on screen allows the user select a payment account related with smart card numbers.
12. system as claimed in claim 4 is characterized in that, certificate server further is configured to set the deviation time that can pass through checking of mobile terminal current time and certificate server current time.
13. system as claimed in claim 12 is characterized in that, the described deviation time is in the scope of 5 minutes to 10 minutes.
14. the system as claimed in claim 1 is characterized in that, described smart card is SD card, TF card or mmc card.
15. the system as claimed in claim 1 is characterized in that, described authentication terminal is the POS terminal.
16. the system as claimed in claim 1 is characterized in that, described Transaction Information is payment.
17. a method of payment is characterized in that, comprises the following steps:
Steps A: utilize smart card to generate the first dynamic code based on the first authentication factor;
Step B: utilize mobile terminal to show described the first dynamic code that is generated by described smart card;
Step C: give certificate server with described the first dynamic code by the authentication terminal;
Step D: utilize certificate server to generate the second dynamic code according to the second authentication factor,
Step e: utilize certificate server according to described the first dynamic code and described the second dynamic code, determine whether to carry out delivery operation,
Wherein, the described first authentication factor and the described second authentication factor all comprise Transaction Information.
18. method as claimed in claim 17 is characterized in that,
The described first authentication factor also comprises the unique key of smart card, mobile terminal current time;
The described second authentication factor comprises the unique key of described smart card, certificate server current time.
19. method as claimed in claim 18 is characterized in that,
In steps A, also utilize smart card to generate unique code based on smart card numbers and payment account;
In step B, also utilize mobile terminal to show the described unique code that is generated by described smart card;
In step C, also utilize the authentication terminal to give certificate server with described unique code;
In step D, certificate server is according to determine the unique key of described smart card according to unique code.
20. method as claimed in claim 18 is characterized in that, what also comprise setting mobile terminal current time and certificate server current time can pass through the step of the deviation time of checking.
21. method as claimed in claim 17 is characterized in that, steps A also comprises the step that allows the user select a payment account related with smart card numbers.
22. method as claimed in claim 17 is characterized in that, step B comprises that also the smart card PIN code according to input calls the step that smart card generates described the first dynamic code.
CN201110377072.4A 2011-11-22 2011-11-22 Method of payment and payment system Active CN103136881B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110377072.4A CN103136881B (en) 2011-11-22 2011-11-22 Method of payment and payment system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110377072.4A CN103136881B (en) 2011-11-22 2011-11-22 Method of payment and payment system

Publications (2)

Publication Number Publication Date
CN103136881A true CN103136881A (en) 2013-06-05
CN103136881B CN103136881B (en) 2016-06-22

Family

ID=48496659

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110377072.4A Active CN103136881B (en) 2011-11-22 2011-11-22 Method of payment and payment system

Country Status (1)

Country Link
CN (1) CN103136881B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899741A (en) * 2014-03-05 2015-09-09 中国银联股份有限公司 Online payment method and online payment system based on IC bank card
CN106503774A (en) * 2016-10-28 2017-03-15 中国工商银行股份有限公司 Smart chip card and without card paying system
CN107707359A (en) * 2017-11-09 2018-02-16 上海众人网络安全技术有限公司 The method of calibration and device of a kind of electronic cipher device
CN114553445A (en) * 2020-11-10 2022-05-27 腾讯科技(深圳)有限公司 Equipment method, device, electronic equipment and readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003162758A (en) * 2001-11-28 2003-06-06 Nec Corp Authentication system and authentication method to be used for the same system
CN101599192A (en) * 2009-04-24 2009-12-09 北京华大智宝电子系统有限公司 Realize the method for security guard of bank card
CN102054258A (en) * 2010-12-16 2011-05-11 中国建设银行股份有限公司 Electronic bank safety certificating method and system based on mobile equipment
CN102186169A (en) * 2010-04-30 2011-09-14 北京华大智宝电子系统有限公司 Identity authentication method, device and system
CN102202300A (en) * 2011-06-14 2011-09-28 上海众人网络安全技术有限公司 System and method for dynamic password authentication based on dual channels
KR20110123201A (en) * 2010-05-06 2011-11-14 (주)시루정보 Method for payment service and device mobile communication terminal and transaction terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003162758A (en) * 2001-11-28 2003-06-06 Nec Corp Authentication system and authentication method to be used for the same system
CN101599192A (en) * 2009-04-24 2009-12-09 北京华大智宝电子系统有限公司 Realize the method for security guard of bank card
CN102186169A (en) * 2010-04-30 2011-09-14 北京华大智宝电子系统有限公司 Identity authentication method, device and system
KR20110123201A (en) * 2010-05-06 2011-11-14 (주)시루정보 Method for payment service and device mobile communication terminal and transaction terminal
CN102054258A (en) * 2010-12-16 2011-05-11 中国建设银行股份有限公司 Electronic bank safety certificating method and system based on mobile equipment
CN102202300A (en) * 2011-06-14 2011-09-28 上海众人网络安全技术有限公司 System and method for dynamic password authentication based on dual channels

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899741A (en) * 2014-03-05 2015-09-09 中国银联股份有限公司 Online payment method and online payment system based on IC bank card
CN104899741B (en) * 2014-03-05 2018-11-27 中国银联股份有限公司 A kind of on-line payment method and on-line payment system based on IC bank card
CN106503774A (en) * 2016-10-28 2017-03-15 中国工商银行股份有限公司 Smart chip card and without card paying system
CN106503774B (en) * 2016-10-28 2023-06-20 中国工商银行股份有限公司 Smart chip card and card-less payment system
CN107707359A (en) * 2017-11-09 2018-02-16 上海众人网络安全技术有限公司 The method of calibration and device of a kind of electronic cipher device
CN107707359B (en) * 2017-11-09 2021-07-06 上海众人网络安全技术有限公司 Method and device for checking electronic cipher device
CN114553445A (en) * 2020-11-10 2022-05-27 腾讯科技(深圳)有限公司 Equipment method, device, electronic equipment and readable storage medium

Also Published As

Publication number Publication date
CN103136881B (en) 2016-06-22

Similar Documents

Publication Publication Date Title
CN103595718B (en) A kind of POS terminal Activiation method, system, service platform and POS terminal
EP3983979A1 (en) Dynamic off-chain digital currency transaction processing
CN104361493A (en) Electronic payment method on basis of biological characteristics
CN104751038A (en) Identity authentication method, device and system
US20140344157A1 (en) Method and device for carrying out cashless payment
CN103577983A (en) Load method of electronic currency for off-line consumption
CN106211131A (en) The management method of virtual SIM card, managing device, server and terminal
CN105427169A (en) Security information interaction method for resource transfer
CN103761644A (en) Ordering processing method for mobile Internet online payment
CN103136881B (en) Method of payment and payment system
CN104469736A (en) Data processing method, server and terminal
CN103530768A (en) Mobile communication payment system and cost payment method thereof
CN105608354A (en) Authentication method and system, terminal and server
CN114707976A (en) Payment method, user terminal, device, equipment, system and medium
CN108537532B (en) Resource transfer method, device and system based on near field communication and electronic equipment
CN101296078A (en) Information interactive affirmation device in internetwork communication
CN105719130B (en) Payment verification method, device and system
CN102968722A (en) Method and system for transaction confirmation
CN101252436B (en) Smart card dynamic password creating and judging system
CN101976403A (en) Phone number payment platform, payment trading system and method thereof
CN102892096B (en) System, method, business operation support system (BOSS) and equipment for realizing account recharge
CN108597154A (en) A kind of Internet of Things communication module group secure startup system and start method and POS machine
CN102195943A (en) Safety information interaction method and system
CN114596088A (en) Digital currency transaction method and system and digital currency card application device
CN201993844U (en) Mobile phone number payment platform and payment trade system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant