CN114973435A - Ticket checking method, gate, server, mobile terminal and storage medium - Google Patents

Ticket checking method, gate, server, mobile terminal and storage medium Download PDF

Info

Publication number
CN114973435A
CN114973435A CN202210542623.6A CN202210542623A CN114973435A CN 114973435 A CN114973435 A CN 114973435A CN 202210542623 A CN202210542623 A CN 202210542623A CN 114973435 A CN114973435 A CN 114973435A
Authority
CN
China
Prior art keywords
ticket
information
gate
outbound
passenger
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210542623.6A
Other languages
Chinese (zh)
Inventor
陈哲祥
孙小龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens Mobility Technologies Beijing Co Ltd
Original Assignee
Siemens Mobility Technologies Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Mobility Technologies Beijing Co Ltd filed Critical Siemens Mobility Technologies Beijing Co Ltd
Priority to CN202210542623.6A priority Critical patent/CN114973435A/en
Publication of CN114973435A publication Critical patent/CN114973435A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/02Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems
    • G07B15/04Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points taking into account a variable factor such as distance or time, e.g. for passenger transport, parking systems or car rental systems comprising devices to free a barrier, turnstile, or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)

Abstract

The invention relates to the technical field of rail transit, in particular to a ticket checking method, a gate, a server, a mobile terminal (3) and a storage medium. The private key is stored through the outbound point gate (1), the public key is stored by the ticket center server (2), the public key and the private key corresponding to the same outbound point are a key pair, and the ticket center server (2) encrypts ticket-buying voucher information by using the public key corresponding to the outbound point selected by a passenger when paying the bus fee and issues the encrypted ticket-buying voucher information to the mobile terminal (3) of the passenger. When a passenger sends ticket buying voucher information to the exit point gate (1) through the mobile terminal (3) of the passenger when the passenger leaves the exit, the gate is opened and the passenger is allowed to pass as long as the exit point gate (1) can successfully decrypt the ticket buying voucher information. Therefore, the burden of the ticket service center server (2) when passengers exit is greatly reduced, and the requirement of passengers for rapidly exiting can be met.

Description

Ticket checking method, gate, server, mobile terminal and storage medium
Technical Field
The invention relates to the technical field of rail transit, in particular to a ticket checking method, a gate, a server, a mobile terminal and a storage medium.
Background
At present, in an urban rail transit system, based on communication between a smart phone, a gate and a ticketing center server, a passenger can use the smart phone to verify on the gate at an entrance and exit to open a gate, for example, the passenger can present a two-dimensional code to a code scanning area of the gate at an exit point through the smart phone to open the gate, the gate at the exit point can send an exit point of the user to the ticketing center server, and the ticketing center server sends an opening command to the gate at the exit point after the completion of toll settlement and deduction of the toll of the passenger. Because the gate machine of the ticket center needs to communicate with the ticket center server during the passenger outbound period, and the calculation burden of the ticket center server is large during the passenger outbound period, the ticket center server often needs to meet the requirement of the passenger for rapid outbound by strong computing capability and dependence on rapid network speed.
Disclosure of Invention
In view of the above, the present invention provides a ticket checking method, a gate, a server, a mobile terminal and a storage medium, so as to meet the requirement of a passenger on rapid departure. Specifically, the present invention can achieve the following objects: firstly, when a passenger leaves the station, the gate machine for leaving the station does not need to communicate with the ticket center server, and the ticket center server does not need to settle the bus fee when the passenger leaves the station, so that the time for the passenger to leave the station is reduced; and secondly, the passengers can be ensured to normally exit in an off-line state of the gate at the exit point.
In a first aspect, in an embodiment of a method for checking tickets, the method for checking tickets is applied to an exit gate of a rail transit system, and the method comprises: receiving ticket buying voucher information from a mobile terminal of a passenger when the passenger leaves the station; the ticket buying voucher information of the mobile terminal is encrypted and issued by the ticket center server by using a public key corresponding to a selected out-stop when a passenger pays the bus fee; attempting to decrypt the ticket purchase credential information through its saved private key; the private key stored by the outbound gate and the public key corresponding to the same outbound point are a key pair; and controlling the gate of the gate machine of the website to open when the ticket purchasing voucher information is decrypted successfully.
Illustratively, the public key and the private key are a key pair obtained by an encryption algorithm, and the ticket purchase credential information encrypted by the public key can be decrypted only by the private key stored by the corresponding outbound gate machine. For example, the outbound point gate may send its generated public key to the ticketing center server at idle time, or the outbound point gate may send its generated public key to the ticketing center server and stored by the ticketing center server at an early stage of establishing a communication connection with the ticketing center server. The outbound gate machine can update the public key and the private key according to a set update cycle, and the safety of data transmission is further improved under the condition that passengers can normally exit. In urban rail transit, a plurality of gate machines at the same exit station store the same private key, and the private keys in different exit station gate machines are different. The passenger can communicate with the ticket center server through the mobile terminal to obtain the ticket buying voucher information in advance before the passenger leaves the station.
For example, the passenger may use his mobile terminal to send his stored ticket voucher information to the gate of the website via two-dimensional code, bluetooth or NFC. When the ticket buying voucher information is decrypted successfully, the outbound point selected by the passenger when the passenger pays the bus fee is corresponding to the outbound gate.
According to the scheme, the private key is stored through the exit gate, the private key is stored by the ticketing center server, the public key and the private key corresponding to the same exit are a key pair, and the ticket buying voucher information is encrypted by the ticketing center server by using the public key corresponding to the exit selected when a passenger pays a bus fee and is issued to the mobile terminal of the passenger. When the passenger sends the ticket-buying voucher information to the exit point gate machine through the mobile terminal of the passenger when the passenger leaves the station, the gate of the passenger can be opened as long as the exit point gate machine can decrypt the ticket-buying voucher information, so that the passenger is allowed to pass through the gate. Therefore, when the passenger leaves the station, the gate machine of the leaving station only needs to verify the ticket buying voucher information sent by the mobile terminal, and does not need to communicate with the ticket business center server, so that the burden of the ticket business center server is greatly reduced, and the requirement of the passenger for fast leaving the station can be met.
In a preferred implementation manner of the method provided in the foregoing embodiment, when the ticket-buying credential information is decrypted successfully, a task of deleting or marking the ticket-buying credential information stored by the mobile terminal as a disabled state is further sent to the mobile terminal. For example, if the ticket-buying voucher information sent by the mobile terminal of the passenger to the gate of the given station is inconsistent with the corresponding exit point of the gate of the exit point, decryption of the ticket-buying voucher information fails, and at this time, the ticket-buying voucher information stored in the mobile terminal is not deleted or invalidated, and the passenger can continue to use the ticket-buying voucher information. The ticket buying voucher information is deleted or invalidated when the decryption is successful, so that the ticket buying voucher information can only be used successfully once.
In a preferred implementation manner of the method provided in the foregoing embodiment, the ticket-buying credential information may include fixed information agreed between the outbound gate machine and the ticket center server; and in the process of attempting to decrypt the ticket purchasing voucher information through the private key, if the fact that the fixed information in the ticket purchasing voucher information is the same as the fixed information agreed between the ticket business center servers is identified, the decryption is successful. For example, the fixed information may be an outbound ID or an outbound name, etc. Under the situation, the gate machine at the out-station does not need to communicate with the ticket service center server when the passenger gets in the station and gets out of the station, so that the gate machine at the out-station can ensure the passenger to normally get out of the station even in an off-line state, and the problem that the passenger cannot normally get out of the station in the off-line state is solved.
In a preferred implementation manner of the method provided in the foregoing embodiment, the ticket-buying credential information includes fixed information agreed between the outbound gateway and the ticketing center server and random information generated by the ticketing center server; before receiving ticket buying voucher information from a mobile terminal of a passenger when the passenger leaves the station, the exit point gate machine also receives the random information from the ticketing center server and stores the random information in a database of the ticketing center server; in the process of trying to decrypt the ticket buying voucher information through the private key stored in the ticket buying voucher information, when the fact that the fixed information in the ticket buying voucher information is identical to the appointed fixed information between the ticket business center server and the random information is inquired in the database of the ticket buying voucher information is identified, the decryption is successful.
For example, the ticket center server may directly send the ticket purchasing voucher information with the fixed information and the random information to the station gate, or send only the random information in the ticket purchasing voucher information to the station gate. The random information may be a random code or random information generated in conjunction with the account information and the time stamp of the passenger. Thus, the security of the ticket purchasing voucher information can be improved.
In a preferred implementation manner of the method provided in the foregoing embodiment, the ticket-buying credential information includes fixed information agreed between the outbound gateway and the ticketing center server and random information generated by the ticketing center server; when the outbound point gate machine successfully decrypts the ticket purchasing voucher information, the outbound point gate machine also sends a task of deleting or marking the ticket purchasing voucher information stored by the mobile terminal as a failure state to the mobile terminal, and deletes corresponding random information stored by the outbound point gate machine from a database of the outbound point gate machine; or after the passenger refunds the ticket, the exit point gate receives a task of deleting the corresponding random information stored in the ticket center server from the ticket center server, and automatically deletes the random information according to the task.
Illustratively, when the passenger leaves the station or in the scene of passenger's ticket refunding after the ticket-buying voucher information is successfully decrypted, the random information stored in the gate of the leaving station is useless, the random information is deleted, the data storage burden of the gate of the leaving station can be reduced, the query amount of the random information in the process of decrypting the ticket-buying voucher information can be reduced by deleting the random information, the ticket-buying voucher information can be rapidly decrypted, and the passenger's leaving station speed is ensured.
In a second aspect, in an embodiment of the method for checking tickets provided by the present invention, the method is applied to a ticketing center server of a rail transit system, and the method includes: receiving payment information of the riding fee from a mobile terminal of a passenger and a selected exit point; encrypting ticket buying voucher information through a public key corresponding to the outbound site; the public key and a private key stored by the same outbound point gate corresponding to the same outbound point are a key pair; and sending the encrypted ticket buying voucher information to a mobile terminal of a passenger, so that the gate of the outbound point gate can try to decrypt the ticket buying voucher information by using a private key stored by the gate, and controlling the gate of the outbound point gate to open when decryption is successful.
For example, the ticketing center server may receive the payment information of the riding fee from the mobile terminal of the passenger and the selected outbound point at one time, or may receive the payment information of the riding fee after receiving the outbound point selected by the passenger.
In a preferred implementation manner of the method provided in the foregoing embodiment, the ticket-buying credential information includes fixed information agreed between the outbound gateway and the ticketing center server; the method further comprises the following steps: receiving a ticket refunding request aiming at the ticket buying voucher information from the mobile terminal; and sending the refund information of the riding cost to the mobile terminal and deleting or marking the ticket buying voucher information stored in the mobile terminal as a task of failure state. In this case, the outbound gate attempts to decrypt the ticket purchasing voucher information by using the private key stored therein, and when the fixed information in the ticket purchasing voucher information is identified to be the same as the one agreed between the ticket center server, the decryption is successful.
In a preferred implementation manner of the method provided in the foregoing embodiment, the ticket-buying credential information includes fixed information agreed between the outbound gateway and the ticketing center server and random information generated by the ticketing center server, and the method further includes: when the ticket buying voucher information is sent to the mobile terminal of the passenger, random information in the ticket buying voucher information is also sent to the outbound gate. In this case, the outbound gate attempts to decrypt the ticket voucher information using its stored private key, and when the fixed information in the ticket voucher information is identified to be the same as that agreed between the ticket center server and the random information is also queried in its database, the decryption is successful.
In a scenario where the ticket purchase credential information includes fixed information and random information, the method further includes: receiving a ticket refunding request aiming at the ticket buying voucher information from the mobile terminal; and sending the return information of the riding cost to the mobile terminal, deleting or marking the ticket buying voucher information stored in the mobile terminal as a task in a failure state, and sending the task of deleting the random information stored in the exit gate to the exit gate.
In a third aspect, in an embodiment of a method for checking tickets provided by the present invention, the method is applied to a mobile terminal of a passenger, and the method includes: when a passenger buys a ticket, the passenger sends payment information of the riding fee and the selected outbound point to a ticket center server; receiving and storing ticket purchasing voucher information from the ticket service center server; the ticket buying voucher information is encrypted by the ticket center server through a public key corresponding to the outbound site, and the public key and a private key stored by the outbound site gate corresponding to the same outbound site are a key pair; and when the passenger leaves the station, the ticket buying voucher information is sent to the gate of the leaving station, so that the gate of the leaving station can try to decrypt the ticket buying voucher information by using a private key stored by the gate of the leaving station, and the gate of the gate is controlled to be opened when the decryption of the gate of the leaving station is successful.
In a preferred implementation manner of the method provided in the foregoing embodiment, before sending the payment information of the riding fee to the ticket center server, the method further includes: when a passenger arrives at a station, the passenger receives and stores station entering information sent by a station entering gate; and generating payment information of the riding fee according to the stored station entering information and the station exiting information selected by the passenger. Illustratively, the private key is stored in the gate machine of the outbound point, and the ticket buying voucher information is encrypted by the ticket center server through the public key corresponding to the outbound point, so that the outbound point selected by the passenger when paying the bus taking fee is consistent with the actual outbound point; on the basis, the mobile terminal stores the arrival point information sent by the arrival point gate when the passenger arrives and pays the riding fee according to the stored arrival point information, so that the riding fee paid by the passenger can be matched with the arrival point of the passenger when the passenger actually rides the bus, and the accuracy of riding fee settlement is ensured.
In a preferred implementation of the method provided in the above embodiment, the method further includes: when the ticket buying voucher information is successfully decrypted by the gate of the out-site, a task of deleting or marking the ticket buying voucher information stored by the mobile terminal as a failure state from the gate of the out-site is also received; deleting or marking the stored ticket buying voucher information as a failure state according to the task; or, when the passenger refunds the ticket, a request for refunding the ticket aiming at the ticket buying voucher information is sent to the ticket center server; receiving the refund information of the riding cost from the ticket service center server and deleting or marking the ticket buying voucher information stored in the mobile terminal as a task in a failure state; and deleting or marking the stored ticket buying voucher information as a failure state according to the task.
In a fourth aspect, in an embodiment of the gate provided by the present invention, the gate is an outbound gate applied in a rail transit system, and includes a credential information receiving module, a decryption module and a control module. The voucher information receiving module is used for receiving ticket buying voucher information from a mobile terminal of a passenger when the passenger leaves the station; the ticket buying voucher information of the mobile terminal is from a ticket center server and is encrypted by a public key corresponding to a website selected by a passenger when the passenger pays the bus fee; the decryption module is used for attempting to decrypt the ticket purchasing voucher information through the private key; the private key stored by the outbound gate and the public key corresponding to the same outbound point are a key pair; the control module is used for controlling the gate of the gate machine of the website to open when the ticket purchasing voucher information is successfully decrypted.
In a fifth aspect, in an embodiment of the server provided by the present invention, the server is a ticket center server applied in a rail transit system, and includes a riding information receiving module, an encryption module and a center credential information sending module. The bus taking information receiving module is used for receiving payment information of bus taking cost from a mobile terminal of a passenger and a selected outbound point; the encryption module is used for encrypting ticket buying voucher information through a public key corresponding to the outbound site; the private key stored by the public key and the corresponding outbound point gate machine of the same outbound point is a key pair; the central voucher information sending module is used for sending the ticket purchasing voucher information to a mobile terminal of a passenger, so that the gate of the outbound point gate can try to decrypt the ticket purchasing voucher information by using a private key which is stored by the gate and is matched with the public key, and the gate of the outbound point gate is controlled to be opened when decryption is successful.
In a sixth aspect, in an embodiment of the mobile terminal provided by the present invention, the mobile terminal includes a riding information sending module, a credential information management module, and a terminal credential information sending module. The system comprises a passenger information sending module, a ticket business center server and a passenger information receiving module, wherein the passenger information sending module is used for sending payment information of the passenger fee and a selected outbound point to the ticket business center server when a passenger buys a ticket; the voucher information management module is used for receiving and storing the ticket purchasing voucher information from the ticket service center server; the ticket buying voucher information is encrypted by the ticket center server through a public key corresponding to the outbound site, and the public key and a private key stored by the same outbound site corresponding to the same outbound site are a key pair; the terminal voucher information sending module is used for sending the ticket buying voucher information to a gate of a website when a passenger leaves the website, so that the gate of the website controls a gate to open when the private key is used for successfully decrypting the ticket buying voucher information.
Seventh aspect, an embodiment of a storage medium provided by the present invention includes a stored program, where when the program runs, a device including the storage medium is controlled to perform the method according to any one of the foregoing first to third aspects.
Drawings
The foregoing and other features and advantages of the invention will become more apparent to those skilled in the art to which the invention relates upon consideration of the following detailed description of a preferred embodiment of the invention with reference to the accompanying drawings, in which:
fig. 1 is a schematic diagram illustrating an information interaction process between a gate of a website, a ticket center server and a mobile terminal according to an embodiment of the present invention.
Fig. 2 is a flowchart of a ticket checking method applied to an outbound gate of a rail transit system according to an embodiment of the present invention.
Fig. 3 is a flowchart of a ticket checking method applied to a ticket center server of a rail transit system in an embodiment of the present invention.
Fig. 4 is a flowchart of a ticket checking method applied to a mobile terminal of a passenger in one embodiment of the present invention.
Fig. 5 is a schematic diagram illustrating an information interaction process between the outbound gate, the ticketing center server and the mobile terminal in a passenger ticket refunding scenario according to an embodiment of the present invention.
Fig. 6 is a block diagram of information interaction among the outbound gateway, the ticketing center server, and the mobile terminal in an embodiment of the present invention.
Wherein the reference numbers are as follows:
1-exit point gate machine 2-ticket business center server 3-mobile terminal
11 receipt information receiving module 12-decryption module 13-control module
21-riding information receiving module 22-encryption module 23-central voucher information sending module
31-bus information sending module 32-voucher information management module 33-terminal voucher information sending module
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail by referring to the following examples.
The ticket checking method provided by the invention can realize the following purposes: firstly, the gate machine 1 of the departure point is not required to be communicated with the ticket center server 2 when the passenger leaves the station, and the ticket center server 2 is not required to settle the riding cost when the passenger leaves the station, so as to save the time required by the passenger leaving the station; and secondly, the passengers can be ensured to normally exit in an off-line state of the gate 1 at the exit point.
In one embodiment of the method for checking tickets provided by the invention, fig. 1 shows a schematic diagram of an information interaction process among an outbound gate 1, a server and a passenger's mobile terminal 3. The process comprises the following steps:
s31, when the passenger buys the ticket, the passenger' S mobile terminal 3 transmits the payment information of the fare and the selected outbound point to the ticketing center server 2.
S21, the ticket center server 2 receives the payment information of the riding fee from the passenger' S mobile terminal 3 and the selected out-stop.
S22, the ticket center server 2 encrypts the ticket-buying credential information by the public key corresponding to the outbound site.
S23, the ticket center server 2 sends the encrypted ticket-buying voucher information to the passenger' S mobile terminal 3.
S32, the passenger' S mobile terminal 3 receives and stores the ticket voucher information from the ticket center server 2.
S33, when the passenger leaves the station, the passenger' S mobile terminal 3 transmits the ticket voucher information to the gate 1 of leaving the station.
S11, the exit gate 1 receives the ticket voucher information from the passenger' S mobile terminal 3.
S12, the outbound gatekeeper 1 attempts to decrypt the ticket voucher information by its stored private key.
And S13, the exit gate 1 controls the gate of the exit gate 1 to open when the ticket voucher information is decrypted successfully.
Illustratively, the private key stored by the outbound gate machine 1 and the public key corresponding to the same outbound point stored by the ticketing center server 2 are a key pair, and the ticket-buying credential information encrypted by the ticketing center server 2 through the public key can only be decrypted by the private key stored by the corresponding outbound gate machine 1. For example, the outbound spot gate 1 may transmit its generated public key to the ticketing center server 2 at idle time, or the outbound spot gate 1 may transmit its generated public key to the ticketing center server 2 and be stored by the ticketing center server 2 at an early stage of establishing a communication connection with the ticketing center server 2. The outbound gate 1 can also update the public key and the private key according to a set update cycle, so that the security of data transmission is further improved under the condition that passengers can normally exit. In urban rail transit, a plurality of gate machines at the same exit station store the same private key, and the private keys in different exit station gate machines 1 are different. Before the exit, the passenger can communicate with the ticket center server 2 through the mobile terminal 3 in advance to obtain the ticket buying voucher information.
It is understood that the Public Key (Public Key) and the Private Key (Private Key) are a Key pair obtained by an encryption algorithm (i.e., a Public Key and a Private Key, i.e., an asymmetric encryption manner). When using a key pair, if one of the keys is used to encrypt a piece of data, only the other key of the key pair can be used to decrypt the data. For example: the data encrypted by the public key must be decrypted by the corresponding private key; if the encryption is performed by the private key, the corresponding public key must be used for decryption, otherwise, the decryption cannot be successfully performed. The public key can encrypt the session and verify the digital signature, and the session data can be decrypted only by using the corresponding private key, so that the security of data transmission is ensured.
In steps S33 and S11, the passenger can use his mobile terminal 3 to send the ticket voucher information stored therein to the gate 1 of the outbound site by means of two-dimensional code, bluetooth, NFC, or the like. When the ticket voucher information is decrypted successfully, the outbound point selected by the passenger when the passenger pays the bus fee is corresponding to the outbound gate 1.
According to the scheme, the private key is stored through the outbound gate 1, the private key is stored by the ticket center server 2, the public key and the private key corresponding to the same outbound point are a key pair, and the ticket center server 2 encrypts ticket-buying voucher information by using the public key corresponding to the outbound point selected by the passenger when the passenger pays the bus fee and sends the encrypted ticket-buying voucher information to the mobile terminal 3 of the passenger. When a passenger sends ticket buying voucher information to the outbound station gate 1 through the mobile terminal 3 of the passenger when the passenger is outbound, the gate is opened and the passenger is allowed to pass as long as the outbound station gate 1 can successfully decrypt the ticket buying voucher information. Therefore, when the passenger leaves the station, the gate machine 1 of the leaving station does not need to communicate with the ticket center server 2, the time for the ticket center server 2 to settle the fee is saved, the burden of the ticket center server 2 is greatly reduced, and the requirement of the passenger for fast leaving the station can be met.
In an alternative embodiment, the ticket voucher information may include fixed information agreed between the gate 1 of the outbound site and the ticket center server 2. For example, the fixed information may be an outbound ID or an outbound name, etc. In the process of attempting to decrypt the ticket-buying voucher information through the private key, if the fixed information in the ticket-buying voucher information is identified to be the same as the fixed information agreed between the ticket center server 2, the outbound gate 1 succeeds in decryption. In this situation, the exit gate 1 does not need to communicate with the ticketing center server 2 when a passenger arrives at the station and arrives at the station, so that the exit gate 1 can ensure that the passenger normally exits even in an off-line state, and the problem that the passenger cannot normally exit in the off-line state of the exit gate 1 is solved.
In another alternative embodiment, the ticket purchase voucher information includes fixed information agreed between the outbound site gate 1 and the ticket center server 2 and random information generated by the ticket center server 2. The random information may be a random code or random information generated in conjunction with the account information and the time stamp of the passenger. In this case, the ticketing center server 2, when transmitting the ticket purchase voucher information to the passenger' S mobile terminal 3 in step S23, further includes: and step S24, sending the random information in the ticket buying voucher information to the out-site gate 1. For example, the ticketing center server 2 can directly send the ticket purchasing voucher information with the fixed information and the random information to the site gate 1, or send only the random information in the ticket purchasing voucher information to the site gate 1.
Thus, the outbound point gate 1 also receives random information from the ticketing centre server 2 and stores it in its database; in the process of attempting to decrypt the ticket-buying voucher information by the private key stored by the outbound gate machine 1, when the fixed information in the ticket-buying voucher information is identified to be the same as the appointed fixed information between the ticket center server 2 and the random information is also inquired in the database of the outbound gate machine, the decryption is successful. Thus, the security of the ticket purchasing voucher information can be improved.
In a preferred implementation of the method provided in the above embodiment, with continued reference to fig. 1, the method may further include:
s14, when the ticket voucher information is decrypted successfully, the outbound gatekeeper 1 further sends a task to the mobile terminal 3 to delete or mark the ticket voucher information stored in the mobile terminal 3 as a disabled state.
S34, the passenger' S mobile terminal 3 also receives a task from the outbound gate 1 to delete or mark the ticket voucher information stored in the mobile terminal 3 as invalid.
Illustratively, if the ticket-buying voucher information sent by the mobile terminal 3 of the passenger to the gate 1 of the given station is inconsistent with the corresponding exit point of the gate 1 of the exit point, the decryption of the ticket-buying voucher information is failed, and at this time, the ticket-buying voucher information stored in the mobile terminal 3 is not deleted or invalidated, and the passenger can continue to use the ticket. The ticket buying voucher information is deleted or invalidated when the decryption is successful, so that the ticket buying voucher information can only be used successfully once. Preferably, in the case that the ticket purchase voucher information includes fixed information and random information, the method further includes: the out-site gate 1, upon successful decryption of the ticket voucher information, also deletes from its database the random information it stored previously from the ticketing centre server 2.
In the scene after the ticket-buying voucher information is successfully decrypted, the random information stored in the gate machine 1 at the outbound point is useless, the data storage burden of the gate machine 1 at the outbound point can be reduced by deleting the random information, the query quantity of the random information in the process of decrypting the ticket-buying voucher information can be reduced by deleting the random information, the passenger can be favorably and quickly decrypted when the passenger is outbound, and the outbound speed of the passenger is ensured.
It should be noted that steps S11 to S14 in the ticket checking method can be individually applied to the exit gate 1 of the rail transit system, as shown in fig. 2. The steps S21 to S24 of the above ticket checking method can be individually applied to the ticket center server 2 of the rail transit system, as shown in fig. 3. Steps S31 to S34 in the above ticket checking method can be individually applied to the passenger' S mobile terminal 3, as shown in fig. 4.
In addition, in a scenario where the passenger needs to change the exit point for the ticket refunding operation, as shown in fig. 5, the ticket checking method of this embodiment may further include:
s35, when the passenger refunds the ticket, the mobile terminal 3 of the passenger sends a refund request for the ticket voucher information to the ticket center server 2.
S25, the ticket center server 2 receives the ticket refund request for the ticket buying voucher information from the mobile terminal 3.
And S26, the ticket center server 2 sends the refund information of the riding cost and the task of deleting or marking the ticket buying voucher information stored in the mobile terminal 3 as a failure state to the mobile terminal 3.
S36, the passenger' S mobile terminal 3 receives the refund information of the riding fee from the ticket center server 2 and deletes or marks the ticket voucher information stored in the mobile terminal 3 as the disabled state.
S37, the passenger' S mobile terminal 3 deletes or marks the ticket purchase voucher information stored therein as a disabled state according to the task.
For example, in the ticket checking method provided in this embodiment, after the passenger purchases a ticket, ticket-purchasing voucher information is stored on the mobile terminal 3 of the passenger, and after the passenger returns the ticket, the original ticket-purchasing voucher information is not legal, so that the ticket-purchasing voucher information needs to be deleted, so that the ticket management of rail transit is more reasonable. In the case where the ticket purchase voucher information includes the fixed information and the random information, the step S26 further includes: and sending a task of deleting the random information stored in the gate machine of the exit gate to the gate machine of the exit gate. Further included after step S26 is: s15, the outbound gate machine 1 receives the random information task for deleting the storage from the ticket center server 2; and S16, automatically deleting the random information according to the task. In this way, in the scene of passenger's ticket refunding, deleting the random information can also reduce the data storage burden of the gate 1 of the departure station, and reduce the query amount of the random information in the process of decrypting the ticket-buying voucher information, which is beneficial to quickly decrypting the ticket-buying voucher information when the passenger leaves the station.
In a preferred implementation manner of the method provided in the foregoing embodiment, before sending the payment information of the riding fee to the ticket center server 2, the method further includes: when a passenger arrives at a station, the passenger receives and stores station entering information sent by a station entering gate; and generating payment information of the bus fare according to the stored entrance point information and the exit point selected by the passenger. Illustratively, the mobile terminal 3 stores the arrival point information sent by the arrival point gate machine when passengers arrive at the station and pays the riding fee according to the stored arrival point information, so that the riding fee paid by the passengers can be matched with the arrival point of the passengers when the passengers actually ride, and the accuracy of riding fee settlement is ensured.
It should be noted that although the detailed steps of the ticket checking method of the present embodiment are described in detail above, those skilled in the art can combine, split and exchange the order of the above steps without departing from the basic principle of the present embodiment, and the implementation paradigm after such modification does not change the basic concept of the present embodiment, and therefore, the present invention also falls into the protection scope of the present invention. In the above step S31, the payment information of the riding fee and the outbound selected by the passenger may be transmitted to the ticketing center server 2 by the passenger' S mobile terminal 3 once and received by the ticketing center server 2 once. Alternatively, the mobile terminal 3 of the passenger may transmit the departure point selected by the passenger first and then transmit the payment information of the riding fee, and accordingly, the ticket center server 2 may receive the payment information twice, and the object of the present invention can be achieved.
Fig. 6 is a block diagram of information interaction among the outbound gateway 1, the ticketing center server 2, and the mobile terminal 3 in an embodiment of the present invention. It should be noted that the outbound gate 1, the ticketing center server 2, and the mobile terminal 3 shown in fig. 6 correspond to the ticket checking method in the foregoing embodiment, and the outbound gate 1, the ticketing center server 2, and the mobile terminal 3 in the following embodiment can be understood with reference to the foregoing embodiment, and the same contents will not be described again.
The outbound gate 1 in this embodiment is applied to a rail transit system, and as shown in fig. 6, the outbound gate 1 includes a credential information receiving module 11, a decryption module 12, and a control module 13. The voucher information receiving module 11 is operable to execute step S11 in the above-mentioned method embodiment, that is, the voucher information receiving module 11 is operable to receive ticket-buying voucher information from the passenger' S mobile terminal 3 when the passenger is out of the station. The ticket-buying voucher information of the mobile terminal 3 is from the ticket center server 2 and is encrypted by a public key corresponding to a website selected by the passenger when the passenger pays the bus fee. The decryption module 12 may be configured to perform step S12 in the above method embodiment, that is, the decryption module 12 is configured to attempt to decrypt the ticket purchasing voucher information by using the private key. The private key stored by the outbound point gate 1 and the public key corresponding to the same outbound point are a key pair. The control module 13 is operable to execute step S13 in the above method embodiment, that is, the control module 13 is configured to control the gate of the station gate 1 to open when the ticket purchasing voucher information is successfully decrypted.
With continued reference to fig. 6, the ticketing center server 2 in this embodiment is applied to a rail transit system, which includes a riding information receiving module 21, an encryption module 22, and a central voucher information transmitting module 23. The riding information receiving module 21 may be configured to execute step S21 in the above method embodiment, that is, the riding information receiving module 21 is configured to receive payment information of the riding fee from the mobile terminal 3 of the passenger and the selected outbound. The encryption module 22 may be configured to perform step S22 in the above method embodiment, that is, the encryption module 22 is configured to encrypt the ticket purchasing voucher information by the public key corresponding to the outbound site. The public key and the private key stored by the outbound gate 1 corresponding to the same outbound point are a key pair. The central voucher information sending module 23 is configured to execute step S23 in the foregoing method embodiment, that is, the central voucher information sending module 23 is configured to send the ticket buying voucher information to the mobile terminal 3 of the passenger, so that the outbound gateway 1 can attempt to decrypt the ticket buying voucher information by using the private key stored in the outbound gateway 1 and paired with the public key, and control the gate of the outbound gateway 1 to open when the decryption is successful.
With continued reference to fig. 6, in one embodiment of the mobile terminal 3, the mobile terminal 3 includes a riding information transmitting module 31, a credential information managing module 32, and a terminal credential information transmitting module 33. The riding information sending module 31 may be configured to execute step S31 in the above method embodiment, that is, the riding information sending module 31 is configured to send the payment information of the riding fee and the selected outbound point to the ticketing center server 2 when the passenger buys the ticket. The voucher information management module 32 is configured to execute step S32 in the above method embodiment, that is, the voucher information management module 32 is configured to receive and store ticket purchasing voucher information from the ticket center server 2. The ticket buying voucher information is encrypted by the ticket center server 2 through a public key corresponding to the outbound site, and the public key and a private key stored by the same outbound site corresponding to the outbound site gate 1 are a key pair. The terminal voucher information sending module 33 is configured to execute the step S33 in the above method embodiment, that is, the terminal voucher information sending module 33 is configured to send the ticket buying voucher information to the outbound site gate 1 when the passenger is outbound, so that the outbound site gate 1 controls the gate to open when the private key is used to successfully decrypt the ticket buying voucher information.
It should be noted that not all steps and modules in the above flows and system structure diagrams are necessary, and some steps or modules may be omitted according to actual needs. The execution order of the steps is not fixed and can be adjusted as required. The system structure described in the above embodiments may be a physical structure or a logical structure, that is, some modules may be implemented by the same physical entity, or some modules may be implemented by a plurality of physical entities, or some components in a plurality of independent devices may be implemented together.
Embodiments of the present invention also provide a storage medium comprising a stored computer program product tangibly stored on a computer-readable medium and comprising computer-executable instructions that, when executed, cause at least one processor to perform a method of ticketing such as the various embodiments described above. Illustratively, the computer instructions read from the storage medium may themselves implement the functions of any of the embodiments described above, and thus the computer instructions and the storage medium storing the computer instructions form part of the present invention. Examples of the storage medium for supplying the program code include a floppy disk, a hard disk, a magneto-optical disk, optical disks (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, DVD-RAM, DVD-RW, DVD + RW), magnetic tape, a nonvolatile memory card, and a ROM. Alternatively, the computer instructions may be downloaded from a server computer over a communications network.
Further, it should be clear that the functions of any of the above embodiments can be realized not only by executing computer instructions read out by a computer, but also by causing an operating system or the like operating on the computer to perform part or all of the actual operations by the computer instructions.
Further, it is to be understood that the functions of any of the above-described embodiments are realized by writing computer instructions read out from a storage medium to a memory provided in an expansion board inserted into a computer or to a memory provided in an expansion unit connected to the computer, and then causing a CPU or the like mounted on the expansion board or the expansion unit to perform part or all of the actual operations based on the instructions of the computer instructions.
In the above embodiments, the hardware unit may be implemented mechanically or electrically. For example, a hardware element may comprise permanently dedicated circuitry or logic (such as a dedicated processor, FPGA or ASIC) to perform the corresponding operations. The hardware elements may also comprise programmable logic or circuitry, such as a general purpose processor or other programmable processor, that may be temporarily configured by software to perform the corresponding operations. The specific implementation (mechanical, or dedicated permanent, or temporarily set) may be determined based on cost and time considerations.
The invention relates to the technical field of rail transit, in particular to a ticket checking method, a gate, a server, a mobile terminal 3 and a storage medium. The private key is stored through the outbound gate 1, the public key is stored in the ticketing center server 2, the public key and the private key corresponding to the same outbound point are a key pair, and the ticketing center server 2 encrypts ticket-buying voucher information by using the public key corresponding to the outbound point selected by a passenger when paying a bus fee and issues the ticket-buying voucher information to the mobile terminal 3 of the passenger. When a passenger sends ticket voucher information to the outbound site gate 1 through his mobile terminal 3 while outbound, the gate is opened and the passenger is allowed to pass as long as the outbound site gate 1 can decrypt the ticket voucher information successfully. Thus, the burden of the ticket service center server 2 when the passenger leaves the station is greatly reduced, and the requirement of the passenger for rapidly leaving the station can be met.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (14)

1. A method for checking tickets, applied to an exit point gate (1) of a rail transit system, characterized in that it comprises:
receiving (S11) ticket purchase voucher information from a passenger' S mobile terminal (3) when the passenger is out of the station; the ticket buying voucher information of the mobile terminal (3) is encrypted and issued by the ticket service center server (2) by using a public key corresponding to a selected out-website when a passenger pays a bus fee;
attempting to decrypt (S12) the ticket purchase credential information by its saved private key; the private key stored by the outbound gate (1) and the public key corresponding to the same outbound point are a key pair;
and controlling (S13) the gate of the out-station gate (1) to be opened when the ticket purchasing voucher information is successfully decrypted.
2. The method according to claim 1, wherein the ticket purchase voucher information comprises fixed information agreed between the outbound site gate (1) and the ticketing center server (2); the method further comprises the following steps:
in the process of attempting to decrypt (S12) the ticket purchase voucher information through the private key, if the fixed information in the ticket purchase voucher information is identified to be the same as the fixed information agreed between the ticket center server (2), the decryption is successful;
and when the ticket buying voucher information is successfully decrypted, sending (S14) a task of deleting or marking the ticket buying voucher information stored by the mobile terminal (3) into a failure state to the mobile terminal (3).
3. The method according to claim 1, wherein the ticket buying voucher information comprises fixed information agreed between the outbound site gate (1) and the ticketing center server (2) and random information generated by the ticketing center server (2); the method further comprises the following steps:
before receiving (S11) ticket purchase voucher information from a passenger' S mobile terminal (3) at the time of passenger outbound, the outbound gate (1) also receives the random information from the ticketing center server (2) and stores in its database;
in the process of attempting to decrypt (S12) the ticket buying voucher information through the private key stored by the ticket buying voucher information, when the fixed information in the ticket buying voucher information is identified to be the same as the appointed fixed information between the ticket buying voucher information and the ticket service center server (2) and the random information is also inquired in the database of the ticket buying voucher information, the decryption is successful.
4. The method of claim 3, further comprising:
the outbound point gate (1), upon successful decryption of the ticket purchase voucher information, also sends (S14) to the mobile terminal (3) a task of deleting or marking the ticket purchase voucher information stored by the mobile terminal (3) as a failed state, and deleting the random information stored by it from its database; alternatively, the first and second liquid crystal display panels may be,
after the passenger refunds, the out-of-station gate (1) receives (S15) the task of deleting the random information stored therein from the ticketing center server (2), and automatically deletes (S16) the random information according to the task.
5. A ticket checking method applied to a ticket center server (2) of a rail transit system, characterized by comprising:
receiving (S21) payment information of the ride fee from the passenger' S mobile terminal (3) and the selected outbound point;
encrypting (S22) ticket purchase voucher information by a public key corresponding to the outbound site; the public key and a private key stored by the outbound gate (1) corresponding to the same outbound point are a key pair;
sending (S23) the encrypted ticket buying voucher information to the passenger' S mobile terminal (3) so that the outbound gateway (1) can attempt to decrypt the ticket buying voucher information with its stored private key and control the gate of the outbound gateway (1) to open when decryption succeeds.
6. The method of claim 5, wherein the ticket voucher information comprises fixed information agreed between the outbound site gate and the ticketing center server; the method further comprises the following steps:
receiving (S25) a ticket refunding request for the ticket purchase voucher information from the mobile terminal (3) when a passenger refunds a ticket;
and sending (S26) return information of the riding cost and a task of deleting or marking the ticket buying voucher information stored in the mobile terminal (3) as a failure state to the mobile terminal (3).
7. The method according to claim 5, wherein the ticket purchase voucher information comprises fixed information agreed between the outbound site gate (1) and the ticketing center server (2) and random information generated by the ticketing center server (2), the method further comprising:
when the ticket-buying voucher information is transmitted (S23) to the passenger' S mobile terminal (3), random information in the ticket-buying voucher information is also transmitted (S24) to the outbound gate machine (1);
receiving (S25) a ticket refunding request for the ticket purchase voucher information from the mobile terminal (3) when a passenger refunds a ticket;
and sending (S26) return information of the riding cost and a task of deleting or marking the ticket purchasing voucher information stored in the mobile terminal (3) as a failure state to the mobile terminal (3), and sending a task of deleting the random information stored in the exit gate to the exit gate.
8. A method for checking tickets, applied to a mobile terminal (3) of a passenger, characterized in that it comprises:
when a passenger buys a ticket, sending (S31) payment information of the riding fee and the selected outbound point to a ticket center server (2);
receiving (S32) ticket buying voucher information from the ticketing centre server (2) and storing; the ticket buying voucher information is encrypted by the ticket service center server (2) through a public key corresponding to the outbound site, and a private key stored by the public key and the outbound site gate (1) corresponding to the same outbound site is a key pair;
-sending (S33) the ticket purchase voucher information to the outbound point gate (1) when the passenger is outbound, so that the outbound point gate (1) can try to decrypt the ticket purchase voucher information with its stored private key and control its gate to open when the outbound point gate (1) decryption succeeds.
9. The method according to claim 8, further comprising, before transmitting the payment information of the fare payment to the ticketing center server (2):
when passengers enter the station, the station entering information sent by the station entering gate (1) is received and stored;
and generating payment information of the riding fee according to the stored station entering information and the station exiting information selected by the passenger.
10. The method of claim 8, further comprising:
when the ticket purchase voucher information is successfully decrypted by the outbound site gate (1), also receiving (S34) a task from the outbound site gate (1) to delete or mark the ticket purchase voucher information stored by the mobile terminal (3) as a failed state; deleting or marking the stored ticket buying voucher information as a failure state according to the task; alternatively, the first and second electrodes may be,
sending (S35) a ticket refund request for the ticket purchase voucher information to the ticketing centre server (2) when a passenger refunds a ticket; receiving (S36) return information of the riding cost from the ticket center server (2) and deleting or marking the ticket buying voucher information stored by the mobile terminal (3) as a failure state; and deleting or marking the ticket purchase voucher information stored therein as a disabled state according to the task (S37).
11. A gate for an exit point gate (1) applied in a rail transit system, characterized in that it comprises:
the voucher information receiving module (11) is used for receiving ticket purchasing voucher information from a mobile terminal (3) of a passenger when the passenger leaves the station; the ticket buying voucher information of the mobile terminal (3) is from the ticket center server (2) and is encrypted by a public key corresponding to a website selected by a passenger when the passenger pays the bus fee;
a decryption module (12) for attempting to decrypt the ticket purchase credential information by its saved private key; the private key stored by the outbound gate (1) and the public key corresponding to the same outbound point are a key pair;
and the control module (13) is used for controlling the gate of the out-station gate machine (1) to be opened when the ticket purchasing voucher information is successfully decrypted.
12. A server, which is a ticketing center server (2) applied in a rail transit system, comprising:
a riding information receiving module (21) for receiving payment information of riding fee from a mobile terminal (3) of a passenger and the selected exit point;
the encryption module (22) is used for encrypting the ticket buying voucher information through the public key corresponding to the outbound site; wherein;
the central voucher information sending module (23) is used for sending the ticket purchasing voucher information to a mobile terminal (3) of a passenger so that the outbound gate (1) can try to decrypt the ticket purchasing voucher information by using a private key stored by the outbound gate, and the gate of the outbound gate (1) is controlled to be opened when decryption is successful;
the public key and the private key stored by the outbound gateway (1) corresponding to the same outbound point are a key pair.
13. A mobile terminal (3), characterized in that it comprises:
a riding information sending module (31) for sending the payment information of the riding fee and the selected out-stop point to the ticketing center server (2) when the passenger buys the ticket;
the voucher information management module (32) is used for receiving and storing the ticket buying voucher information from the ticket service center server (2); the ticket buying voucher information is encrypted by the ticket service center server (2) through a public key corresponding to the outbound site;
the terminal voucher information sending module (33) is used for sending the ticket purchasing voucher information to an outbound gate (1) when a passenger is outbound so that the outbound gate (1) controls a gate to be opened when the private key is used for successfully decrypting the ticket purchasing voucher information;
the public key and the private key stored by the outbound gateway (1) corresponding to the same outbound point are a key pair.
14. A storage medium comprising a stored program, wherein a device comprising the storage medium is controlled to perform the method according to any one of claims 1-10 when the program is run.
CN202210542623.6A 2022-05-18 2022-05-18 Ticket checking method, gate, server, mobile terminal and storage medium Pending CN114973435A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210542623.6A CN114973435A (en) 2022-05-18 2022-05-18 Ticket checking method, gate, server, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210542623.6A CN114973435A (en) 2022-05-18 2022-05-18 Ticket checking method, gate, server, mobile terminal and storage medium

Publications (1)

Publication Number Publication Date
CN114973435A true CN114973435A (en) 2022-08-30

Family

ID=82983150

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210542623.6A Pending CN114973435A (en) 2022-05-18 2022-05-18 Ticket checking method, gate, server, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN114973435A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134142A (en) * 2014-08-11 2014-11-05 东南大学 Metro ticket buying and checking method based on two-dimension code recognition
CN105787722A (en) * 2016-02-29 2016-07-20 陕西科技大学 System and method for realizing subway charging by mileage based on advanced online payment
CN106504346A (en) * 2016-11-14 2017-03-15 厦门路桥信息股份有限公司 Sell ticket checking method and system
CN107146124A (en) * 2017-03-14 2017-09-08 北京中软万维网络技术有限公司 A kind of implementation method, system and the device of electronics one-way ticket
CN107835172A (en) * 2017-11-07 2018-03-23 中铁程科技有限责任公司 Billing information verification method and system, server and computer-readable recording medium
CN108234517A (en) * 2018-01-29 2018-06-29 成都智元汇信息技术股份有限公司 A kind of subway based on offline Quick Response Code ticket card is ridden off-line processing system and method
CN108257226A (en) * 2018-01-12 2018-07-06 深圳市海东青软件科技股份有限公司 Barcode scanning ticket checking method, system, device, computer equipment and storage medium
CN109492366A (en) * 2018-10-16 2019-03-19 珠海横琴现联盛科技发展有限公司 Scenic spot coupon verification method based on anti-tamper Encryption Algorithm
CN111243109A (en) * 2020-01-15 2020-06-05 广州交通信息化建设投资营运有限公司 Riding ticket checking method, device and system based on face recognition and computer equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134142A (en) * 2014-08-11 2014-11-05 东南大学 Metro ticket buying and checking method based on two-dimension code recognition
CN105787722A (en) * 2016-02-29 2016-07-20 陕西科技大学 System and method for realizing subway charging by mileage based on advanced online payment
CN106504346A (en) * 2016-11-14 2017-03-15 厦门路桥信息股份有限公司 Sell ticket checking method and system
CN107146124A (en) * 2017-03-14 2017-09-08 北京中软万维网络技术有限公司 A kind of implementation method, system and the device of electronics one-way ticket
CN107835172A (en) * 2017-11-07 2018-03-23 中铁程科技有限责任公司 Billing information verification method and system, server and computer-readable recording medium
CN108257226A (en) * 2018-01-12 2018-07-06 深圳市海东青软件科技股份有限公司 Barcode scanning ticket checking method, system, device, computer equipment and storage medium
CN108234517A (en) * 2018-01-29 2018-06-29 成都智元汇信息技术股份有限公司 A kind of subway based on offline Quick Response Code ticket card is ridden off-line processing system and method
CN109492366A (en) * 2018-10-16 2019-03-19 珠海横琴现联盛科技发展有限公司 Scenic spot coupon verification method based on anti-tamper Encryption Algorithm
CN111243109A (en) * 2020-01-15 2020-06-05 广州交通信息化建设投资营运有限公司 Riding ticket checking method, device and system based on face recognition and computer equipment

Similar Documents

Publication Publication Date Title
CN102103778B (en) Mobile payment system, mobile terminal and method for realizing mobile payment service
US6223291B1 (en) Secure wireless electronic-commerce system with digital product certificates and digital license certificates
JP4509930B2 (en) Facilitating and authenticating transactions
US6463534B1 (en) Secure wireless electronic-commerce system with wireless network domain
US20050283444A1 (en) Transaction & payment system securing remote authentication/validation of transactions from a transaction provider
US20140025581A1 (en) Mobile transactions using authorized tokens
WO2002099710A1 (en) Electronic dealing method using electronic coupon
JP2007513396A (en) Facilitating and authenticating transactions
CN111861451A (en) Offline transaction method, client device and POS (point of sale) machine
JP3445490B2 (en) Mobile communication method and mobile communication system
WO2017176123A1 (en) System for counting passengers
CN102077224A (en) Ordering scheme
CN113628352B (en) Subway ticket business system based on secondary selling and subway ticket secondary selling method
KR20010085115A (en) The payment system by using the wireless terminal
EP3238182B1 (en) On-board device for a vehicle
JPWO2003077173A1 (en) Service execution module
CN115862238A (en) Public transport payment method, payment card and gate device combined with digital RMB
CN114973435A (en) Ticket checking method, gate, server, mobile terminal and storage medium
JP2001169359A (en) Id smart card authentication system, issue method for authentication management document and set of sim and id smart card used for mobile terminal and portable phone
EP1368959B1 (en) Method and arrangement in a communications system
KR100838296B1 (en) Electronic Cash service apparatus and method using wireless communication network
KR100838297B1 (en) Method and Apparatus for House Card using Mobile Communication
KR102055814B1 (en) Method Of Authentication Using Location
US20240154940A1 (en) Communication network nodes, methods for providing communication network nodes, terminal device, method for operating a terminal device, methods for communication networks
KR102385467B1 (en) System and method for providing digital key integrated service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination