CN111612465A - Payment system, collection and payment method, anonymous payment client and server - Google Patents

Payment system, collection and payment method, anonymous payment client and server Download PDF

Info

Publication number
CN111612465A
CN111612465A CN202010493035.9A CN202010493035A CN111612465A CN 111612465 A CN111612465 A CN 111612465A CN 202010493035 A CN202010493035 A CN 202010493035A CN 111612465 A CN111612465 A CN 111612465A
Authority
CN
China
Prior art keywords
payment
account
anonymous
server
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010493035.9A
Other languages
Chinese (zh)
Inventor
王文斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010493035.9A priority Critical patent/CN111612465A/en
Publication of CN111612465A publication Critical patent/CN111612465A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the field of communication, and discloses a payment system, a collection and payment method, an anonymous payment client and a server. The payment system provided by the invention comprises: the system comprises a first anonymous payment client, a second anonymous payment client and an anonymous payment server; the method comprises the steps that when a first anonymous payment client receives a payment request sent by a payer, a payment instruction is sent to a first payment server; when the anonymous payment server receives the payment amount transferred by the first payment server and the payment account and the collection account sent by the first anonymous payment client, transferring the payment amount from the account of the payer to the account of the collector; wherein, the payment account number and the collection account number are generated randomly; the anonymous payment server also transfers the payment amount from the account of the payee to the second payment server. The invention also discloses a collection and payment method, an anonymous payment client and a server. Compared with the prior art, the embodiment of the invention is beneficial to realizing anonymization of transactions and ensuring the information safety of both parties.

Description

Payment system, collection and payment method, anonymous payment client and server
The original application of the divisional application is an invention application, and the invention name of the original application is as follows: payment system, collection and payment method, anonymous payment client and server, application number 2016108728410, application date 2016, month 10, day 06.
Technical Field
The invention relates to the field of communication, in particular to a payment system, a collection and payment method, an anonymous payment client and a server.
Background
With the maturity of electronic payment methods, people tend to transfer or pay money by using intelligent terminals such as mobile phones, and the demand for carrying cash with them is becoming smaller and smaller. However, in some places (such as some subway stations, which need to buy a cash ticket) which can only be transacted by cash, if the cash is not carried with the person and the transaction is required to be completed, the person can only ask for help from the surrounding people, and the help asking for help often causes embarrassment.
For example, when a stranger nearby borrows money to buy a metro ticket and returns the money to the opponent in the form of a pay treasure or a WeChat, the opponent may also feel that it is a cheat to cheat the own account and refuse to borrow money from you. In the prior art, no matter how the payment is paid or how the WeChat is paid, the payment account number and the WeChat account number of the user need to be provided for the other party, and the account numbers often carry a large amount of personal information. Therefore, providing the account information to strangers threatens the safety of the own account to a great extent. Especially in the day when telecom fraud is rampant, any leakage of account information may endanger the information security of users.
Disclosure of Invention
The invention aims to provide a payment system, a collection and payment method, an anonymous payment client and a server, which can ensure that a transaction process can be anonymized, thereby better ensuring personal information and payment account information of both a collection party and a payment party.
To solve the above technical problem, an embodiment of the present invention provides a payment system, including: the system comprises a first anonymous payment client, a second anonymous payment client and an anonymous payment server; the anonymous payment server is a server corresponding to the first anonymous payment client and the second anonymous payment client. The first anonymous payment client is used for sending a payment instruction to the first payment server when receiving a payment request sent by a payer; the first payment server is a server corresponding to the payment account bound with the registered account of the payer. The anonymous payment server is used for transferring the payment amount from the account of the payer to the account of the payee when receiving the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client; the payment account is randomly generated by a first anonymous payment client; and the collection account number is randomly generated by the second anonymous payment client. The anonymous payment server is also used for transferring the payment amount from the account of the payee to the second payment server; the second payment server is a server corresponding to the payment account bound with the registered account of the payee.
The embodiment of the invention also provides a payment method, which comprises the following steps: when a payment request sent by a payer is received, a first anonymous payment client sends a payment instruction to a first payment server; the first payment server is a server corresponding to a payment account bound with a registered account of the payer; the payment instruction carries the payment amount; the first anonymous payment client sends the payment account and the collection account to the anonymous payment server; the anonymous payment server is a server corresponding to the first anonymous payment client and the second anonymous payment client; the payment account is randomly generated by the first anonymous payment client; the collection account number is randomly generated by the second anonymous payment client.
The implementation mode of the invention also provides a collection method, corresponding to the payment method, when the anonymous payment server receives the payment amount transferred by the first payment server and the payment account number sent by the first anonymous payment client side as a collection account number, the anonymous payment server transfers the payment amount from the account of the payer to the account of the payee; the anonymous payment server transfers the payment amount from the account of the payee to a second payment server; the second payment server is a server corresponding to the payment account bound with the registered account of the payee.
The embodiment of the invention also provides an anonymous payment client, which comprises a first sending module and a second sending module; when a payment request sent by a payer is received, a first sending module is used for sending a payment instruction to a first payment server; the first payment server is a server corresponding to a payment account bound with a registered account of the payer; the payment instruction carries the payment amount; the second sending module is used for sending the payment account and the collection account to the anonymous payment server; the anonymous payment server is a server corresponding to the first anonymous payment client and the second anonymous payment client; the payment account is randomly generated by the first anonymous payment client; the collection account number is randomly generated by the second anonymous payment client.
The embodiment of the invention also provides an anonymous payment server, which comprises a first transfer module and a second transfer module; the first transfer module is used for transferring the payment amount from the account of the payer to the account of the payee when receiving the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client; the second transfer module is used for transferring the payment amount from the account of the payee to the second payment server; the second payment server is a server corresponding to the payment account bound with the registered account of the payee.
Compared with the prior art, when the anonymous payment client is used for transferring accounts or paying, the payer acquires only the collection account number randomly generated by the payee from the anonymous payment client, and the payee only sees the payment account number randomly generated by the payer from the anonymous payment client.
Further, the payment account is randomly generated by the first anonymous payment client according to the registered account of the payer, and the generated payment accounts are different during each payment. The information security of the payer can be further ensured.
Furthermore, the collection account number is randomly generated by the second anonymous payment client according to the registered account number of the payee, and the collection account numbers generated in each collection are different. The information security of the payee can be further ensured.
Further, the payment account includes: a payment account, a WeChat account and a bank card account.
Further, when the number of the payment accounts bound to the registered account of the payer is greater than 1, the first anonymous payment client sends a payment instruction to the first payment server, and the method specifically includes: selecting a payment account from the bound payment accounts, and sending a payment instruction to a first payment server corresponding to the selected payment account; and when the first payment server corresponding to the selected payment account cannot pay, reselecting the payment account from the remaining bound payment accounts, and sending a payment instruction to the first payment server corresponding to the reselected payment account.
Further, in selecting a payment account from the bound payment accounts, the payment accounts are selected according to a preset order.
Drawings
Fig. 1 is a block diagram of a structure of a payment system according to a first embodiment of the present invention;
FIG. 2 is a flow chart of a payment method according to a second embodiment of the present invention;
fig. 3 is a flowchart of a money receiving method according to a fourth embodiment of the present invention;
fig. 4 is a block diagram of an anonymous payment client according to a fifth embodiment of the present invention;
fig. 5 is a block diagram of an anonymous payment server according to a sixth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments.
A first embodiment of the invention relates to a payment system. As shown in fig. 1, the payment system includes: the system comprises a first anonymous payment client, a second anonymous payment client and an anonymous payment server. The anonymous payment server is a server corresponding to the first anonymous payment client and the second anonymous payment client.
The first anonymous payment client is operable to send payment instructions to the first payment server upon receiving a payment request sent by a payer. Specifically, when a payer needs to pay, the payer can log in an anonymous payment client (namely, a first anonymous payment client) according to a registered account of the payer, click a payment key and input the amount to be paid, and then send a payment instruction to a server (namely, a first payment server) corresponding to a payment account bound with the registered account of the payer in advance. For example, the payer may bind his/her registered account (which is the registered account of the payer at the anonymous payment client) with his/her payment account having a payment function, such as WeChat, Paibao, and bank card, in advance. After the amount to be paid is input, the payer may select one payment account (e.g., WeChat) from the bound payment accounts, and send a payment instruction to a server (e.g., WeChat server, which is the first payment server) corresponding to the payment account, where the payment instruction carries the payment amount.
After receiving the payment instruction, the first payment server transfers the money to the anonymous payment server corresponding to the first anonymous payment client according to the payment amount carried in the payment instruction. The first anonymous payment client may send a payment account number of the payer and a collection account number of the payee to the anonymous payment server simultaneously with or after sending the payment instruction to the first payment server. The payment account is randomly generated by a first anonymous payment client; the collection account number is randomly generated by the second anonymous payment client. The payer can acquire the collection account number by means of code scanning and the like.
When the anonymous payment server receives the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client, the payment amount can be transferred from the account of the payer to the account of the collector according to the collection account number. At this time, the second anonymous payment client (i.e. the anonymous payment client corresponding to the payee) receives the fund transfer information sent by the anonymous payment server and the payment account number of the corresponding payer.
After the payment amount is transferred to the account of the payee, the anonymous payment server can be set to transfer the payment amount from the account of the payee to the second payment server. However, the anonymous payment server may be configured to transfer the payment amount from the account of the payee to the second payment server when receiving the instruction of the second anonymous payment client. After the payment amount is transferred to the second payment server, the second payment server may transmit information of the transfer of the funds to the payee to prompt the payee of the status of the payment amount.
It is worth mentioning that the second payment server is a server corresponding to a payment account previously bound to the registered account of the payer (the registered account is the registered account of the payee at the anonymous payment client). That is, after transferring the payment amount to the account of the payee, the anonymous payment server transfers the payment amount from the account of the payee to a server (i.e., a second payment server) corresponding to the payment account of the payee, such as a WeChat, a Payment treasure, or a bank card.
It is to be noted that, in the present embodiment, the anonymous payment server is only a transfer station for one transaction. When the payer pays, the acquired payee information is a randomly generated payee account number of the anonymous payment client of the payee, and the acquired payer information when the payee receives the payment is a randomly generated payment account number of the anonymous payment client of the payer. These randomly generated account numbers are unrelated to information on actual transaction accounts of the payer and the payee (i.e., payment accounts bound to registered accounts of the payer and the payee), and do not reveal information on real-name authentication accounts of both parties (i.e., bound payment accounts), and therefore do not relate to personal information of the user, particularly information that needs to be kept secret. The payment mode is beneficial to realizing anonymization of transaction and ensuring the information security of the receiver and the payer.
A second embodiment of the invention relates to a payment method. The specific flow is shown in fig. 2:
step 201: and when receiving a payment request sent by a payer, the first anonymous payment client sends a payment instruction to the first payment server.
In this embodiment, the payer may bind the registered account of the payer at the anonymous payment client with the payment account of the payer in advance, where the payment account may be an account with a payment function, such as a wechat account, a pay bank, or a bank.
After logging in the anonymous payment client (namely the first anonymous payment client), the payer can click a payment key and input the amount to be paid, and sends a payment instruction to a server (namely the first payment server) corresponding to the bound payment account. The payment instruction carries the payment amount.
It should be noted that, after receiving the payment instruction, the first payment server transfers the corresponding payment amount to the server corresponding to the first anonymous payment client (i.e., the anonymous payment server), and stores the payment amount in the account of the payer.
Step 202: and the first anonymous payment client sends the payment account and the collection account to the anonymous payment server.
In this embodiment, the first anonymous payment client may send the payment account and the collection account to the anonymous payment server at the same time as or after sending the payment instruction to the first payment server. When the anonymous payment server receives the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client, the payment amount can be transferred from the account of the payer to the account of the collector according to the collection account number. At this time, the second anonymous payment client (i.e. the anonymous payment client corresponding to the payee) receives the fund transfer information sent by the anonymous payment server and the payment account number of the corresponding payer.
As described above, the payment account is randomly generated by the first anonymous payment client; the collection account number is randomly generated by the second anonymous payment client. These randomly generated accounts do not relate to the user's personal information, especially information that needs to be kept secret. The payment mode is beneficial to realizing anonymization of transaction and ensuring the information security of the receiver and the payer.
A third embodiment of the present invention relates to a payment method. The third embodiment is a further improvement on the second embodiment, and the main improvement lies in that: in the third embodiment, the payment account number generated at each payment and the collection account number generated at each collection are different.
In the embodiment, the payment account is randomly generated by the first anonymous payment client according to the registered account of the payer, and the generated payment accounts are different during each payment. The collection account number is randomly generated by the second anonymous payment client according to the registered account number of the payee, and the collection account numbers generated in each collection are different.
In addition, in this embodiment, when the number of the payment accounts bound to the registered account of the payer is greater than 1, and the first anonymous payment client transmits the payment instruction to the first payment server, the first anonymous payment client selects a payment account from the bound payment accounts and then transmits the payment instruction to the first payment server corresponding to the selected payment account.
For example, the payer has previously bound the registered account with his/her WeChat, Payment treasures and bank card of bank A. When a payment instruction needs to be sent, the first anonymous payment client selects one of the three. During selection, the selection can be performed according to a preset sequence, for example, the preset sequence is as follows: the bank card payment is carried out firstly, then the bank card of bank A bank is carried out, and finally the first anonymous payment client selects the bank payment preferentially and sends a payment instruction to the bank payment server (at the moment, the first payment server is the bank payment server). If the server corresponding to the selected payment account cannot pay (for example, the selected payment account has an insufficient balance, or the selected payment account has been frozen or logged out), the first anonymous payment client reselects the payment account from the remaining payment accounts, and sends a payment instruction to the first payment server corresponding to the reselected payment account. As in the above example, at this time, the first anonymous payment client selects the bank card in bank a, and sends a payment instruction to the server corresponding to the bank card in bank a (at this time, the first payment server is the server corresponding to the bank card in bank a).
In the embodiment, the corresponding payment account numbers are different when the payer pays for each time, and the acquired collection account number of the payee is changed next time, so that the information safety of the payer and the payee is further ensured, and the user experience is improved.
A fourth embodiment of the present invention relates to a money receiving method. The payment method corresponds to the payment method of the second or third embodiment, and the specific flow is as shown in fig. 3:
step 301: and when the anonymous payment server receives the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client, transferring the payment amount from the account of the payer to the account of the collector.
Step 302: the anonymous payment server transfers the payment amount from the account of the payee to the second payment server. The second payment server is a server corresponding to a payment account bound to the registered account of the payee.
In this embodiment, when the anonymous payment server transfers the payment amount from the account of the payer to the account of the payee, the anonymous payment server also sends the information of the transfer of the fund and the payment account number of the payer to the second anonymous payment client for subsequent viewing. Because the payment account number and the collection account number are both generated randomly and do not relate to the payment accounts authenticated by the real names of the two parties, the payment account number and the collection account number can only exist as a simple transaction record and do not reveal personal information of the two parties. In addition, the anonymous payment server finally transfers the received payment amount to the second payment server, which is more beneficial to ensuring the safety of the information and fund of the payee.
The steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps, and the steps are divided into multiple steps, so long as the steps contain the same logical relationship, which is within the protection scope of the present patent; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
A fifth embodiment of the present invention relates to an anonymous payment client. As shown in fig. 4, the anonymous payment client includes a first sending module 41 and a second sending module 42.
Specifically, upon receiving a payment request sent by a payer, the first sending module 41 is configured to send a payment instruction to the first payment server. The first payment server is a server corresponding to a payment account bound with a registered account of the payer; the payment instruction carries the payment amount.
It should be noted that, after receiving the payment instruction, the first payment server transfers the corresponding payment amount to the server corresponding to the first anonymous payment client (i.e., the anonymous payment server), and stores the payment amount in the account of the payer.
The second sending module 42 is configured to send the payment account and the collection account to the anonymous payment server. The payment account is randomly generated by a first anonymous payment client; the collection account number is randomly generated by the second anonymous payment client.
When the anonymous payment server receives the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the second sending module, the payment amount can be transferred from the account of the payer to the account of the payee according to the collection account number.
In this embodiment, the payee information acquired by the payer at the time of payment is a randomly generated payee account number by the anonymous payment client of the payee, and the payer information acquired by the payee at the time of payment is a randomly generated payment account number by the anonymous payment client of the payer. These randomly generated accounts do not relate to the user's personal information, especially information that needs to be kept secret. The payment mode is beneficial to realizing anonymization of transaction and ensuring the information security of the receiver and the payer.
It should be understood that this embodiment is a system example corresponding to the second embodiment, and that this embodiment can be implemented in cooperation with the second embodiment. The related technical details mentioned in the second embodiment are still valid in this embodiment, and are not described herein again in order to reduce repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the second embodiment.
A sixth embodiment of the present invention relates to an anonymous payment server. As shown in fig. 5, the anonymous payment client includes a first transfer module 51 and a second transfer module 52.
Specifically, the first transfer module 51 is configured to transfer the payment amount from the account of the payer to the account of the payee when receiving the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client.
The second transfer module 52 is for transferring the payment amount from the account of the payee to the second payment server. The second payment server is a server corresponding to a payment account bound with the registered account of the payee.
In the present embodiment, since both the payment account number and the collection account number are generated randomly and do not involve a payment account for real-name authentication of both parties, they can exist only as a simple transaction record and do not reveal personal information of both parties. In addition, the second transfer module transfers the received payment amount to the second payment server, so that the safety of the information and the fund of the payee can be guaranteed.
Since the fourth embodiment corresponds to the present embodiment, the present embodiment can be implemented in cooperation with the fourth embodiment. The related technical details mentioned in the fourth embodiment are still valid in the present embodiment, and the technical effects that can be achieved in the fourth embodiment can also be achieved in the present embodiment, and are not described herein again in order to reduce the repetition. Accordingly, the related-art details mentioned in the present embodiment can also be applied to the fourth embodiment.
It should be noted that each module referred to in this embodiment is a logical module, and in practical applications, one logical unit may be one physical unit, may be a part of one physical unit, and may be implemented by a combination of multiple physical units. In addition, in order to highlight the innovative part of the present invention, elements that are not so closely related to solving the technical problems proposed by the present invention are not introduced in the present embodiment, but this does not indicate that other elements are not present in the present embodiment.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (6)

1. A payment system, comprising: the system comprises a first anonymous payment client, a second anonymous payment client and an anonymous payment server; the anonymous payment server is a server corresponding to the first anonymous payment client and the second anonymous payment client;
the first anonymous payment client is used for sending a payment instruction to the first payment server when receiving a payment request sent by a payer; the first payment server is a server corresponding to a payment account bound with the registered account of the payer;
the anonymous payment server is used for transferring the payment amount from the account of the payer to the account of the payee when receiving the payment amount transferred by the first payment server and the payment account number and the collection account number sent by the first anonymous payment client; wherein the payment account is randomly generated by the first anonymous payment client; the collection account is randomly generated by the second anonymous payment client;
the anonymous payment server is also used for transferring the payment amount from the account of the payee to a second payment server;
the second payment server is a server corresponding to a payment account bound with the registered account of the payee.
2. A payment method, comprising:
when a payment request sent by a payer is received, a first anonymous payment client sends a payment instruction to a first payment server; the first payment server is a server corresponding to a payment account bound with the registered account of the payer;
the payment instruction carries payment amount;
the first anonymous payment client sends a payment account and a collection account to the anonymous payment server;
the anonymous payment server is a server corresponding to the first anonymous payment client and the second anonymous payment client; the payment account is randomly generated by the first anonymous payment client; the collection account number is randomly generated by the second anonymous payment client.
3. The payment method as claimed in claim 2, wherein the payment account is randomly generated by the first anonymous payment client according to the registered account of the payer, and the generated payment account is different in each payment.
4. The payment method of claim 2, wherein the collection account number is randomly generated by the second anonymous payment client according to the registered account number of the payee, and the collection account number generated at each collection is different.
5. The payment method of claim 2, wherein the payment account comprises: a payment account, a WeChat account and a bank card account.
6. The payment method according to claim 2, wherein when the number of the payment accounts bound to the registered account of the payer is greater than 1, the first anonymous payment client sends a payment instruction to the first payment server, and specifically includes: selecting a payment account from the bound payment accounts, and sending a payment instruction to a first payment server corresponding to the selected payment account;
and when the first payment server corresponding to the selected payment account cannot pay, reselecting the payment account from the remaining bound payment accounts, and sending a payment instruction to the first payment server corresponding to the reselected payment account.
CN202010493035.9A 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server Withdrawn CN111612465A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010493035.9A CN111612465A (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010493035.9A CN111612465A (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server
CN201610872841.0A CN106557920B (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610872841.0A Division CN106557920B (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server

Publications (1)

Publication Number Publication Date
CN111612465A true CN111612465A (en) 2020-09-01

Family

ID=58418300

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201610872841.0A Active CN106557920B (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server
CN202010493035.9A Withdrawn CN111612465A (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201610872841.0A Active CN106557920B (en) 2016-10-06 2016-10-06 Payment system, collection and payment method, anonymous payment client and server

Country Status (1)

Country Link
CN (2) CN106557920B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109345227A (en) * 2018-09-28 2019-02-15 沈文策 A kind of method, apparatus, equipment and storage medium that shroff account number is set
CN109598508B (en) * 2018-10-15 2023-05-12 创新先进技术有限公司 Identification method and device, computing equipment and storage medium
CN112418843A (en) * 2020-12-11 2021-02-26 上海中通吉网络技术有限公司 Method and device for group collection payment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101067856A (en) * 2007-06-28 2007-11-07 向亚峰 Method and system for realizing network payment
US8442914B2 (en) * 2010-07-06 2013-05-14 Mastercard International Incorporated Virtual wallet account with automatic-loading
CN104881777A (en) * 2015-05-04 2015-09-02 深圳市新一代信息技术研究院有限公司 Payment method based on mobile terminal
CN105847008B (en) * 2016-03-18 2019-03-05 北京理工大学 A kind of anonymity booking method

Also Published As

Publication number Publication date
CN106557920B (en) 2021-01-08
CN106557920A (en) 2017-04-05

Similar Documents

Publication Publication Date Title
US7490062B2 (en) Method of payment by means of an electronic communication device
US7565321B2 (en) Telepayment method and system
RU2452020C2 (en) Method of making payments (versions) and system for realising said method
CZ20013012A3 (en) Telepayment method and system for implementing said method
CN101288092A (en) Mobile account management
US20090012899A1 (en) Systems and methods for generating and managing a linked deposit-only account identifier
EP1615097A2 (en) Dual-path-pre-approval authentication method
CN101814169A (en) Method and device for realizing secure payment based on payment confirmation terminal and digital certification
CN104718555A (en) Self-authenticating peer to peer transaction
CN101124593A (en) Electronic system for supplying banking services
WO2008110869A2 (en) Obtaining and using primary access numbers utilizing a mobile wireless device
CN101697220A (en) Systems and methods for secure pin-based transactions
AU2017343475A1 (en) Virtual currency secured physical currency transmission system
US20100049655A1 (en) Method and system for securely executing a charge transaction
CN106557920B (en) Payment system, collection and payment method, anonymous payment client and server
RU2352991C2 (en) Method for performance of electronic transaction
KR100325416B1 (en) Method of real time sattlement with Phone & Phone, and make use of short message service for second confirmation
CN108038680A (en) A kind of flexible method of payment
KR20060109562A (en) Method for approving a settlement of a financetransaction depend on an outsider
US20130232084A1 (en) Mobile Financial Transaction System and Method
US20090204518A1 (en) System for electronically implementing a business transaction between a payee and a payor
EP3489875A1 (en) Device for payment of vehicle based costs, a respective vehicle and a respective method
US20150026059A1 (en) Money Lending Via A Mobile Device
WO2019025868A1 (en) System and method for providing secured services
KR20210081319A (en) User terminal and deposit/withdrawal method using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200901