CN112041897A - Control method, ticket selling rule server, ticket checking rule server and device - Google Patents

Control method, ticket selling rule server, ticket checking rule server and device Download PDF

Info

Publication number
CN112041897A
CN112041897A CN201980014039.XA CN201980014039A CN112041897A CN 112041897 A CN112041897 A CN 112041897A CN 201980014039 A CN201980014039 A CN 201980014039A CN 112041897 A CN112041897 A CN 112041897A
Authority
CN
China
Prior art keywords
ticket
rule
ticket checking
checking
ticketing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201980014039.XA
Other languages
Chinese (zh)
Other versions
CN112041897B (en
Inventor
张卫平
徐国庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Globaltour Group Ltd
Original Assignee
Globaltour Group Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Globaltour Group Ltd filed Critical Globaltour Group Ltd
Publication of CN112041897A publication Critical patent/CN112041897A/en
Application granted granted Critical
Publication of CN112041897B publication Critical patent/CN112041897B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)

Abstract

A control method, a ticket selling rule server, a ticket checking rule server and a device are provided, wherein the control method of the ticket checking rule server (50) comprises the following steps: processing the number of tickets to be checked in a preset time period according to rule processing logic to generate a first ticket checking rule (S101); wherein, the first ticket checking rule comprises: the ticket information rule comprises ticket information and arrangement combination of the ticket information, the ticket encryption rule comprises an encryption mode, a signature and a password of the ticket, the time rule comprises an effective ticket checking time period of the ticket, and the meta rule comprises an explanation, a ticket drawing sequence and a ticket checking sequence of the ticket information rule; the first ticket checking rule is transmitted to a ticketing rule server (70) (S102). By the mode, offline ticket selling and checking can be realized.

Description

Control method, ticket selling rule server, ticket checking rule server and device [ technical field ] A method for producing a semiconductor device
The application relates to the technical field of ticket selling and checking systems, in particular to a control method, a ticket selling rule server, a ticket checking rule server and a ticket checking rule device.
[ background of the invention ]
The prior ticket selling and checking system mainly has three modes, wherein the first mode is manual ticket selling and checking, and the mode needs manual operation and is relatively troublesome; in the second mode, the ticket selling and checking system must be used together, and if the ticket selling and checking system is not together, only the manual ticket checking is required; the third mode is an off-line electronic ticket, the ticket or the charged money is put into a certain electronic device (such as a card), and the deduction is recorded in the electronic device during ticket checking.
The inventor of the application finds that in places needing ticket checking, such as exhibition or scenic spot, only manual ticket checking can be performed if the network is disconnected, so that the ticket checking process is complicated.
[ summary of the invention ]
The application mainly solves the problem of providing a control method, a ticket selling rule server, a ticket checking rule server control method, a ticket selling system, a ticket checking system and a device, and can realize off-line ticket selling and checking.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a control method of a ticket checking rule server, wherein the control method of the ticket checking rule server comprises the following steps: processing the number of tickets to be checked in a preset time period according to rule processing logic to generate a first ticket checking rule; wherein, the first ticket checking rule comprises: the ticket information rule comprises ticket information and arrangement combination of the ticket information, the ticket encryption rule comprises an encryption mode, a signature and a password of the ticket, the time rule comprises an effective ticket checking time period of the ticket, and the meta rule comprises an explanation, a ticket drawing sequence and a ticket checking sequence of the ticket information rule; and sending the first ticket checking rule to a ticketing rule server.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a ticket checking rule server, wherein the ticket checking rule server is used for executing the control method of the ticket checking rule server.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a control method of a ticketing rule server, wherein the control method of the ticketing rule server comprises the following steps: acquiring a first ticket checking rule generated by the ticket checking rule server; responding to the first ticket checking rule to generate a first ticket checking token; sending a first ticket checking token to a ticketing system so that the ticketing system generates a ticket according to the first ticket checking token; wherein, the first ticket checking token at least comprises: the ticket checking system comprises at least one of a rule index, encryption information, signature information, a ciphertext and a secret key ciphertext, and a first ticket checking rule and ticket information.
In order to solve the technical problem, the present application adopts a technical solution of providing a ticket selling rule server, wherein the ticket selling rule server is configured to execute the control method of the ticket selling rule server.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a control method of a ticket checking system, wherein the control method of the ticket checking system comprises the following steps: acquiring a ticket generated by a ticketing system according to a first ticket checking token, wherein the first ticket checking token is generated by responding to a first ticket checking rule by the ticketing rule server; verifying the bill and generating a verification result; and sending the verification result to the ticketing system.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a ticket checking system, wherein the ticket checking system is used for executing the control method of the ticket checking system.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a control method of a ticketing system, wherein the control method of the ticketing system comprises the following steps: the ticket selling rule server is obtained to respond to a first ticket checking rule to generate a first ticket checking token; and generating a ticket according to the first ticket checking token.
In order to solve the technical problem, the present application provides a ticketing system, wherein the ticketing system is configured to execute the control method of the ticketing system.
In order to solve the technical problem, the technical scheme adopted by the application is to provide a ticket selling and checking system, wherein the ticket selling and checking system comprises a ticketing system, a mobile terminal and at least one ticket checking system which are sequentially connected, the ticket checking system comprises a ticket checking rule server, and the ticketing system comprises a ticketing rule server; the ticket checking rule server is used for processing the number of tickets to be checked in a preset time period according to the rule processing logic so as to generate a first ticket checking rule and sending the first ticket checking rule to the ticketing rule server; the ticketing rule server is used for acquiring a first ticket checking rule, responding to the first ticket checking rule to generate a first ticket checking token, and sending the first ticket checking token to the ticketing system; the ticketing system is used for acquiring a first ticket checking token and generating a ticket according to the first ticket checking token; the ticket checking rule server comprises a first interface, the ticket selling rule server comprises a second interface, and the first interface is used for sending a first ticket checking rule to the second interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things; the ticket checking system comprises a third interface, the ticket selling system comprises a fourth interface, and the third interface is used for sending the verification result of the ticket and/or the ticket returning information to the fourth interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
In order to solve the above technical problem, an embodiment of the present invention provides an apparatus having a storage function, configured to store a computer program, where the computer program is configured to implement a control method of the ticket checking rule server, a control method of the ticket selling rule server, a control method of the ticket checking system, or a control method of the ticket selling system when being executed by a processor.
Through the scheme, the beneficial effects of the application are that: the ticket checking rule server generates a first ticket checking rule according to the number of tickets to be checked and sends the first ticket checking rule to the ticket selling rule server so that the ticket selling rule server can respond to the first ticket checking rule to generate a first ticket checking token.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts. Wherein:
fig. 1 is a first flowchart of an embodiment of a control method of a ticket checking rule server according to the present application;
fig. 2 is a second flowchart of an embodiment of a control method of the ticket checking rule server according to the present application;
fig. 3 is a third flow chart of an embodiment of a control method of the ticket checking rule server according to the present application;
fig. 4 is a fourth flowchart illustrating an embodiment of a control method of the ticket checking rule server according to the present application;
FIG. 5 is a schematic structural diagram of a ticket checking rule server according to the present application;
fig. 6 is a schematic flowchart of an embodiment of a control method of a ticketing rules server according to the present invention;
fig. 7 is a schematic structural diagram of a ticketing rules server of the present application;
FIG. 8 is a first flowchart of an embodiment of a method for controlling a ticket checking system according to the present application;
FIG. 9 is a second flowchart of an embodiment of a method for controlling a ticket checking system according to the present application;
FIG. 10 is a third flowchart of an embodiment of a control method of the ticket checking system of the present application;
FIG. 11 is a schematic structural diagram of a ticket checking system of the present application;
fig. 12 is a first flowchart of an embodiment of a control method of the ticketing system of the present application;
fig. 13 is a second flowchart of an embodiment of a control method of the ticketing system of the present application;
fig. 14 is a third flow chart of an embodiment of a control method of the ticketing system of the present application;
fig. 15 is a fourth flowchart of an embodiment of a control method of the ticketing system of the present application; (ii) a
Fig. 16 is a schematic structural diagram of a ticketing system of the application;
FIG. 17 is a schematic structural diagram of a ticket vending system according to the present application;
FIG. 18 is a schematic diagram of a ticketing system and a ticket checking system in accordance with an embodiment of the ticket checking system of FIG. 17;
fig. 19 is a schematic structural diagram of an embodiment of an apparatus with a storage function provided in the present application.
[ detailed description ] embodiments
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, the present application provides a control method of a ticket checking rule server, including the steps of:
s101: and processing the number of the tickets to be checked in a preset time period according to the rule processing logic to generate a first ticket checking rule.
Specifically, in order to implement offline ticket checking, the ticket checking rule server may obtain the manually input number of tickets to be checked in each preset time period.
The first ticket checking rule comprises: the ticket information rule comprises ticket information and arrangement combination of the ticket information, the ticket encryption rule comprises an encryption mode, a signature and a password of the ticket, the time rule comprises an effective ticket checking time period of the ticket, and the meta rule comprises an explanation, a ticket drawing sequence and a ticket checking sequence of the ticket information rule.
The rule processing logic is used for arranging and combining the ticket information rule, the ticket encryption rule, the time rule or the meta rule. The ticket information rules specify the information contained in the ticket and the interpretation of the ticket information, such as "ticket number + ticket date + ticket type". The ticket encryption rule specifies how the ticket is to be encrypted or decrypted, the signature and the password of the ticket, and the ticket encryption rule can be an RSA 1024-bit encryption algorithm. The time rules include valid ticket-checking periods for the tickets, e.g., time series 20181001 indicates a 10-month 10-day ticket check for 2018. That is, after the rule processing logic arranges and combines the ticket information rule, the ticket encryption rule, the time rule or the element rule, a ticket encrypted by an RSA 1024-bit encryption algorithm can be obtained, the ticket is used for ticket checking in 2018 in 10 months and 10 days, and the ticket information of the ticket is 'ticket number + ticket date + ticket type'.
S102: and sending the first ticket checking rule to a ticketing rule server.
Specifically, the ticket selling system can sell tickets through external tools such as windows, self-service machines, code scanning and purchasing, and the ticket checking system can check tickets through a gate and a handset. The ticket checking system and the ticket checking rule service are deployed in an internal network, the ticket selling system and the ticket selling terminal rule service are deployed in an external network, the ticket checking system and the ticket selling system can be in normal communication connection at ordinary times, and the ticket checking section rule service and the ticket selling terminal rule service can also be in normal communication connection.
The ticket checking rule server and the ticket selling rule server can perform information interaction through at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal sensing of the Internet of things, so that synchronization of the first ticket checking rule is achieved, and further normal ticket selling and checking can be guaranteed when signals are poor or the network is disconnected.
It should be noted that, for the security of the first ticket checking rule, the first ticket checking rule may be encrypted by using a method of dynamically displaying a two-dimensional code and digitally signing dynamic data by using an asymmetric encryption method, so that the first ticket checking rule may be effectively prevented from being copied and forged. And encrypting the first ticket checking rule by adopting a preset encryption key to obtain an encrypted first ticket checking rule, and sending the encrypted first ticket checking rule to a ticketing rule server.
The asymmetric encryption algorithm is an algorithm for performing data encryption and decryption processes by using a pair of completely different public keys and private keys which are matched with each other. Unlike symmetric encryption algorithms, asymmetric encryption algorithms require two keys: a public key and a private key. The public key and the private key are matched with each other, and if the public key is used for encrypting data, only the corresponding private key can be used for decrypting the data. Therefore, the ticket selling rule server and the ticket checking rule server in the embodiment respectively hold a public key and a private key. The ticket checking rule server generates a pair of keys and discloses one of the keys as a public key to the ticket selling rule server. The ticketing rule server which obtains the public key encrypts data to be transmitted by using the secret key and then sends the encrypted data to the ticket checking rule server. And the ticket checking rule server decrypts the encrypted data by using the private key stored by the ticket checking rule server. The ticket checking rule server can only decrypt any information encrypted by its public key with its private key.
The beneficial effect of this embodiment is: the ticket checking rule server generates a first ticket checking rule according to the number of tickets to be checked and sends the first ticket checking rule to the ticket selling rule server so that the ticket selling rule server responds to the first ticket checking rule to generate a first ticket checking token.
Referring to fig. 2, in an embodiment, the method for controlling the ticket checking rule server further includes the following steps:
s201: and establishing a corresponding relation between the rule processing logic and the first ticket checking rule.
Specifically, the ticket checking rule server may have a plurality of rule processing logics, and establish a correspondence between the rule processing logics and corresponding first ticket checking rules.
S202: and sending the rule processing logic and the corresponding relation to a ticketing rule server.
The ticket checking rule server and the ticket selling rule server can perform information interaction through at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things so as to realize the synchronization of rule processing logic and corresponding relation.
Referring to fig. 3, in an embodiment, the method for controlling the ticket checking rule server further includes:
s301: and setting a ticket selling and checking rule handshaking protocol which is used for explaining the first ticket checking rule to the ticket selling rule server.
Specifically, the ticket checking rule server sets a ticket checking rule handshake protocol, which may be one or more of http2-0rtt, spdy-0rtt, spdy-1rtt, and https:
s302: and sending a ticket selling and checking rule handshake protocol to a ticket selling rule server.
The ticket checking rule server and the ticket selling rule server can perform information interaction through at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things so as to realize synchronization of the ticket selling and checking rule handshake protocol.
Referring to fig. 4, in an embodiment, the method for controlling the ticket checking rule server further includes:
s401: and detecting whether the first ticket checking rule is leaked or not.
If yes, the process proceeds to S402.
S402: and the ticket checking rule server generates a second ticket checking rule.
Specifically, step S402 is similar to step S101, and referring to step S101 specifically, the second ticket checking rule includes: ticket information rules, ticket encryption rules, and time rules. The ticket information rule comprises ticket information and arrangement combination of the ticket information, the ticket encryption rule comprises a ticket encryption mode, a signature and a password, and the time rule comprises an effective ticket checking time period of the ticket. And will not be described in detail herein.
S403: and sending a second ticket checking rule to the ticket selling rule server.
Specifically, step S403 is similar to step S102, please refer to step S102 specifically, which is not described herein.
S404: discarding the leaked first ticket checking rule.
Specifically, since the ticket checking rule server and the ticketing rule server can realize ticket checking through the second ticket checking rule, in order to avoid further economic loss caused by the fact that the leaked first ticket checking rule is continuously used by lawless persons, the leaked first ticket checking rule can be abandoned, and the leaked first ticket checking rule can be deleted in the ticket checking rule server and the ticketing rule server.
In one embodiment, the ticket checking rule server includes a first interface, the ticketing rule server includes a second interface, and the step of sending the first ticket checking rule to the ticketing rule server includes: the first interface sends a first ticket checking rule to the second interface in a mode of at least one of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
The beneficial effect of this embodiment is: the first interface of the ticket checking rule server sends the first ticket checking rule to the second interface of the ticket selling rule server through at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things, so that the ticket selling rule server responds to the first ticket checking rule to generate a first ticket checking token.
Referring to fig. 5, the present application provides a ticket checking rule server, and the ticket checking rule server 50 is configured to execute the control method of the ticket checking rule server.
Specifically, please refer to the above embodiment section for a control method of the ticket checking rule server 50, which is not described herein.
Referring to fig. 6, the present application provides a method for controlling a ticketing rules server, which includes the following steps:
s601: and acquiring a first ticket checking rule generated by the ticket checking rule server.
Specifically, the ticketing rule server may obtain the first ticket checking rule generated by the ticket checking rule server in at least one of a GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network, a wired network, a storage device, NFC, or internet of things terminal sensing.
S602: and generating a first ticket checking token in response to the first ticket checking rule.
Specifically, after acquiring the first ticket checking rule, the ticketing rule server responds to the first ticket checking rule, that is, generates a first ticket checking token.
Wherein, the first ticket checking token at least comprises: the ticket checking system comprises at least one of a rule index, encryption information, signature information, a ciphertext and a secret key ciphertext, and a first ticket checking rule and ticket information. The first ticket checking token can be valid once to ensure that the ticket cannot be forged.
S603: and sending the first ticket checking token to the ticketing system so that the ticketing system generates a ticket according to the first ticket checking token.
Specifically, the ticketing system can generate a ticket according to at least one of the rule index, the encryption information, the signature information, the ciphertext and the secret key ciphertext, the first ticket checking rule and the ticket information. The ticket information may include the ticket's valid ticket inspection time, applicable population, price, etc.
Further, for security of information transfer, the first ticket checking token may be an encrypted token, and at this time, the ticketing system may perform decryption processing on the first ticket checking token by using a preset decryption key to obtain information in the first ticket checking token.
The first ticket checking token can also be a coded ticket checking token, and at this time, the ticketing system can adopt a preset decoding format to decode the first ticket checking token so as to acquire information in the first ticket checking token; and verifying the authenticity of the information of the first ticket checking token by adopting a preset first ticket checking rule, and storing a verification result.
In a practical environment, a mobile terminal of a visitor or a user can acquire a first ticket from a ticketing system and then send the ticket to a ticket checking device through the mobile terminal, wherein the ticket can be an electronic ticket, for example, at least one of a two-dimensional code, radio frequency identification information or bluetooth information. The ticket checking equipment stores the checking record after the ticket verification is finished, ensures that the same ticket cannot be checked as a new ticket again after the same ticket is checked, and improves the safety and the processing efficiency.
Referring to fig. 7, the present application provides a ticket selling rule server, where the ticket selling rule server is configured to execute the control method of the ticket selling rule server.
Specifically, please refer to the above embodiment section for a control method of the ticketing rule server, which is not described herein.
Referring to fig. 8, the present application provides a control method of a ticket checking system, wherein the control method of the ticket checking system includes the steps of:
s801: and acquiring a ticket generated by the ticketing system according to the first ticket checking token.
Specifically, in an actual environment, the mobile terminal of the visitor or the user may obtain a first ticket from the ticketing system, and then send the ticket to the ticket checking device through the mobile terminal, where the ticket may be an electronic ticket, for example, at least one of a two-dimensional code, radio frequency identification information, or bluetooth information. The ticket checking equipment stores the checking record after the ticket verification is finished, ensures that the same ticket cannot be checked as a new ticket again after the same ticket is checked, and improves the safety and the processing efficiency.
The first ticket checking token is generated by the ticket selling rule server responding to the first ticket checking rule.
S802: and verifying the bill and generating a verification result.
Specifically, the ticket checking system can adopt a preset first ticket checking rule to verify the validity of ticket information of the ticket by adopting the first ticket checking rule, wherein the ticket information comprises the valid time of the ticket, whether the ticket is refunded and whether the ticket is verified, and the verification result is stored.
The ticket can be valid once, so that the ticket cannot be counterfeited, the ticket checking equipment stores the check record after the ticket is verified, the same electronic ticket cannot be checked as a new ticket again after the electronic ticket is checked, and the safety and the processing efficiency are improved.
S803: and sending the verification result to the ticketing system.
Specifically, the ticket checking system may send the verification result through at least one of a GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or a wired network, a storage device, NFC, or internet of things terminal sensing.
The ticket selling system can sell tickets through external tools such as windows, self-service machines, code scanning and purchasing, and the ticket checking system can check tickets through a gate and a handset. By the mode, when the ticket selling system and the ticket checking system carry out information interaction, the ticket checking can be realized without networking between the ticket selling system and the ticket checking system, and recharging and pre-purchasing are not needed.
Referring to fig. 9, in an embodiment, the method for controlling the ticket checking system further includes the following steps:
s901: and obtaining a ticket refunding request submitted by a user.
Specifically, the user may submit a ticket refunding request at the ticket checking system terminal, or submit a ticket refunding request at the ticket selling system terminal, and the ticket selling system sends the ticket refunding request to the ticket checking system.
S902: and judging whether the ticket corresponding to the ticket refunding request is checked.
Specifically, after the ticket checking system obtains a ticket refunding request submitted by a user, whether a ticket corresponding to the ticket refunding request is checked or not is judged.
S903: and under the condition that the ticket corresponding to the ticket refunding request is not checked, storing the ticket refunding information and sending the ticket refunding information to the ticketing system.
Specifically, the ticket refunding information includes: ticket number, ticket expiration date, whether to refund the ticket, time of refund, etc.
The ticket checking system can also process the ticket refund, which is realized by the ticket refund information list in the ticket checking system. Before the purchased ticket is checked, the user can directly check the ticket at a ticket checking system, and the ticket checking system compares the ticket checking information with a ticket checking information list, wherein the ticket checking information list comprises the checked ticket information, such as the number of the checked ticket, the valid date of the ticket, whether the ticket is checked, the time of the ticket checking and the like.
If the ticket is checked, the ticket refund fails, if the ticket is not checked, the ticket refund succeeds, the ticket checking system stores the ticket refund information, marks an identification corresponding to the ticket which succeeds in the ticket refund as the refund, and sends the ticket refund information to the ticketing system. Further, if the ticket checking system already has the ticket refunding information of the ticket, the ticket checking fails.
The holder can also directly return the ticket through the ticketing system, and after the ticketing system obtains the ticket returning request submitted by the user, the ticketing system sends the ticket returning request to the ticket checking system. The ticket checking system compares the ticket refunding information with the ticket checking information list, fails if the ticket is checked, succeeds if the ticket is not checked, and retains the ticket refunding information of the ticket. Further, if the ticket checking system already has the ticket refunding information of the ticket, the ticket checking fails.
In one embodiment, the ticket checking system comprises a third interface, the ticketing system comprises a fourth interface, and the control method of the ticket checking system further comprises: the third interface sends the verification result and/or the ticket refunding information to the fourth interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
Referring to fig. 10, in an embodiment, the method for controlling the ticket checking system further includes the following steps:
s1001: obtaining the ticket refunding information generated by the ticket selling system responding to the ticket refunding request submitted by the user.
Specifically, the user can directly return the ticket at the ticketing system side, the ticketing system responds to the ticket returning information generated by the ticket returning request submitted by the user, and then the ticketing system sends the ticket returning information to the ticket checking system.
S1002: and judging whether the ticket corresponding to the ticket refunding information is checked, storing a judgment result and sending the judgment result to a ticketing system.
Specifically, the ticket checking system compares the refund information with a ticket checking information list, wherein the ticket checking information list includes checked ticket information, such as a ticket number of the checked ticket, a ticket validity date, whether to check the ticket, a ticket checking time, and the like. If the ticket is checked, the ticket returning fails, if the ticket is not checked, the ticket returning succeeds, and the ticket checking system stores the ticket returning information and sends the ticket returning information to the ticketing system. Further, if the ticket checking system already has the ticket refunding information of the ticket, the ticket checking fails.
Referring to fig. 11, the present application provides a ticket checking system, wherein the ticket checking system is configured to execute the control method of the ticket checking system.
Specifically, please refer to the above embodiments for a control method of the ticket checking system, which is not described herein.
Referring to fig. 12, the present application provides a method for controlling a ticketing system, which includes:
s1201: the ticket selling rule server is used for responding to the first ticket checking rule to generate a first ticket checking token.
Specifically, the ticketing system obtains a first ticket checking token from a ticketing rule server.
S1202: and generating a ticket according to the first ticket checking token.
Specifically, the first ticket checking token comprises at least one of a rule index, encryption information, signature information, a ciphertext and a secret key ciphertext, and the first ticket checking rule and the ticket information generating ticket. The ticketing system can encrypt the first ticket checking rule and the ticket information according to at least one of the rule index, the encryption information, the signature information, the ciphertext and the secret key ciphertext to obtain an encrypted ticket.
The ticket can be an encoded or encrypted ticket, and at this time, the ticket checking system can decrypt the ticket by using a preset decoding key. The ticketing system may store at least one of an encryption key, a decryption key, an encoding format, and a decoding format. After decryption, the ticket checking system detects whether the ticket information conforms to a first ticket checking rule.
Referring to fig. 13, in an embodiment, the method for controlling a ticketing system further includes:
s1301: when the ticket checking system acquires a ticket refunding request submitted by a user, if the ticket checking system judges that a ticket corresponding to the ticket refunding request is not checked, ticket refunding information is acquired from the ticket checking system.
Specifically, the ticketing system can acquire the ticket refunding information stored by the ticketing system in step S903.
S1302: and pushing the ticket refunding information to the user.
Referring to fig. 14, in an embodiment, the method for controlling a ticketing system further includes:
s1401: and obtaining a ticket refunding request submitted by a user.
Specifically, the user can directly submit the ticket refunding request at the ticketing system end.
S1402: and responding to the ticket refunding request and judging whether the ticket corresponding to the ticket refunding request is effective or not.
If yes, the process proceeds to S1403.
Specifically, the ticketing system responds to the ticket refunding request, obtains a ticket number or a ticket mark corresponding to the ticket refunding request, and compares the ticket refunding information with a ticketing information list, wherein the ticketing information list comprises the ticket information of the checked tickets, such as the number of the tickets sold, the valid date of the tickets, whether the tickets are sold or not, the time of the tickets sold, and the like. So as to judge whether the sold ticket has a ticket corresponding to the ticket refunding request.
S1403: generating the ticket refunding information and sending the ticket refunding information to the ticket checking system.
Specifically, the ticket refunding information includes: ticket number, ticket expiration date, whether to refund the ticket, time of refund, etc. The ticketing system can adopt at least one method of data transmission module, ZIGBEE module, RFID, Bluetooth, WLAN, infrared remote control mode, short message, storage equipment or terminal perception of the Internet of things to send the ticket refunding information to the ticketing system.
S1404: and obtaining ticket checking information generated by the ticket checking system according to the ticket refunding information.
The ticket checking information is whether the ticket corresponding to the ticket refunding request is checked or not.
Specifically, the ticket checking information is whether the ticket corresponding to the ticket refunding request is checked.
And the ticket selling system sends the ticket refunding information to the ticket checking system. The ticket checking system compares the ticket returning information with the ticket checking information list, if the ticket is checked, the ticket returning fails, if the ticket is not checked, the ticket returning succeeds, the ticket checking system keeps the ticket returning information of the ticket, generates the ticket checking information and sends the ticket checking information to the ticket selling system. Further, if the ticket checking system already has the ticket refunding information of the ticket, the ticket checking fails.
S1405: and if the ticket corresponding to the ticket refunding request is not checked, refunding the ticket according to the ticket checking information.
Referring to fig. 15, in an embodiment, the method for controlling a ticketing system further includes:
s1501: the ticketing system generates a pre-ticketed ticket.
Specifically, the ticketing system can also generate a pre-ticketing ticket, and the user can hold the pre-ticketing ticket in advance.
S1502: the ticketing system converts the pre-ticketing into a ticket according to the first ticket checking token.
Specifically, before ticket checking, a user can change the pre-ticketing into a ticket meeting the rules at a ticketing system end, and then when the ticket checking system sets an effective ticket checking time period in the ticket checking system, the ticketing system converts the pre-ticketing into the ticket according to a first ticket checking token corresponding to the effective ticket checking time period.
Referring to fig. 16, the present application provides a ticketing system 160, wherein the ticketing system 160 is configured to execute the control method of the ticketing system as described above.
Specifically, please refer to the above embodiments for a control method of a ticketing system, which is not described herein.
Referring to fig. 17-18, the present application provides a fare collection system. The ticket selling and checking system 170 comprises a ticketing system 160, a mobile terminal 171 and at least one ticket checking system 120 which are connected in sequence, wherein the ticket checking system 120 comprises a ticket checking rule server 50, and the ticketing system 160 comprises a ticketing rule server 70.
The ticket checking rule server 50 is configured to process the number of tickets to be checked in a preset time period according to the rule processing logic to generate a first ticket checking rule, and send the first ticket checking rule to the ticketing rule server 70.
The ticketing rules server 70 is configured to obtain the first ticket checking rule, generate a first ticket checking token in response to the first ticket checking rule, and send the first ticket checking token to the ticketing system 160.
The ticketing system 160 is configured to obtain a first ticket checking token and generate a ticket according to the first ticket checking token.
The ticket checking rule server 50 comprises a first interface, the ticket selling rule server 70 comprises a second interface, and the first interface is used for sending a first ticket checking rule to the second interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
The ticket checking system 120 comprises a third interface, the ticketing system 160 comprises a fourth interface, and the third interface is used for sending the verification result of the ticket and/or the ticket returning information to the fourth interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
Specifically, each ticket checking system 120 corresponds to a preset ticket checking rule to verify different kinds of electronic tickets generated by the ticketing system 160, as shown in fig. 18.
The ticket checking system 120 is further configured to encrypt the ticket checking rule and decrypt the ticket checking token, the ticketing system 160 is further configured to decrypt the ticket checking rule and encrypt the ticket checking token, the ticket checking system 120 stores a decryption key corresponding to an encryption key used by the ticketing system 160 for encryption, and the ticketing system 160 stores a decryption key corresponding to an encryption key used by the ticket checking system 120 for encryption.
The security of data transmission between the ticketing system 160 and the ticket checking system 120 can be ensured through encryption, and in the case of encryption, the ticketing system 160 and the ticket checking system 120 can respectively generate own secret keys and then respectively hold the secret keys of the other party, so as to ensure the independence and the unforgeability of data between the ticketing system 160 and the plurality of ticket checking systems 120.
The ticket checking system 120 is further configured to perform encoding processing on the ticket checking rule and decode the ticket checking token, the ticketing system 160 is further configured to perform decoding processing on the ticket checking rule and decode the ticket checking token, the ticket checking system 120 stores a decoding format corresponding to the encoding format adopted by the ticketing system 160, and the ticketing system 160 stores a decoding format corresponding to the encoding format adopted by the ticket checking system 120.
The ticket checking system 120 can verify the validity of the electronic ticket generated by the ticketing system 160, and the ticket checking rules can specify the generation mode, the coding format, the encryption mode and the secret key of the electronic ticket, so that tickets generated by the same ticket checking rules can be checked for validity by the same ticket checking rules, and if the ticket checking rules and the secret keys of the ticketing system 160 and the ticket checking system 120 are not consistent, the authenticity of the electronic ticket cannot be checked.
In the places needing ticket checking, such as exhibition or scenic spot, only manual ticket checking can be performed under the condition of network disconnection, so that the ticket checking process is complicated, but the embodiment provides a system capable of automatically selling and checking tickets under the condition that the ticketing system 160 and the ticket checking system 120 are not connected through a network, the ticket selling and checking system 170 can ensure the safety of the tickets, the ticket selling and checking rules are consistent, the ticketing system 160 and the ticket checking system 120 realize offline handshake, and offline ticket selling and checking can be performed.
Referring to fig. 19, the present application provides an apparatus 90 with a storage function for storing a computer program 91, wherein the computer program 91 is configured to implement the control method of the ticket checking rule server, the control method of the ticket selling rule server, the control method of the ticket checking system, or the control method of the ticket selling system when being executed by a processor.
The device 90 with a storage function may be a server, a usb disk, a portable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and may be any device 90 with a storage function that can store a computer program 91.
In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules or units is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The above embodiments are merely examples, and not intended to limit the scope of the present application, and all modifications, equivalents, and flow charts using the contents of the specification and drawings of the present application, or those directly or indirectly applied to other related arts, are included in the scope of the present application.

Claims (20)

  1. A control method of a ticket checking rule server comprises the following steps:
    processing the number of tickets to be checked in a preset time period according to rule processing logic to generate a first ticket checking rule;
    wherein the first ticket checking rule comprises: the ticket system comprises at least one of a ticket information rule, a ticket encryption rule, a time rule and a meta rule, wherein the ticket information rule comprises ticket information and arrangement combination of the ticket information, the ticket encryption rule comprises an encryption mode, a signature and a password of a ticket, the time rule comprises an effective ticket checking time period of the ticket, and the meta rule comprises an explanation, a ticket drawing sequence and a ticket checking sequence of the ticket information rule;
    and sending the first ticket checking rule to a ticketing rule server.
  2. The control method of a ticket checking rule server according to claim 1, wherein the control method of the ticket checking rule server further comprises:
    establishing a corresponding relation between the rule processing logic and the first ticket checking rule;
    and sending the rule processing logic and the corresponding relation to the ticketing rule server.
  3. The control method of a ticket checking rule server according to claim 1, wherein the control method of the ticket checking rule server further comprises:
    setting a ticket selling and checking rule handshaking protocol, wherein the ticket selling and checking rule handshaking protocol is used for explaining the first ticket checking rule to the ticket selling rule server;
    and sending the ticket selling and checking rule handshake protocol to the ticket selling rule server.
  4. The control method of a ticket checking rule server according to claim 1, wherein the control method of the ticket checking rule server further comprises:
    detecting whether the first ticket checking rule is leaked or not;
    if so, the ticket checking rule server generates a second ticket checking rule;
    and sending the second ticket checking rule to the ticketing rule server.
    Discarding the first ticket inspection rule that is revealed.
  5. The control method of the ticket checking rule server according to claim 1, wherein the ticket checking rule server includes a first interface, the ticketing rule server includes a second interface, and the step of transmitting the first ticket checking rule to the ticketing rule server includes:
    the first interface sends the first ticket checking rule to the second interface in a mode of at least one of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
  6. A ticket checking rules server, wherein the ticket checking rules server is configured to execute the control method of the ticket checking rules server according to any one of claims 1 to 5.
  7. A control method of a ticketing rules server, wherein the control method of the ticketing rules server comprises the following steps:
    acquiring a first ticket checking rule generated by a ticket checking rule server according to claim 6;
    responding to the first ticket checking rule to generate a first ticket checking token;
    sending the first ticket checking token to a ticketing system so that the ticketing system generates a ticket according to the first ticket checking token;
    wherein the first ticket checking token at least comprises: at least one of a rule index, encryption information, signature information, ciphertext and a key ciphertext, and the first ticket checking rule and the ticket information.
  8. A ticketing rules server, wherein the ticketing rules server is configured to execute the control method of the ticketing rules server as claimed in any of claims 7.
  9. A control method of a ticket checking system comprises the following steps:
    acquiring a ticket generated by a ticketing system according to a first ticket checking token, wherein the first ticket checking token is generated by a ticketing rule server according to claim 8 in response to a first ticket checking rule;
    verifying the bill and generating a verification result;
    and sending the verification result to the ticketing system.
  10. The control method of a ticket checking system according to claim 9, wherein the control method of a ticket checking system further comprises:
    obtaining a ticket refunding request submitted by a user;
    judging whether the ticket corresponding to the ticket refunding request is checked;
    and storing the ticket refunding information and sending the ticket refunding information to the ticketing system under the condition that the ticket corresponding to the ticket refunding request is judged not to be checked.
  11. A control method of a ticket checking system according to claim 9 or 10, wherein the ticket checking system comprises a third interface, the ticketing system comprises a fourth interface, the control method of the ticket checking system further comprising:
    the third interface sends the verification result and/or the ticket refunding information to the fourth interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
  12. The control method of a ticket checking system according to claim 9, wherein the control method of a ticket checking system further comprises:
    obtaining the ticket refunding information generated by the ticket selling system responding to the ticket refunding request submitted by the user;
    and judging whether the ticket corresponding to the ticket refunding information is checked, storing a judgment result, and sending the judgment result to the ticketing system.
  13. A ticket checking system for performing the method of controlling a ticket checking system according to any one of claims 9-12.
  14. A control method of a ticketing system, wherein the control method of the ticketing system comprises:
    acquiring a ticket selling rule server of claim 8 to generate a first ticket checking token in response to the first ticket checking rule;
    and generating a ticket according to the first ticket checking token.
  15. The method of controlling a ticketing system of claim 14, wherein the method of controlling the ticketing system further comprises:
    when the ticket checking system acquires a ticket refunding request submitted by a user, if the ticket checking system judges that a ticket corresponding to the ticket refunding request is not checked, acquiring ticket refunding information from the ticket checking system;
    and pushing the ticket refunding information to the user.
  16. The method of controlling a ticketing system of claim 14, wherein the method of controlling the ticketing system further comprises:
    obtaining a ticket refunding request submitted by a user;
    responding the ticket refunding request and judging whether the ticket corresponding to the ticket refunding request is valid or not;
    if so, generating ticket refunding information and sending the ticket refunding information to the ticket checking system;
    obtaining ticket checking information generated by the ticket checking system according to the ticket refunding information, wherein the ticket checking information is whether a ticket corresponding to the ticket refunding request is checked or not;
    and if the ticket corresponding to the ticket refunding request is not checked, refunding the ticket according to the ticket checking information.
  17. The method of controlling a ticketing system of claim 14, wherein the method of controlling the ticketing system further comprises:
    the ticketing system generates a pre-ticketing;
    and the ticketing system converts the pre-ticketing into the ticket according to the first ticket checking token.
  18. A ticketing system for performing a control method of the ticketing system as claimed in any one of claims 14-17.
  19. A ticket selling and checking system comprises a ticket selling system, a mobile terminal and at least one ticket checking system which are sequentially connected, wherein the ticket checking system comprises a ticket checking rule server, and the ticket selling system comprises a ticket selling rule server;
    the ticket checking rule server is used for processing the number of tickets to be checked in a preset time period according to rule processing logic so as to generate a first ticket checking rule and sending the first ticket checking rule to the ticketing rule server;
    the ticketing rule server is used for acquiring the first ticket checking rule, responding to the first ticket checking rule to generate a first ticket checking token, and sending the first ticket checking token to the ticketing system;
    the ticketing system is used for acquiring the first ticket checking token and generating a ticket according to the first ticket checking token;
    the ticket checking rule server comprises a first interface, the ticketing rule server comprises a second interface, and the first interface is used for sending the first ticket checking rule to the second interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things;
    the ticket checking system comprises a third interface, the ticketing system comprises a fourth interface, and the third interface is used for sending the verification result and/or the ticket refunding information of the ticket to the fourth interface in at least one mode of GSM/GPRS/CDMA/TD-SCDMA/WCDMA/CDMA2000/TD-LTE/FDD-LTE/WIFI wireless network or wired network, storage equipment, NFC or terminal perception of the Internet of things.
  20. An apparatus having a storage function for storing a computer program, wherein the computer program, when being executed by a processor, is adapted to implement the control method of a ticket checking rules server according to any one of claims 1-5, the control method of a ticketing rules server according to any one of claims 7, the control method of a ticket checking system according to any one of claims 9-12 or the control method of a ticketing system according to any one of claims 14-17.
CN201980014039.XA 2019-01-10 2019-01-10 Control method, ticketing rule server, ticket checking rule server and device Active CN112041897B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/071211 WO2020142994A1 (en) 2019-01-10 2019-01-10 Control method, ticketing rule server, ticket checking rule server and apparatus

Publications (2)

Publication Number Publication Date
CN112041897A true CN112041897A (en) 2020-12-04
CN112041897B CN112041897B (en) 2023-08-22

Family

ID=71520207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980014039.XA Active CN112041897B (en) 2019-01-10 2019-01-10 Control method, ticketing rule server, ticket checking rule server and device

Country Status (2)

Country Link
CN (1) CN112041897B (en)
WO (1) WO2020142994A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023060935A1 (en) * 2021-10-13 2023-04-20 环球数科集团有限公司 Offline detection ticketing system based on signature in sandbox and asymmetric encryption technology

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101859426A (en) * 2010-02-02 2010-10-13 深圳市安捷信联科技有限公司 Electronic ticket service system and realizing method thereof
CN103400418A (en) * 2013-07-26 2013-11-20 电子科技大学 Electronic ticket sale and check method based on NFC (Near Field Communication) mobile terminal
CN103955967A (en) * 2014-04-25 2014-07-30 武汉翔翼科技有限公司 Ticket business management system and ticket selling and checking method
CN104851171A (en) * 2015-06-05 2015-08-19 成都生长线科技有限公司 Intelligent access control method, device and system
US20150294515A1 (en) * 2013-05-23 2015-10-15 Bytemark, Inc. Systems and methods for electronic ticket validation using proximity detection for two or more tickets
US9373204B1 (en) * 2012-04-26 2016-06-21 Motio, Inc. System and method for ticket validation
CN106780773A (en) * 2016-12-15 2017-05-31 中铁二院工程集团有限责任公司 Public transport automatic ticketing/ticket checking method and system
CN107578479A (en) * 2017-04-08 2018-01-12 江小平 Ticket, ticket-checked device, ticket selling and checking system and method
CN108074309A (en) * 2017-11-23 2018-05-25 郑州云海信息技术有限公司 A kind of bus ticket booking ticket-checking system and method based on Quick Response Code

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103177297A (en) * 2013-04-02 2013-06-26 浙江中呼科技有限公司 Method for carrying out electronic identity recognition by utilizing two-dimensional code
CN204856630U (en) * 2015-06-16 2015-12-09 北京数码视讯科技股份有限公司 Electron ticketing system
CN106899570B (en) * 2016-12-14 2019-11-05 阿里巴巴集团控股有限公司 The processing method of two dimensional code, apparatus and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101859426A (en) * 2010-02-02 2010-10-13 深圳市安捷信联科技有限公司 Electronic ticket service system and realizing method thereof
US9373204B1 (en) * 2012-04-26 2016-06-21 Motio, Inc. System and method for ticket validation
US20150294515A1 (en) * 2013-05-23 2015-10-15 Bytemark, Inc. Systems and methods for electronic ticket validation using proximity detection for two or more tickets
CN103400418A (en) * 2013-07-26 2013-11-20 电子科技大学 Electronic ticket sale and check method based on NFC (Near Field Communication) mobile terminal
CN103955967A (en) * 2014-04-25 2014-07-30 武汉翔翼科技有限公司 Ticket business management system and ticket selling and checking method
CN104851171A (en) * 2015-06-05 2015-08-19 成都生长线科技有限公司 Intelligent access control method, device and system
CN106780773A (en) * 2016-12-15 2017-05-31 中铁二院工程集团有限责任公司 Public transport automatic ticketing/ticket checking method and system
CN107578479A (en) * 2017-04-08 2018-01-12 江小平 Ticket, ticket-checked device, ticket selling and checking system and method
CN108074309A (en) * 2017-11-23 2018-05-25 郑州云海信息技术有限公司 A kind of bus ticket booking ticket-checking system and method based on Quick Response Code

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023060935A1 (en) * 2021-10-13 2023-04-20 环球数科集团有限公司 Offline detection ticketing system based on signature in sandbox and asymmetric encryption technology

Also Published As

Publication number Publication date
WO2020142994A1 (en) 2020-07-16
CN112041897B (en) 2023-08-22

Similar Documents

Publication Publication Date Title
EP3348020A1 (en) Method and apparatus for facilitating electronic payments using a wearable device
CA3142324A1 (en) Method, device and system for transferring data
CN103839157A (en) Electronic payment method, device and system
CN102123027A (en) Information security processing method and mobile terminal
KR101168272B1 (en) The system of issuing nfc ticket and method thereof
CN113168631A (en) System and method for password authentication of contactless cards
WO2000039958A1 (en) Method and system for implementing a digital signature
CN103839160A (en) Network transaction digital signing method and device
US20230252451A1 (en) Contactless card with multiple rotating security keys
CN105139205A (en) Payment verification method, terminal and server
CN110659899B (en) Offline payment method, device and equipment
CN105741116A (en) Fast payment method, apparatus and system
JP7071776B2 (en) Information transmission / reception method, device and system using QR code
CN104835038A (en) Networking payment device and networking payment method
CN108470279B (en) Electronic ticket transferring and verifying method, client, server and ticketing system
KR101407737B1 (en) Apparatus and Method for Processing Finance Banking Information of Smart Device Using QR Code
CN110071907A (en) The generation method and device of two dimensional code
WO2017044677A1 (en) Method and apparatus for facilitating electronic payments using a wearable device
TW201342118A (en) Mobile authentication for enabling host device functions
CN112712354A (en) Interaction method of digital currency wallet and digital currency server
CN103345685A (en) Method and system for mobile payment
CN112041897B (en) Control method, ticketing rule server, ticket checking rule server and device
CN107808284B (en) Payment method based on POS machine system
KR101695097B1 (en) Method for Providing Simple Payment based on One Time Password Card
TW201804384A (en) Electronic card creating system and method thereof capable of effectively improving security of card information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 01-03, 17th Floor, Building B, Building 10, Shenzhen Bay Science and Technology Ecological Park, No. 10 Gaoxin South 9th Road, Yuehai Street, Nanshan District, Shenzhen City, Guangdong Province, 518054

Applicant after: Global Digital Group Co.,Ltd.

Address before: Room 01-03, 17th Floor, Building B, Building 10, Shenzhen Bay Science and Technology Ecological Park, No. 10 Gaoxin South 9th Road, Yuehai Street, Nanshan District, Shenzhen City, Guangdong Province, 518054

Applicant before: GLOBALTOUR Group Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant