WO2015161693A1 - 数据安全交互方法和系统 - Google Patents

数据安全交互方法和系统 Download PDF

Info

Publication number
WO2015161693A1
WO2015161693A1 PCT/CN2015/071583 CN2015071583W WO2015161693A1 WO 2015161693 A1 WO2015161693 A1 WO 2015161693A1 CN 2015071583 W CN2015071583 W CN 2015071583W WO 2015161693 A1 WO2015161693 A1 WO 2015161693A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
cryptographic device
terminal
smart cryptographic
smart
Prior art date
Application number
PCT/CN2015/071583
Other languages
English (en)
French (fr)
Inventor
李东声
Original Assignee
天地融科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201410171995.8A external-priority patent/CN103944910A/zh
Priority claimed from CN201410171972.7A external-priority patent/CN103944730A/zh
Application filed by 天地融科技股份有限公司 filed Critical 天地融科技股份有限公司
Publication of WO2015161693A1 publication Critical patent/WO2015161693A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of information security, and in particular, to a data security interaction method and system.
  • Mobile payment is a service that allows users to use their mobile terminals (such as smart phones, PDAs, tablets, laptops, etc.) to pay for goods or services they consume.
  • the unit or individual sends the payment instruction directly or indirectly to the banking financial institution through the mobile terminal, the Internet or proximity sensing to generate the behavior of money payment and capital circulation, thereby realizing the mobile payment function.
  • Mobile payment combines mobile terminals, the Internet, application providers, and financial institutions to provide users with financial services such as money payment and payment.
  • Mobile payment mainly includes remote payment and near-field payment.
  • Remote payment refers to the user logging in to the bank's webpage through the mobile terminal for payment, account operation, etc., which is mainly applied to the shopping and consumption of online e-commerce websites;
  • near-field payment refers to the instant payment to the merchant through the mobile terminal when the consumer purchases the goods or services.
  • the payment is made, the processing of the payment is performed on site, and the offline operation of the mobile network is not required, and the local communication with the vending machine and the POS machine is realized by using the radio frequency (NFC), infrared, Bluetooth, and the like of the mobile terminal.
  • NFC radio frequency
  • the participants involved in the payment include: consumer users, merchants, mobile operators, third-party service providers, banks.
  • Consumer users and merchants are the service objects of the system, mobile operators provide network support, banks provide bank-related services, and third-party service providers provide payment platform services to achieve business through the combination of all parties.
  • the electronic and mobileization of payment methods has become an inevitable development trend, and the security issue of mobile payment systems is the core issue of mobile e-commerce security.
  • the present invention is directed to solving one of the above problems.
  • a primary object of the present invention is to provide a data security interaction method.
  • Another main object of the present invention is to provide a data security interaction system.
  • An aspect of the present invention provides a data security interaction method, including:
  • the terminal scans the smart cryptographic device within the signal coverage area, and obtains the identification information and the authentication dynamic password of the smart cryptographic device;
  • the terminal sends an authentication request, identification information of the smart cryptographic device, and an authentication dynamic password to the background system server;
  • the background system server After receiving the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, the background system server completes the authentication of the smart cryptographic device;
  • the terminal After the background system server completes the authentication of the smart cryptographic device, the terminal acquires user information corresponding to the smart cryptographic device;
  • the terminal stores the user information in a pre-established current user list
  • the terminal generates transaction information according to user information corresponding to the smart cryptographic device to be traded, and obtains transaction request information according to the transaction information;
  • the smart cryptographic device After receiving the transaction request information, the smart cryptographic device obtains the transaction information according to the transaction request information;
  • the smart cryptographic device prompts the transaction information
  • the smart cryptographic device receives the confirmation command and generates a transaction dynamic password
  • the terminal obtains a transaction data packet according to the transaction dynamic password and the transaction information, and sends the transaction data packet to the background system server;
  • the background system server After receiving the transaction data packet, the background system server verifies the transaction dynamic password and executes the transaction after the verification is passed.
  • the method further includes: obtaining, by the terminal, the identification information of the smart cryptographic device and the authentication dynamic password, the method, the terminal sending an authentication instruction to the smart cryptographic device, where the smart cryptographic device receives the authentication command And generating an authentication dynamic password, sending the identification information of the smart cryptographic device and the authentication dynamic password to the terminal, the terminal receiving the identification information of the smart cryptographic device and the authentication dynamic password; or the terminal to the smart password
  • the device sends an authentication command, and after receiving the authentication command, the smart cryptographic device generates an authentication dynamic password, the smart cryptographic device sends the identification information of the smart cryptographic device to the terminal, and the terminal receives the authentication input by the user.
  • the dynamic password the terminal obtains the identification information of the smart cryptographic device and the authentication dynamic password.
  • the method further includes: after the background system server receives the authentication request, the identifier information of the smart cryptographic device, and the authentication dynamic password, completing the authentication of the smart cryptographic device includes: receiving, by the background system server After the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, the seed key corresponding to the smart cryptographic device is obtained according to the identification information of the smart cryptographic device; the background system server is configured according to the seed The key generation authentication password of the authentication dynamic password; the background system server will authenticate the dynamic password Compared with the verification password, when the authentication dynamic password and the verification password are consistent, the authentication of the smart cryptographic device is completed.
  • the method further includes: the acquiring, by the terminal, the user information corresponding to the smart cryptographic device comprises: sending, by the terminal, identification information of the smart cryptographic device and a user information reading request to the background system server; After receiving the identification information of the smart cryptographic device and the user information reading request, the system server obtains user information corresponding to the smart cryptographic device according to the identification information of the smart cryptographic device; The user information obtains the response information of the user information read request, and sends the response information of the user information read request to the terminal; after receiving the response information of the user information read request, the terminal according to the The response information of the user information read request obtains the user information.
  • the method further includes: acquiring, by the terminal, user information corresponding to the smart cryptographic device, that: the terminal sends a user information reading request to the smart cryptographic device; and the smart cryptographic device obtains pre-stored user information, And obtaining response information of the user information read request according to the user information, and sending response information of the user information read request to the terminal; the terminal receiving the response information of the user information read request Thereafter, the user information is obtained according to the response information of the user information read request.
  • the method further includes: the background system server completing the authentication of the smart cryptographic device includes: the background system server sending the user information corresponding to the smart cryptographic device to the terminal; the terminal acquiring the smart The user information corresponding to the cryptographic device includes: the terminal receiving the user information corresponding to the smart cryptographic device sent by the background system server.
  • the method further includes: after the terminal scans the smart cryptographic device within the signal coverage, the method further includes: the terminal obtaining identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generating a real-time identification list; the terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval; If the identification information of the smart cryptographic device in the list is not in the current user list, the step of acquiring the user information corresponding to the smart cryptographic device by the terminal is performed; and if the identification information of the smart cryptographic device in the current user list is If not in the real-time identifier list, the user information of the smart cryptographic device that is not in the real-time identifier list in the current user list is deleted.
  • the method further includes: after the terminal scans the smart cryptographic device within the signal coverage, the method further includes: the terminal obtaining identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generating a real-time identification list; the terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval; If the identification information of the smart cryptographic device in the list is not in the current user list, the terminal is configured to acquire the smart a step of enabling user information corresponding to the cryptographic device, and after the terminal obtains the user information, storing the user information in the real-time identification list; and if the identifier of the smart cryptographic device in the real-time identification list The information in the current user list is used to store the user information of the smart cryptographic device in the current user list into the real-time identification list; and the real-time identification list is used as the updated current user List.
  • the method further includes: after the smart cryptographic device receives the authentication command, generating the authentication dynamic password includes: after receiving the authentication command, the smart cryptographic device converts from a sleep state to an awake state; The cryptographic device generates an authentication dynamic password in an awake state.
  • the method further includes: after the background system server receives the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, the method further includes: the background system server determining the smart cryptographic device Whether the identification information is included in the abnormal list of the smart password device pre-stored in the background system server; the background system server obtains the lock after determining that the identification information of the smart password device is in the abnormal list of the smart password device.
  • the smart cryptographic device instructs, by the terminal, to send the locked smart cryptographic device command to the smart cryptographic device; the smart cryptographic device receives the locked smart cryptographic device command, and performs locking according to the locked smart cryptographic device instruction operating.
  • the method further includes: the background system server receiving the smart password device registration application, and reviewing the smart password device registration application; the background system server is reviewing the smart password device registration After the application is passed, the mapping relationship between the user information corresponding to the smart cryptographic device and the identification information and the seed key of the smart cryptographic device is stored.
  • the method further includes: the background system server obtaining the smart password device account cancellation application, and reviewing the smart password device account cancellation application; the background system server reviewing the smart password device after the account cancellation application And deleting a mapping relationship between the user information corresponding to the smart cryptographic device and the identification information and the seed key of the smart cryptographic device.
  • the method further includes: after the smart cryptographic device receives the transaction request information, obtaining the transaction information according to the transaction request information, after the smart cryptographic device receives the transaction request information, Converting from a sleep state to an awake state; the smart cryptographic device obtains the transaction information according to the transaction request information in an awake state.
  • the method further includes: the step of the terminal receiving the transaction dynamic password comprises: receiving, by the terminal, an acoustic wave signal sent by the smart cryptographic device and decoding the sound wave signal to obtain a transaction dynamic password; or the terminal Acquiring image information displayed by the smart cryptographic device and decoding the image information to obtain the transaction dynamic password; or the terminal receiving the transaction dynamic password through a communication interface that the terminal matches with the smart cryptographic device; Or the terminal obtains the transaction dynamic password by using information input by the terminal.
  • the method further includes: after the step of the background system server verifying the transaction dynamic password, and performing the transaction after the verification is passed, the method further includes: the background system server sending the transaction success to the terminal Receiving the receipt information; or the background system server sends the transaction success receipt information to the smart cryptographic device through the terminal; after receiving the transaction success receipt information, the smart cryptographic device prompts the transaction success receipt information.
  • the method further includes: after the step of the background system server verifying the transaction dynamic password, and performing the transaction after the verification is passed, the method further includes: the terminal sending a refund to the smart password device Information: after receiving the refund information, the smart password device prompts the refund information; the smart password device receives a refund confirmation command to generate a refund dynamic password; and the terminal receives the refund dynamic password Sending the refund dynamic password to the background system server; after receiving the refund dynamic password, the background system server verifies the refund dynamic password, and after the verification is passed, performs a refund operation .
  • the method further includes, after the step of the background system server verifying the transaction dynamic password, and performing the transaction after the verification is passed, the method further includes: the smart password device sending a refund to the terminal Requesting, the terminal generates refund information, and sends the refund information to the smart password device; after receiving the refund information, the smart password device prompts the refund information; the smart password device Receiving a refund confirmation command, generating a refund dynamic password; the terminal receiving the refund dynamic password, sending the refund dynamic password to the background system server; and the background system server receiving the refund dynamic password After that, the refund dynamic password is verified, and after the verification is passed, the refund operation is performed.
  • the method further includes, after the step of the background system server verifying the transaction dynamic password, and performing the transaction after the verification is passed, the method further includes: the smart password device sending a refund to the terminal Requesting, the terminal generates a refund request identifier, and sends the refund request identifier to the smart password device; after receiving the refund request identifier, the smart password device generates a refund confirmation information and reports the The terminal sends the refund confirmation information, wherein the refund confirmation information includes refund information and a refund dynamic password; the terminal receives the refund confirmation information, and sends the refund confirmation to the background system server Information: after receiving the refund confirmation information, the background system server verifies the refund dynamic password, and after the verification is passed, performs a refund operation.
  • the method further includes that the refund information further includes an electronic statement.
  • the method further includes the transaction success receipt information further including an electronic statement.
  • the method further includes the electronic transaction statement further included in the transaction information.
  • the method further includes, before the terminal scanning the smart cryptographic device within the signal coverage, the method further comprising: the smart cryptographic device entering a scanable state.
  • Another aspect of the present invention provides a data security interaction system, including: a terminal configured to be in signal coverage Scanning the smart cryptographic device, obtaining the identification information of the smart cryptographic device and the authentication dynamic password; sending an authentication request, identification information of the smart cryptographic device, and an authentication dynamic password to the background system server; After the authentication of the smart cryptographic device, the user information corresponding to the smart cryptographic device is obtained; the user information is stored in a pre-established current user list; and the transaction information is generated according to the user information corresponding to the smart cryptographic device to be traded.
  • the transaction information obtains a transaction data packet, and sends the transaction data packet to the background system server;
  • the background system server is configured to receive the authentication request sent by the terminal, the identification information of the smart cryptographic device, and Authenticate dynamic password, complete the pair The authentication of the smart cryptographic device; after receiving the transaction data packet sent by the terminal, verifying the transaction dynamic password, and executing the transaction after the verification is passed; the smart cryptographic device is configured to receive the terminal to send The transaction request information, obtaining the transaction information according to the transaction request information; prompting the transaction information; receiving a confirmation instruction, and generating a transaction dynamic password.
  • the terminal is further configured to send an authentication command to the smart cryptographic device, receive the identification information of the smart cryptographic device, receive the authentication dynamic password sent by the smart cryptographic device, or receive an authentication dynamic password input by the user.
  • the smart cryptographic device is further configured to receive the authentication command sent by the terminal, generate an authentication dynamic password, and send the smart cryptographic device to the terminal.
  • the identification information or the identification information of the smart cryptographic device and the authentication dynamic password are sent to the terminal.
  • the background system server is further configured to receive the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password sent by the terminal, and acquire the smart cryptographic device according to the identification information of the smart cryptographic device.
  • Corresponding seed key generating a verification password for authenticating the dynamic password according to the seed key; comparing the authentication dynamic password with the verification password, and completing the comparison between the authentication dynamic password and the verification password Authentication of the smart cryptographic device.
  • the terminal is further configured to send the identification information of the smart cryptographic device and the user information read request to the background system server, and receive the response information of the user information read request sent by the background system server, Obtaining the user information according to the response information of the user information reading request;
  • the background system server is further configured to receive the identification information of the smart cryptographic device and the user information reading request sent by the terminal, according to The identification information of the smart cryptographic device acquires user information corresponding to the smart cryptographic device; obtains response information of the user information read request according to the user information, and sends the user information read request to the terminal Response information.
  • the terminal is further configured to send a user information read request to the smart cryptographic device, receive response information of the user information read request sent by the smart cryptographic device, and read the request according to the user information.
  • Respond Obtaining the user information the smart cryptographic device is further configured to obtain pre-stored user information, and obtain response information of the user information read request according to the user information, and send the user to the terminal Response information for the information read request.
  • the background system server is further configured to send the user information corresponding to the smart cryptographic device to the terminal; the terminal is further configured to receive user information corresponding to the smart cryptographic device sent by the background system server.
  • the terminal is further configured to: after scanning the smart cryptographic device in the signal coverage, obtain identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generate a real-time identification list; according to a preset time interval. Comparing the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list; if the identification information of the smart cryptographic device in the real-time identification list is not in the current In the user list, the user information corresponding to the smart cryptographic device is obtained; and if the identification information of the smart cryptographic device in the current user list is not in the real-time identification list, deleting the current user list is not included in the current user list. User information of the smart cryptographic device in the real-time identification list.
  • the terminal is further configured to: after scanning the smart cryptographic device in the signal coverage, obtain identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generate a real-time identification list; according to a preset time interval. Comparing the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list; if the identification information of the smart cryptographic device in the real-time identification list is not in the current In the user list, the user information corresponding to the smart cryptographic device is obtained, and after the terminal obtains the user information, the user information is stored in the real-time identifier list; and if the real-time identifier list is in the list.
  • the identification information of the smart cryptographic device is stored in the current user list, and the user information of the smart cryptographic device in the current user list is stored in the real-time identification list; the real-time identification list is used as an update.
  • the current user list is used as an update.
  • the smart cryptographic device is further configured to receive the authentication command sent by the terminal, and switch from a sleep state to an awake state; and generate an authentication dynamic password in the awake state.
  • the background system server is further configured to: after receiving the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, determining whether the identification information of the smart cryptographic device is included in the background system server After the smart password device abnormality list is pre-stored in the smart password device abnormal list, the smart password device command is acquired, and the smart password device is accessed by the terminal. Sending the lock smart cryptographic device command; the smart cryptographic device is further configured to receive the locked smart cryptographic device command sent by the terminal, and perform a locking operation according to the locked smart cryptographic device instruction.
  • the background system server is further configured to receive a smart password device registration application, and the smart password is The code device registration application is reviewed; after the application for the smart cryptographic device registration is approved, the mapping relationship between the user information corresponding to the smart cryptographic device and the identification information and the seed key of the smart cryptographic device is stored.
  • the background system server is further configured to obtain a smart password device account cancellation application, and perform an audit on the smart password device account cancellation application; after reviewing the smart password device account cancellation application, deleting the smart password
  • the mapping relationship between the user information corresponding to the device and the identification information and the seed key of the smart cryptographic device is further configured to obtain a smart password device account cancellation application, and perform an audit on the smart password device account cancellation application; after reviewing the smart password device account cancellation application, deleting the smart password.
  • the smart cryptographic device is further configured to receive the transaction request information sent by the terminal, and switch from a sleep state to an awake state; and obtain the transaction information according to the transaction request information in an awake state.
  • the terminal is further configured to receive an acoustic wave signal sent by the smart cryptographic device and decode the acoustic wave signal to obtain a transaction dynamic password; or collect image information displayed by the smart cryptographic device and perform the image information Decoding to obtain the transaction dynamic password; or receiving the transaction dynamic password through a communication interface that the terminal matches with the smart cryptographic device; or obtaining the transaction dynamic password by using information input by the terminal.
  • the background system server is further configured to: after verifying the transaction dynamic password, and after performing the transaction after the verification is passed, send the transaction success receipt information to the terminal; and/or
  • the smart cryptographic device sends a transaction success receipt information; the smart cryptographic device is further configured to receive the transaction success receipt information, and prompt the transaction success receipt information.
  • the terminal is further configured to: after the background system server verifies the transaction dynamic password, and after performing the transaction after the verification is passed, send the refund information to the smart password device; receive the refund dynamic password, Sending the refund dynamic password to the background system server, wherein the refund dynamic password is generated by the smart cryptographic device; the smart cryptographic device is further configured to receive the refund information sent by the terminal And prompting the refund information; receiving a refund confirmation instruction, generating a refund dynamic password; the background system server is further configured to receive the refund dynamic password sent by the terminal, and perform the refund dynamic password Verify and perform a refund after the verification is passed.
  • the smart cryptographic device is further configured to: after the background system server verifies the transaction dynamic password, and after performing the transaction after the verification is passed, send a refund request to the terminal; and receive the sending by the terminal
  • the refund information prompts the refund information; receives a refund confirmation command to generate a refund dynamic password
  • the terminal is further configured to generate refund information, and send the refund information to the smart password device
  • the background system server is further configured to receive the refund dynamic password sent by the terminal, and the refund The dynamic password is verified and a refund operation is performed after the verification is passed.
  • the smart cryptographic device is further configured to: after the background system server verifies the transaction dynamic password, and after performing the transaction after the verification is passed, send a refund request to the terminal; and receive the sending by the terminal Place Declaring a refund request identifier, generating refund confirmation information, and transmitting the refund confirmation information to the terminal, wherein the refund confirmation information includes refund information and a refund dynamic password; the terminal is further configured to generate Refunding the request identifier and transmitting the refund request identifier to the smart cryptographic device; receiving the refund confirmation information, and transmitting the refund confirmation information to the background system server; the background system server is further configured In order to receive the refund confirmation information sent by the terminal, the refund dynamic password is verified, and after the verification is passed, a refund operation is performed.
  • the refund information also includes an electronic statement.
  • the transaction success receipt information also includes an electronic statement.
  • the transaction information also includes an electronic statement.
  • the smart cryptographic device is further configured to enter a scannable state before the terminal scans within the signal coverage.
  • the terminal of the merchant can obtain the user information corresponding to the smart cryptographic device by first reading the identification information of the smart cryptographic device and then using the identification information of the smart cryptographic device. Therefore, the customer can pay for the product without using a wallet, a credit card, a mobile phone, etc., thereby simplifying the interaction between the customer and the merchant, and improving the user experience.
  • FIG. 1 is a schematic structural diagram of a data security interaction system provided by the present invention.
  • FIG. 2 is a flow chart of a data security interaction method provided by the present invention.
  • connection In the description of the present invention, it should be noted that the terms “installation”, “connected”, and “connected” are to be understood broadly, and may be fixed or detachable, for example, unless otherwise explicitly defined and defined. Connected, or connected in one piece; can be mechanically connected or electrically connected; can be directly connected or indirectly connected through an intermediate medium, It is the internal connection between the two components.
  • the specific meaning of the above terms in the present invention can be understood in a specific case by those skilled in the art.
  • first and second are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or quantity or location.
  • the data security interaction method provided by the present invention is applicable to the system architecture shown in FIG. 1, and includes: a background system server, a terminal, and a smart cryptographic device. among them:
  • the background system server can complete the management of the smart cryptographic device and the storage and delivery management of the user information, for example, including registration, account cancellation, authentication, authentication, etc. of the smart cryptographic device, which can provide banking related services and payment platform services.
  • Financial services may include a combination of one or more servers, such as a payment server, an authentication server, and a management server.
  • the terminal can be a terminal of the merchant terminal, to complete the initiation of the mobile payment, the maintenance of the user information, etc., the terminal can automatically scan the smart password device within the coverage of the signal, and establish a communication connection with the smart password device to obtain the smart password device. Corresponding user information.
  • the terminal (such as a POS machine) of the present invention adds a wireless communication function module, and a dedicated network connection can be used between the background and the terminal to ensure security.
  • Smart cryptographic devices eg dynamic password generation devices, OTP, electronic tokens, dynamic tokens, USBkey with dynamic password generation
  • secure payment functions such as Bluetooth, infrared, RFID, NFC, optical, acoustic, thermal, vibration, WIFI, etc.
  • the smart cryptographic device can also include a wired interface (for example: audio interface, USB interface, serial port) Etc.) and communicate with the terminal via a wired interface.
  • the smart password device can also have a connection option function. If the user does not enable the function, the terminal cannot obtain the identification information of the smart password device and the corresponding user information.
  • a smart cryptographic device can enter a state that can be scanned for the terminal to scan to the smart cryptographic device.
  • the connection option function of the smart password device can be implemented for the hardware switch set on the smart password device, or can be implemented by the software for the smart password device.
  • the data security interaction method provided by the present invention includes the following steps 1 to 7.
  • Step 1 The smart password device registers with the background system server.
  • the background system server receives the smart password device registration application and audits the smart password device registration application; specifically, the user holding the smart password device can apply for the registration of the smart password device at the bank counter, or can handle the smart through the Internet. After the registration request of the cryptographic device, the background system server receives the registration application and reviews the legality of the identity of the user.
  • the background system server stores the mapping relationship between the user information corresponding to the smart cryptographic device and the identification information and the seed key of the smart cryptographic device after the application for the smart crypto device registration is approved; specifically, the legality of the background system server auditing the user identity is passed.
  • the background system server can pre-store the correspondence between the seed key and the identification information of the smart cryptographic device.
  • the identification information of the smart cryptographic device and the seed are dense. The key is associated with the user information to perform subsequent processing corresponding to the smart cryptographic device.
  • the terminal can also register with the backend system server.
  • Step 2 The terminal scans the smart cryptographic device within the signal coverage area, and obtains the identification information and the authentication dynamic password of the smart cryptographic device.
  • the terminal may send the query signal (such as the serial number of the terminal) to query the smart cryptographic device within the coverage of a certain wireless signal according to a certain time interval; the smart cryptographic device listens to the query of the terminal (query scan), and when the smart password After the device enters the signal coverage of the terminal, the device sends the identification information of the smart cryptographic device to the terminal, and the terminal scans the identification information of the smart cryptographic device.
  • the query signal such as the serial number of the terminal
  • the smart cryptographic device listens to the query of the terminal (query scan), and when the smart password
  • the device sends the identification information of the smart cryptographic device to the terminal, and the terminal scans the identification information of the smart cryptographic device.
  • the terminal can use the IAC (Inquiry Access Code) to query the smart cryptographic device within the coverage of a certain wireless signal;
  • IAC Inquiry Access Code
  • the smart cryptographic device listens (query scans) the query of the terminal, and sends the address and clock information of the smart cryptographic device to the terminal after the smart cryptographic device enters the signal coverage of the terminal;
  • the smart cryptographic device listens to paging information from the terminal and performs paging scanning
  • the terminal pages the smart cryptographic device that has been queried
  • the smart cryptographic device After receiving the paging information, the smart cryptographic device sends a DAC (Device Access Code) of the smart cryptographic device to the terminal.
  • DAC Device Access Code
  • the terminal sends an inquiry signal to query a smart cryptographic device within a certain wireless signal coverage range
  • the smart cryptographic device listens (query scans) the query signal of the terminal, and sends the address of the smart cryptographic device to the terminal after the smart cryptographic device enters the signal coverage of the terminal.
  • the present invention only uses the above two examples to describe how the terminal obtains the identification information of the smart cryptographic device, but the present invention is not limited thereto.
  • the smart cryptographic device may receive When any information is sent to the terminal, the information sent by the terminal can be used as a sleep wake-up signal, and the smart cryptographic device switches the sleep state to the awake state (ie, the normal working mode) according to the sleep wake-up signal. At the same time, the smart cryptographic device can automatically reply to the sleep state after any command execution ends. The smart cryptographic device enters a sleep state to save power of the smart cryptographic device and prolong its service life.
  • the smart password device Before the terminal scans the smart password device, the smart password device also needs to enter a state that can be scanned, so that the terminal can scan the smart password device, wherein the smart password device enters the scanable state and can pass the smart password device.
  • the set hardware switch is enabled, and can also be implemented by the smart password device software.
  • the terminal obtains the identification information and the authentication dynamic password of the smart cryptographic device, but is not limited to the following implementation manners:
  • Manner 1 The terminal sends an authentication command to the smart cryptographic device. After receiving the authentication command, the smart cryptographic device generates an authentication dynamic password, sends the identification information of the smart cryptographic device and the authentication dynamic password to the terminal, and the terminal receives the identification information and the authentication of the smart cryptographic device. Dynamic password.
  • Manner 2 The terminal sends an authentication command to the smart cryptographic device. After receiving the authentication command, the smart cryptographic device generates an authentication dynamic password, and the smart cryptographic device sends the identification information of the smart cryptographic device to the terminal, and the terminal receives the authentication dynamic password input by the user, and the terminal obtains Identification information and authentication dynamic password of the smart cryptographic device.
  • the smart password device may generate, but is not limited to, the following: the smart password device converts from the sleep state to the wake state after receiving the authentication command; and the smart password device generates the authentication dynamic state in the wake state. Password.
  • the smart cryptographic device enters a sleep state to save power of the smart cryptographic device and prolong its service life.
  • the identification information of the smart cryptographic device may use its own serial number, MAC address or other identification information to uniquely identify the information of the smart cryptographic device.
  • Step 3 The background system server authenticates the smart cryptographic device.
  • the terminal sends an authentication request, identification information of the smart cryptographic device, and an authentication dynamic password to the background system server;
  • the background system server After receiving the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, the background system server completes the authentication of the smart cryptographic device.
  • the authentication of the smart cryptographic device may be adopted but not limited to the following implementation manner: the background system server After receiving the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, the seed key corresponding to the smart cryptographic device is obtained according to the identification information of the smart cryptographic device; the background system server generates the authentication password for authenticating the dynamic password according to the seed key; The system server compares the authentication dynamic password with the verification password, and completes the authentication of the smart cryptographic device when the authentication dynamic password and the verification password are consistent.
  • the background system server receives the authentication request, the identification information of the smart cryptographic device, and the authentication dynamic password, and also determines whether the identification information of the smart cryptographic device is included in the background system server.
  • the pre-stored smart password device exception list the background system server obtains the lock smart password device instruction after determining that the smart password device identifier information is in the smart password device abnormal list, and sends the lock smart password device instruction to the smart password device through the terminal.
  • the smart password device After receiving the instruction to lock the smart password device, the smart password device performs a locking operation according to the instruction of the locked smart password device.
  • the smart password device abnormal list may be a blacklist, a loss list, an invalidation list, or the like, which is an illegal list of the smart password device identity; if the smart password device identification information is in the smart password device abnormal list, the smart password device is specified. It is an illegal smart cryptographic device.
  • the background system server sends a lock instruction to the illegal smart cryptographic device through the terminal to lock the illegal smart cryptographic device.
  • the smart cryptographic device may perform the locking operation according to the instruction to lock the smart cryptographic device.
  • the smart cryptographic device may refuse to execute any request, destroy the stored seed key, or the like.
  • the background system server can also perform any request to reject the illegal smart cryptographic device after sending the lock instruction.
  • the background system server can report the loss, and the background system server registers the device identification code of the smart password device on the loss list; or the account abnormality is reported, etc., the background system server
  • These smart cryptographic devices are also registered in the blacklist. Devices in these exception lists are registered as exception devices on the exception list.
  • the background system server authenticates the smart password device. During the authentication process, the device identifier is compared with the abnormal list. If the smart password device is locked on the list. Applying this method, if someone steals another person's smart password device and attempts to illegally use the smart password device to transfer funds to steal user funds, the background system server can remotely authenticate the smart password device before each transaction. The smart password device is locked, so that even if the smart password device is illegally stolen by others, the user account can be protected from loss.
  • the background system server may also generate an authentication completion message and send it to the terminal to notify the terminal that the authentication is completed, or send the authentication completion message to the smart cryptographic device to notify the smart cryptographic device.
  • the certification is completed.
  • the authentication of the smart cryptographic device by the background system server can ensure the legality of the smart cryptographic device and improve the security of subsequent processing. At the same time, it can prevent phishing risks, prevent transaction risks such as tampering, remote hijacking and man-in-the-middle attacks, thus effectively protecting the security of smart cryptographic device holders.
  • Step 4 The terminal obtains user information.
  • the terminal acquires the user information corresponding to the smart cryptographic device.
  • the terminal obtains the user information corresponding to the smart password device (for example, the user's photo, the name, the account, and the like), and the user information corresponding to the smart password device may be obtained by using the following methods:
  • Method 1 The terminal obtains user information corresponding to the smart password device from the background system server:
  • the terminal sends the identification information of the smart cryptographic device and the user information read request to the background system server; specifically, when the terminal sends the identification information of the smart cryptographic device and the user information read request to the background system server, the terminal may directly send the request to the background system server. Identification information of the smart cryptographic device and a user information read request.
  • the background system server After receiving the identification information of the smart cryptographic device and the user information reading request, the background system server obtains the user information corresponding to the smart cryptographic device according to the identification information of the smart cryptographic device; specifically, the background system server prestores each registered smart device.
  • the user information corresponding to the cryptographic device is used to obtain the user information corresponding to the smart cryptographic device according to the received identification information of the smart cryptographic device.
  • the background system server also needs to authorize the smart password device holder to send the user information corresponding to the smart password device to the terminal.
  • the background system server sends the user authorization request information to the smart cryptographic device through the terminal (for example, the user authorization request information may be a random number); after receiving the user authorization request information, the smart cryptographic device generates the authorization information, and sends the authorization information to the background system server through the terminal.
  • the authorization information is sent; after the background system server receives the authorization information, the step of the background system server transmitting the response information of the user information read request to the terminal is performed.
  • the smart cryptographic device can also be converted from the sleep state to the awake state; the smart cryptographic device generates the authorization information in the awake state. In order to save energy and extend the life of smart password devices.
  • the background system server obtains the response information of the user information read request according to the user information, and sends the response information of the user information read request to the terminal;
  • the terminal After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
  • Manner 2 The terminal obtains user information corresponding to the smart password device from the smart password device:
  • the terminal sends a user information read request to the smart cryptographic device
  • the smart cryptographic device obtains pre-stored user information, and obtains response information of the user information read request according to the user information, and sends response information of the user information read request to the terminal;
  • the terminal After receiving the response information of the user information read request, the terminal obtains the user information according to the response information of the user information read request.
  • the refusal information may be sent to the terminal through a button set on the smart cryptographic device or through software control to ensure the security of the user information.
  • Manner 3 The background system server sends the user information corresponding to the smart cryptographic device to the smart cryptographic device directly through the terminal while completing the authentication:
  • the background system server When the background system server completes the authentication of the smart cryptographic device, the background system server also sends the user information corresponding to the smart cryptographic device to the terminal; specifically, the background system server may also send the authentication to the terminal after completing the authentication of the smart cryptographic device.
  • the completion message is sent to the terminal system server to authenticate the smart cryptographic device.
  • the background system server sends the authentication completion message to the terminal, the pre-stored user information corresponding to the smart cryptographic device can be obtained according to the identification information of the smart cryptographic device. Send the user information corresponding to the smart password device to the terminal.
  • the terminal obtains the user information corresponding to the smart cryptographic device, that is, the terminal directly obtains the user information corresponding to the smart cryptographic device from the information sent by the background system server.
  • the terminal stores the user information in the pre-established current user list.
  • the detected smart password device is constantly changing due to the change of the passenger flow in the store where the terminal is located and the flow of the personnel.
  • the current user list may be Update by, but not limited to, the following:
  • the terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
  • the terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval;
  • the step of acquiring the user information corresponding to the smart cryptographic device is performed; and if the identification information of the smart cryptographic device in the current user list is not in the real-time identification list , deletes the user information of the smart cryptographic device in the current user list that is not in the real-time identification list.
  • the current user list is updated in this manner to ensure that the user information corresponding to the smart cryptographic device in the coverage of the terminal signal can be updated to the current user list in time, and the user information corresponding to the smart cryptographic device within the coverage of the terminal signal is removed. It can be deleted from the current user list in time to ensure security.
  • the terminal obtains identification information of all the smart cryptographic devices within the signal coverage of the terminal, and generates a real-time identification list;
  • the terminal compares the identification information of the smart cryptographic device in the real-time identification list with the identification information of the smart cryptographic device in the current user list according to a preset time interval;
  • the step of acquiring the user information corresponding to the smart cryptographic device is performed, and after the terminal obtains the user information, the user information is stored in the real-time identifier list; And if the identification information of the smart cryptographic device in the real-time identification list is in the current user list, storing the user information of the smart cryptographic device in the current user list into the real-time identification list;
  • the real-time identification list is taken as the updated current user list.
  • the terminal can copy the user information corresponding to the original smart password device in the store directly from the original current user list to the real-time identification list, and the user information corresponding to the customer of the newly entered store can pass.
  • a user information read request is obtained from the background system server or the smart cryptographic device to obtain.
  • the current user list can be automatically updated, which facilitates the management and maintenance of the information of the merchant's store staff.
  • the terminal may display the user information corresponding to the user in the stored current user list, so that the holder of the smart password device can view the user information to ensure the correctness of the transaction.
  • the transaction process requires a device with an account storage function such as a SIM card or a smart card, and the user needs to perform operations such as swiping the mobile phone, so that the merchant can obtain the account information of the user.
  • an account storage function such as a SIM card or a smart card
  • the terminal of the merchant can obtain the user information corresponding to the smart cryptographic device by first reading the identification information of the smart cryptographic device and then using the identification information of the smart cryptographic device. Therefore, the customer can pay for the product without using a wallet, a credit card, a mobile phone, etc., thereby simplifying the interaction between the customer and the merchant, and improving the user experience.
  • Step 5 Transaction information processing.
  • the terminal generates transaction information according to the user information corresponding to the smart cryptographic device to be traded, and obtains the transaction request information according to the transaction information; specifically, the transaction information may include information such as the transaction amount, the account information of both parties of the payment and payment, and the identification information of both parties of the payment and payment.
  • the transaction information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, such as the specific transaction time, the transaction number, the transaction amount, the purchased item, and the like.
  • the terminal sends the transaction request information to the smart cryptographic device.
  • the terminal may send the transaction request information by using, but not limited to, the following: the terminal encodes the transaction request information and sends the signal through the sound wave; or the terminal performs graphic coding on the transaction request information. Displayed for the smart cryptographic device to perform image acquisition; or the terminal transmits the transaction request information through a communication interface that the terminal matches with the smart cryptographic device.
  • the smart cryptographic device After receiving the transaction request information, the smart cryptographic device obtains the transaction information according to the transaction request information;
  • the smart cryptographic device can also switch from the sleep state to the awake state after receiving the transaction request information; the smart cryptographic device obtains the transaction information according to the transaction request information in the awake state.
  • the smart password device prompts the transaction information; specifically, the smart password device can display the transaction information through the display screen, and can also play the transaction information in a voice manner through a speaker or the like.
  • the smart cryptographic device can also prompt the user to know the real transaction information by other means to ensure the security of the transaction.
  • smart password devices After the transaction information is obtained, the key information can be extracted from the transaction information, and the smart password device only prompts the key information.
  • the specific prompt mode refer to the prompt mode of the smart password device for the transaction information.
  • the smart cryptographic device receives the confirmation command and generates a transaction dynamic password; specifically, the smart cryptographic device can receive the confirmation command by detecting the information sent when the confirmation button set on the smart cryptographic device is pressed, or can detect the touch screen by detecting The information confirmation confirmation command sent when the virtual confirmation key is displayed is clicked, and the biometric information such as the detected voice, fingerprint, and iris may be used as a confirmation command or the like.
  • the smart cryptographic device may generate the transaction dynamic password by, but not limited to, the smart cryptographic device generating the transaction dynamic password by using all or part of the transaction information; or the smart cryptographic device generating the transaction dynamic password by using all or part of the transaction information in combination with the time factor; The smart cryptographic device generates a transaction dynamic password by using all or part of the transaction information in combination with the event factor; or the smart cryptographic device generates the transaction dynamic password by using all or part of the transaction information in combination with the time factor and the event factor.
  • the smart cryptographic device can also receive the challenge of the user input.
  • the code generates a transaction dynamic password separately, or generates a transaction dynamic password in combination with a factor such as a time factor and/or an event factor.
  • the terminal receives the transaction dynamic password.
  • the terminal may receive the transaction dynamic password by using, but not limited to, the following manner: the terminal receives the sound wave signal sent by the smart cryptographic device and decodes the sound wave signal to obtain a transaction dynamic password (for example, a voice wave identification device may be used. The sound wave signal is identified, the sound wave signal is decoded by the sound wave decoder to obtain the transaction dynamic password); or the terminal collects the image information displayed by the smart password device and decodes the image information (for example, the two-dimensional code, the barcode, etc.) to obtain the transaction dynamic password.
  • a transaction dynamic password for example, a voice wave identification device may be used.
  • the sound wave signal is identified, the sound wave signal is decoded by the sound wave decoder to obtain the transaction dynamic password
  • the terminal collects the image information displayed by the smart password device and decodes the image information (for example, the two-dimensional code, the barcode, etc.) to obtain the transaction dynamic password.
  • an image acquisition device is used to collect image information, and a decoder is used to decode the image information to obtain a transaction dynamic password
  • the terminal receives a transaction dynamic password through a communication interface matched by the terminal and the smart cryptographic device; or the terminal inputs through the terminal.
  • the information gets the transaction dynamic password.
  • the terminal obtains the transaction data packet according to the transaction dynamic password and the transaction information, and sends the transaction data packet to the background system server; specifically, the transaction data package may also include other information such as transaction information.
  • the transaction information may include information such as the transaction amount, the account information of the parties to the payment, and the identification information of both parties.
  • the transaction information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, for example, the specific transaction time, the transaction. Single number, transaction amount, purchased items, etc.
  • the background system server After receiving the transaction data packet, the background system server verifies the transaction dynamic password and executes the transaction after the verification is passed. Specifically, the background system server only confirms that the transaction has passed the legal verification after the verification of the dynamic password verification. Confirmation of the smart cryptographic device and execution of the transaction based on the confirmed result. Of course, in order to ensure that the holder of the smart cryptographic device knows that the transaction has been completed, the background system server may also send the transaction success receipt information to the smart cryptographic device through the terminal; after receiving the transaction success receipt information, the smart cryptographic device prompts the transaction success receipt information.
  • the transaction success receipt information may also include an electronic statement, and the user may review the transaction details according to the electronic statement, such as the specific transaction time, the transaction number, the transaction amount, the purchased item, and the like.
  • the background system server can also be to the terminal Send the transaction success receipt information so that the terminal knows that the transaction is completed.
  • Step 6 Refund.
  • the terminal sends the refund information to the smart password device; specifically, the refund information may include: any combination of the account number of the refund, the refund amount, the refund transaction ticket number, and the identification information of both parties of the refund, and the refund
  • the information can also include an electronic statement, and the user can review the refund details based on the electronic statement, such as the specific refund time, the refund transaction number, the refund amount, and the returned item.
  • the terminal may also send the refund information by, but not limited to, the following: the terminal encodes the refund information and sends the sound signal through the sound wave signal; or the terminal graphically encodes the refund information and displays it for the smart password device to perform image collection; or the terminal passes The communication interface that the terminal matches with the smart cryptographic device sends a refund information.
  • the smart password device After receiving the refund information, the smart password device prompts the refund information; specifically, after receiving the refund information, the smart password device prompts the user to know the refund information by any means such as voice play or display display, so that The user determines that the refund information is a true refund information.
  • the smart password device can also receive the refund.
  • the sleep state is changed to the awake state; the smart cryptographic device prompts the refund information in the awake state.
  • the smart password device receives the refund confirmation command and generates a refund dynamic password. Specifically, after the user determines that the refund information is the real refund information, the user confirms by using a physical button or a virtual button set on the smart password device. After the smart cryptographic device sends the refund confirmation information to the terminal (for example, after transmitting the sound wave signal corresponding to the refund confirmation information, or after displaying the image information corresponding to the refund confirmation information for a predetermined time), the awake state is changed to the sleep state. .
  • the terminal receives the refund dynamic password and sends the refund dynamic password to the background system server.
  • the terminal can receive the refund dynamic password through, but not limited to, the following: the terminal receives the sound wave signal sent by the smart password device and decodes the sound wave signal.
  • Refund dynamic password for example, the sound wave recognition device can be used to identify the sound wave signal, the sound wave signal is decoded by the sound wave decoder to obtain the refund dynamic password
  • the terminal collects the image information displayed by the smart password device and the image information (for example) , QR code, barcode, etc.) to obtain a refund dynamic password
  • a refund dynamic password for example, image acquisition equipment is used to collect image information, decoder is used to decode image information to obtain a refund dynamic password
  • terminal through terminal and smart password
  • the device-matched communication interface receives the refund dynamic password.
  • the terminal can send a refund dynamic password to the backend system server through a secure private network.
  • the background system server After receiving the refund dynamic password, the background system server verifies the refund dynamic password and performs a refund operation after the verification is passed.
  • the store generates refund information according to the customer's refund intention (the refund information may be obtained by searching for the recorded transaction information, or may be a regenerated refund information or other forms of refund information);
  • the smart cryptographic device After receiving the refund information, the smart cryptographic device changes from the sleep state to the awake state, and displays the refund information for the customer to confirm;
  • the customer confirms that the refund information is correct, and presses the confirmation button on the smart password device to confirm, after receiving the refund confirmation command, the smart password device generates a refund dynamic password, and sends the refund dynamic password to the terminal;
  • the terminal After receiving the refund dynamic password, the terminal sends the refund dynamic password to the background system server;
  • the background system server After receiving the refund dynamic password, the background system server verifies the refund dynamic password. After the verification is passed, the refund operation is performed, and the refund success receipt information is sent to the terminal and/or the smart password device.
  • Mode 2 The difference between the second mode and the first mode is that before the terminal sends the refund information to the smart cryptographic device, the terminal further receives the refund request sent by the smart cryptographic device, and generates the refund information according to the refund request.
  • the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request to the terminal after receiving the refund request.
  • the refund information can also include an electronic statement, and the user can review the refund details based on the electronic statement, such as the specific refund time, the refund transaction number, the refund amount, and the returned item.
  • any implementation that can trigger a smart cryptographic device to generate a refund request is within the scope of the present invention.
  • the smart cryptographic device can also switch from the sleep state to the awake state before sending the refund request to the terminal; the smart cryptographic device sends a refund request to the terminal in the awake state. After the smart cryptographic device sends a refund request, it transitions from the awake state to the sleep state. When the smart cryptographic device receives the refund information sent by the terminal, it changes from the sleep state to the awake state, and performs the operation of prompting the refund information and generating the refund dynamic password in the awake state.
  • the awake state is changed to the sleep state.
  • Method 3 The smart password device sends a refund request to the terminal; specifically, the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request after receiving the refund request. Give the terminal.
  • the customer can generate a refund request by pressing a button on the smart password device, and the smart password device sends the refund request after receiving the refund request.
  • the terminal can trigger a smart cryptographic device to generate a refund request.
  • the smart cryptographic device can also switch from the sleep state to the awake state before sending the refund request to the terminal; the smart cryptographic device sends a refund request to the terminal in the awake state.
  • the terminal generates a refund request identifier, and sends a refund request identifier to the smart password device.
  • the terminal may generate a random number, and the random number is used as a refund request identifier, and the random number is used to provide the smart password device to generate a refund. Section information.
  • the smart password device After receiving the refund request identifier, the smart password device generates a refund confirmation information and sends a refund confirmation information to the terminal, wherein the refund confirmation information includes the refund information and the refund dynamic password; specifically, the smart password device utilizes the refund
  • the request identification, the refund amount, the refund account and other information generate refund information, and the refund information may further include any combination of the refund transaction order number and the identification information of both parties of the refund; wherein the refund amount can pass the smart password
  • the keys on the device are input. Of course, it can also be input by other means (for example, voice input).
  • the refund account can be input through the keys on the smart password device, and can also be read back by reading the pre-stored in the smart password device.
  • the account can be entered; of course, after the transaction is completed, the transaction information can be saved on the smart password device, and the transaction information can be queried to obtain the refund amount and the refund account.
  • the smart cryptographic device may also send the refund information by, but not limited to, the following: the smart cryptographic device encodes the refund information and transmits the sound signal; or the smart cryptographic device graphically encodes the refund information and displays it for the terminal to perform image collection. Or the smart cryptographic device sends a refund message via the communication interface that the smart cryptographic device matches the terminal.
  • the smart password device can also send the refund dynamic password to the terminal (for example, after transmitting the sound wave signal corresponding to the refund dynamic password, or displaying the image information corresponding to the refund dynamic password) After the predetermined time has elapsed, the state transitions from the awake state to the sleep state.
  • the terminal receives the refund dynamic password and sends the refund dynamic password to the background system server.
  • the terminal can receive the refund dynamic password through, but not limited to, the following: the terminal receives the sound wave signal sent by the smart password device and decodes the sound wave signal.
  • Refund dynamic password for example, the sound wave recognition device can be used to identify the sound wave signal, the sound wave signal is decoded by the sound wave decoder to obtain the refund dynamic password
  • the terminal collects the image information displayed by the smart password device and the image information (for example) , QR code, barcode, etc.) to obtain a refund dynamic password
  • a refund dynamic password for example, image acquisition equipment is used to collect image information, decoder is used to decode image information to obtain a refund dynamic password
  • terminal through terminal and smart password
  • the device-matched communication interface receives the refund dynamic password.
  • the terminal can send a refund dynamic password to the backend system server through a private network.
  • the background system server After receiving the refund dynamic password, the background system server verifies the refund dynamic password and performs a refund operation after the verification is passed.
  • the background system server may also send a refund success receipt information to the terminal and/or the smart password device, so that the store and/or the customer can know that the refund is successful.
  • Step 7 Sell out.
  • the smart password device obtains the application for the smart password device to cancel the account, and reviews the application for the smart password device to be closed; specifically, the account cancellation application may be sent through the terminal or the smart password device, or may be manually processed.
  • the background system server deletes the mapping relationship between the user information corresponding to the smart cryptographic device and the identification information and the seed key of the smart cryptographic device after the application for verifying the smart PIN device is completed; specifically, the background system server is in addition to the account cancellation
  • the mapping between the user information corresponding to the smart cryptographic device and the identification information of the smart cryptographic device and the seed key may be deleted, and the information corresponding to the smart cryptographic device may be placed in the default account list of the background system server, and the like. operating.
  • the back-end system server ensures the legality of the smart password device by managing the registration, account cancellation, authentication and locking of the smart password device, and prevents the property loss caused by the illegal use of the smart password device.
  • steps 1 to 7 are not performed in sequence, and only a few of them may be completed.
  • steps 1 to 7 are not limited to the same application scenario, regardless of the application scenario. It is within the scope of the present invention to use any of the steps of the present invention and to perform the transaction safely.
  • a wireless communication module is integrated on the smart cryptographic device, and the state control module forms a novel smart cryptographic device of the present invention that can be used for secure payment.
  • the smart cryptographic device includes a wireless communication module, which may be a Bluetooth communication module or a WIFI communication module, etc., and the wireless communication module may perform inquiry scanning and page scanning on other devices, and may perform signal and data interaction with other wireless devices.
  • the smart cryptographic device further includes a state control module, which can control the working state of the wireless communication module of the smart cryptographic device and the host.
  • the smart cryptographic device of the present invention has two states: a sleep state and an awake state.
  • the state control module can identify these signals, generate a wake-up signal, wake up the CPU to the awake state, and start executing the application command.
  • the CPU will go to sleep again.
  • the smart cryptographic device is in a dormant state, and the user enters the wireless signal coverage of the terminal with the smart cryptographic device, and the smart cryptographic device and the terminal complete the interactive identification of the wireless device, that is, the terminal can know that the smart cryptographic device enters the store where the terminal is located and A smart cryptographic device establishes a connection.
  • the terminal After the terminal establishes a connection with the smart password device, the terminal sends a request for the authentication device to the smart password device.
  • the state control module sends a wake-up signal, and the CPU is woken up.
  • the code device enters the awake state and performs the corresponding operation.
  • the smart cryptographic device After completing the corresponding instruction, the smart cryptographic device returns to the sleep state, and continues to maintain the device interaction identification with the terminal, so that the terminal can determine whether the holder of the smart cryptographic device leaves the store.
  • the terminal proposes to read the user information to the background system server, and the background system server proposes to input the user authorization information, and the terminal sends a user authorization request to the smart password device.
  • the smart cryptographic device in the sleep state receives the user authorization request sent from the terminal, and enters the awake state.
  • the smart cryptographic device will display the request from the terminal, prompting the user to judge whether it is authorized.
  • the user determines whether to authorize according to the request sent by the displayed terminal. If authorized, press the confirmation button on the smart password device to cause the smart password device to generate authorization information and send it to the terminal, and then enter the sleep state. Otherwise, the smart password device ends execution. Command, go directly to sleep state.
  • the terminal sends a user transaction confirmation request command to the sleepy smart cryptographic device, and the smart cryptographic device in the sleep state receives the command to enter the awake state, and the smart cryptographic device displays the received transaction information, and the user confirms. If the transaction information is correct, press the enter key to cause the smart password device to generate a transaction dynamic password and return it to the terminal; otherwise, the execution of the operation ends and the smart password device goes to sleep.
  • the terminal establishes a current user list on the local server, where the current user list can be used to store user information corresponding to the smart password device held by the customer in the current store;
  • the terminal local server monitors the smart cryptographic device in the wireless signal coverage of the terminal by using a wireless method (for example, using a wireless detecting device);
  • the customer carries a smart cryptographic device with wireless communication function (sleeping state) to shop, and when the customer enters the wireless signal coverage of the terminal, the smart cryptographic device can be searched by the terminal and establish a wireless connection with the terminal;
  • the terminal sends an authentication instruction to the smart cryptographic device
  • the smart cryptographic device in the dormant state is woken up after receiving the authentication command sent by the terminal, and enters the awake state;
  • the smart cryptographic device generates an authentication dynamic password, and sends the authentication dynamic password and the serial number to the terminal;
  • the terminal After receiving the authentication dynamic password and serial number sent by the smart cryptographic device, the terminal sends the authentication dynamic password and the serial number to the background system server;
  • the background system server verifies the legality of the smart cryptographic device; if the verification fails, the process ends;
  • the background system server authenticates the smart password device successfully, and sends user information such as the user account to the terminal;
  • the terminal After receiving the user information sent by the background system server, the terminal stores the user information in the current user list.
  • the terminal settles the amount, and selects an account corresponding to the smart password device held by the customer in the current user list;
  • the terminal generates transaction information by using any combination of the purchased goods, the transaction amount, the account of the payment and payment parties, and the identification information of the payment and payment parties, and sends the transaction information to the smart cryptographic device;
  • the smart cryptographic device After receiving the transaction information, the smart cryptographic device transfers to the awake state, and displays the transaction information on the screen, waiting for the user to confirm;
  • the customer confirms the transaction information, if there is a problem, press cancel, the transaction is aborted, and the smart password device goes to sleep state;
  • the user inputs the transaction dynamic password on the terminal, and the terminal sends the transfer request and the transaction dynamic password to the background system server;
  • the background system server After receiving the transfer request and the transaction dynamic password, the background system server verifies the transaction dynamic password, and after the verification is passed, completes the transfer, and sends the payment completion information to the terminal successfully. Of course, the background system server can also pass the payment completion information.
  • the terminal sends the smart password device so that the customer knows that the transaction is completed;
  • the terminal receives the payment completion information, delivers the goods to the customer, and the settlement is completed.
  • the smart password device is authenticated by the background system server.
  • the smart password device is used to manually confirm the displayed information during the transaction, and the transaction security of the smart password device holder is also ensured.
  • the customer does not need to cooperate with the relevant account carrier device such as a mobile phone, a bank card or a financial IC card to complete the payment when entering the store, and the payment process of the original technology needs to use the SIM card.
  • a device with an account storage function such as a smart card
  • the user also needs to perform operations such as swiping a card or swiping a mobile phone to complete the transaction.
  • the customer can complete the payment without using the wallet, the credit card, the mobile phone, etc., thereby simplifying the interaction between the customer and the merchant in the payment process, improving the payment efficiency, and improving the customer in the near field payment process.
  • the experience while using the security features of smart cryptographic devices to ensure the security of the customer payment process.
  • the terminal After the customer purchases the good product, the terminal does not need to obtain the user information by manually swiping the card or swiping the mobile phone, because the user information is already stored in the current user list of the terminal when entering the store, and at the time of checkout
  • the customer only needs to report his/her name, and the terminal can directly send the transaction information such as the amount after settlement to the customer's smart password.
  • the device displays and displays, at this time, the customer only needs to use the smart password device to confirm, and input the transaction dynamic password on the terminal, the terminal sends the transaction information and the transaction dynamic password to the background system server, and the background system server verifies that the transaction dynamic password is correct. After the transfer process, the payment process can be completed.
  • the network connection between the smart cryptographic device and the terminal is automatically interrupted, and the user information disappears from the current user list of the store. If the customer enters another store again, he will automatically enter the current user list of the other store and start another shopping. This eliminates the need for the customer to perform any operations, and only requires the customer to put a small smart password device into the pocket while shopping, and the invention can provide a seamless user experience.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明提供一种数据安全交互方法和系统,其中所述方法包括:终端扫描智能密码设备,获得其标识信息和认证动态口令;终端向后台发送认证请求、标识信息及认证动态口令;后台接收后,完成对智能密码设备的认证;终端获取智能密码设备对应的用户信息并存储到列表中;终端根据智能密码设备对应的用户信息生成交易信息,并获得交易请求信息;终端向智能密码设备发送交易请求信息;智能密码设备接收后,根据交易请求信息获得交易信息并提示;接收确认指令并生成交易动态口令;终端接收交易动态口令;终端根据交易动态口令以及交易信息获得交易数据包,并向后台发送交易数据包;后台接收到交易数据包后,对交易动态口令进行验证,通过后执行交易。

Description

数据安全交互方法和系统 技术领域
本发明涉及一种信息安全领域,尤其涉及一种数据安全交互方法和系统。
背景技术
移动支付就是允许用户使用其移动终端(例如智能手机、PDA、平板电脑、笔记本电脑等终端)对所消费的商品或服务进行账务支付的一种服务方式。单位或个人通过移动终端、互联网或者近距离传感直接或间接向银行金融机构发送支付指令产生货币支付与资金流转的行为,从而实现移动支付功能。移动支付将移动终端、互联网、应用提供商以及金融机构相融合,为用户提供货币支付、缴费等金融业务。
移动支付主要包括远程支付和近场支付两种。远程支付指用户通过移动终端登录银行网页进行支付、账户操作等,主要应用于线上电子商务网站的购物与消费;近场支付是指消费者在购买商品或服务时,即时通过移动终端向商家进行支付,支付的处理在现场进行,并且是不需要使用移动网络的线下操作,通过使用移动终端的射频(NFC)、红外、蓝牙等通道,实现与自动售货机以及POS机的本地通讯。
在整个移动支付的过程中,涉及到支付的参与者包括:消费用户、商户、移动运营商、第三方服务提供商、银行。消费用户和商户是系统的服务对象,移动运营商提供网络支持,银行方提供银行相关服务,第三方服务提供商提供支付平台服务,通过各方的结合以实现业务。支付手段的电子化和移动化已经成为了不可避免的发展趋势,而移动支付系统的安全性问题又是移动电子商务安全的核心问题。
如何在移动支付的过程中保证数据交互的安全性是亟待解决的问题。
发明内容
本发明旨在解决上述问题之一。
本发明的一个主要目的在于提供一种数据安全交互方法。
本发明的另一个主要目的在于提供一种数据安全交互系统。
为达到上述目的,本发明的技术方案具体是这样实现的:
本发明一方面提供了一种数据安全交互方法,包括:
终端在信号覆盖范围内扫描智能密码设备,并获得所述智能密码设备的标识信息和认证动态口令;
所述终端向后台系统服务器发送认证请求、所述智能密码设备的标识信息以及认证动态口令;
所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,完成对所述智能密码设备的认证;
在所述后台系统服务器完成对所述智能密码设备的认证之后,所述终端获取所述智能密码设备对应的用户信息;
所述终端将所述用户信息存储到预先建立的当前用户列表中;
所述终端根据待交易的智能密码设备对应的用户信息生成交易信息,并根据所述交易信息获得交易请求信息;
所述终端向所述智能密码设备发送所述交易请求信息;
所述智能密码设备接收到所述交易请求信息后,根据所述交易请求信息获得所述交易信息;
所述智能密码设备提示所述交易信息;
所述智能密码设备接收确认指令,并生成交易动态口令;
所述终端接收所述交易动态口令;
所述终端根据所述交易动态口令以及所述交易信息获得交易数据包,并向所述后台系统服务器发送所述交易数据包;
所述后台系统服务器接收到所述交易数据包后,对所述交易动态口令进行验证,并在验证通过后执行交易。
此外,该方法还包括,所述终端获得所述智能密码设备的标识信息和认证动态口令包括:所述终端向所述智能密码设备发送认证指令,所述智能密码设备接收到所述认证指令后,生成认证动态口令,向所述终端发送所述智能密码设备的标识信息和认证动态口令,所述终端接收所述智能密码设备的标识信息和认证动态口令;或者所述终端向所述智能密码设备发送认证指令,所述智能密码设备接收到所述认证指令后,生成认证动态口令,所述智能密码设备向所述终端发送所述智能密码设备的标识信息,所述终端接收用户输入的认证动态口令,所述终端获得所述智能密码设备的标识信息和认证动态口令。
此外,该方法还包括,所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,完成对所述智能密码设备的认证包括:所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,根据所述智能密码设备的标识信息获取所述智能密码设备对应的种子密钥;所述后台系统服务器根据所述种子密钥生成认证动态口令的验证口令;所述后台系统服务器将所述认证动态口令 和所述验证口令进行对比,在所述认证动态口令和所述验证口令对比一致时,完成对所述智能密码设备的认证。
此外,该方法还包括,所述终端获取所述智能密码设备对应的用户信息包括:所述终端向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;所述后台系统服务器接收到所述智能密码设备的标识信息以及所述用户信息读取请求后,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;所述后台系统服务器根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。
此外,该方法还包括,所述终端获取所述智能密码设备对应的用户信息包括:所述终端向所述智能密码设备发送用户信息读取请求;所述智能密码设备获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。
此外,该方法还包括,所述后台系统服务器完成对所述智能密码设备的认证包括:所述后台系统服务器向所述终端发送所述智能密码设备对应的用户信息;所述终端获取所述智能密码设备对应的用户信息包括:所述终端接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。
此外,该方法还包括,所述终端在信号覆盖范围内扫描智能密码设备之后,所述方法还包括:所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端获取所述智能密码设备对应的用户信息的步骤;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。
此外,该方法还包括,所述终端在信号覆盖范围内扫描智能密码设备之后,所述方法还包括:所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端获取所述智 能密码设备对应的用户信息的步骤,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时标识列表中;将所述实时标识列表作为更新后的所述当前用户列表。
此外,该方法还包括,所述智能密码设备接收到所述认证指令后,生成认证动态口令包括:所述智能密码设备接收到所述认证指令后,由休眠状态转换为唤醒状态;所述智能密码设备在唤醒状态下生成认证动态口令。
此外,该方法还包括,所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,所述方法还包括:所述后台系统服务器判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;所述后台系统服务器在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令;所述智能密码设备接收到所述锁定智能密码设备指令,根据所述锁定智能密码设备指令执行锁定操作。
此外,该方法还包括,所述方法还包括:所述后台系统服务器接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;所述后台系统服务器在审核所述智能密码设备注册申请通过后,存储所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
此外,该方法还包括,所述后台系统服务器获取智能密码设备销户申请,并对所述智能密码设备销户申请进行审核;所述后台系统服务器在审核所述智能密码设备销户申请通过后,删除所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
此外,该方法还包括,所述智能密码设备接收到所述交易请求信息后,根据所述交易请求信息获得所述交易信息的步骤包括:所述智能密码设备接收到所述交易请求信息后,由休眠状态转换为唤醒状态;所述智能密码设备在唤醒状态下根据所述交易请求信息获得所述交易信息。
此外,该方法还包括,所述终端接收所述交易动态口令的步骤包括:所述终端接收所述智能密码设备发送的声波信号并对所述声波信号进行解码获得交易动态口令;或者所述终端采集所述智能密码设备显示的图像信息并对所述图像信息进行解码获得所述交易动态口令;或者所述终端通过所述终端与所述智能密码设备匹配的通信接口接收所述交易动态口令;或者所述终端通过所述终端输入的信息获得所述交易动态口令。
此外,该方法还包括,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:所述后台系统服务器向所述终端发送交易成功回执信息;或者所述后台系统服务器通过所述终端向所述智能密码设备发送交易成功回执信息;所述智能密码设备接收到所述交易成功回执信息后,提示所述交易成功回执信息。
此外,该方法还包括,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:所述终端向所述智能密码设备发送退款信息;所述智能密码设备接收到所述退款信息后,提示所述退款信息;所述智能密码设备接收退款确认指令,生成退款动态口令;所述终端接收所述退款动态口令,向所述后台系统服务器发送所述退款动态口令;所述后台系统服务器接收到所述退款动态口令后,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
此外,该方法还包括,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:所述智能密码设备向所述终端发送退款请求;所述终端生成退款信息,并向所述智能密码设备发送所述退款信息;所述智能密码设备接收到所述退款信息后,提示所述退款信息;所述智能密码设备接收退款确认指令,生成退款动态口令;所述终端接收所述退款动态口令,向所述后台系统服务器发送所述退款动态口令;所述后台系统服务器接收到所述退款动态口令后,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
此外,该方法还包括,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:所述智能密码设备向所述终端发送退款请求;所述终端生成退款请求标识,并向所述智能密码设备发送所述退款请求标识;所述智能密码设备接收到所述退款请求标识后,生成退款确认信息并向所述终端发送所述退款确认信息,其中,所述退款确认信息包括退款信息和退款动态口令;所述终端接收所述退款确认信息,向所述后台系统服务器发送所述退款确认信息;所述后台系统服务器接收到所述退款确认信息后,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
此外,该方法还包括,所述退款信息中还包含电子对账单。
此外,该方法还包括,所述交易成功回执信息还包含电子对账单。
此外,该方法还包括,所述交易信息中还包含电子对账单。
此外,该方法还包括,所述终端在信号覆盖范围内扫描智能密码设备之前,所述方法还包括:所述智能密码设备进入可被扫描状态。
本发明另一方面提供了一种数据安全交互系统,包括:终端,配置为在信号覆盖范围 内扫描智能密码设备,并获得所述智能密码设备的标识信息和认证动态口令;向后台系统服务器发送认证请求、所述智能密码设备的标识信息以及认证动态口令;在所述后台系统服务器完成对所述智能密码设备的认证之后,获取所述智能密码设备对应的用户信息;将所述用户信息存储到预先建立的当前用户列表中;根据待交易的智能密码设备对应的用户信息生成交易信息,并根据所述交易信息获得交易请求信息;向所述智能密码设备发送所述交易请求信息;接收交易动态口令,所述交易动态口令由所述智能密码设备生成;根据所述交易动态口令以及所述交易信息获得交易数据包,并向所述后台系统服务器发送所述交易数据包;所述后台系统服务器,配置为接收所述终端发送的所述认证请求、所述智能密码设备的标识信息以及认证动态口令,完成对所述智能密码设备的认证;接收所述终端发送的所述交易数据包后,对所述交易动态口令进行验证,并在验证通过后执行交易;所述智能密码设备,配置为接收所述终端发送的所述交易请求信息,根据所述交易请求信息获得所述交易信息;提示所述交易信息;接收确认指令,并生成交易动态口令。
此外,所述终端,还配置为向所述智能密码设备发送认证指令,并接收所述智能密码设备的标识信息,接收所述智能密码设备发送的认证动态口令或者接收用户输入的认证动态口令,获得所述智能密码设备的标识信息和认证动态口令;所述智能密码设备,还配置为接收所述终端发送的所述认证指令,生成认证动态口令,向所述终端发送所述智能密码设备的标识信息或者向所述终端发送所述智能密码设备的标识信息和认证动态口令。
此外,所述后台系统服务器,还配置为接收所述终端发送的所述认证请求、所述智能密码设备的标识信息以及认证动态口令,根据所述智能密码设备的标识信息获取所述智能密码设备对应的种子密钥;根据所述种子密钥生成认证动态口令的验证口令;将所述认证动态口令和所述验证口令进行对比,在所述认证动态口令和所述验证口令对比一致时,完成对所述智能密码设备的认证。
此外,所述终端,还配置为向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;接收所述后台系统服务器发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;所述后台系统服务器,还配置为接收所述终端发送的所述智能密码设备的标识信息以及所述用户信息读取请求,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。
此外,所述终端,还配置为向所述智能密码设备发送用户信息读取请求;接收所述智能密码设备发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应 信息获得所述用户信息;所述智能密码设备,还配置为获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。
此外,所述后台系统服务器,还配置为向所述终端发送所述智能密码设备对应的用户信息;所述终端,还配置为接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。
此外,所述终端,还配置为在信号覆盖范围内扫描智能密码设备之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则获取所述智能密码设备对应的用户信息;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。
此外,所述终端,还配置为在信号覆盖范围内扫描智能密码设备之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则获取所述智能密码设备对应的用户信息,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时标识列表中;将所述实时标识列表作为更新后的所述当前用户列表。
此外,所述智能密码设备,还配置为接收所述终端发送的所述认证指令,由休眠状态转换为唤醒状态;在唤醒状态下生成认证动态口令。
此外,所述后台系统服务器,还配置为在接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令;所述智能密码设备,还配置为接收所述终端发送的所述锁定智能密码设备指令,根据所述锁定智能密码设备指令执行锁定操作。
此外,所述后台系统服务器,还配置为接收智能密码设备注册申请,并对所述智能密 码设备注册申请进行审核;在审核所述智能密码设备注册申请通过后,存储所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
此外,所述后台系统服务器,还配置为获取智能密码设备销户申请,并对所述智能密码设备销户申请进行审核;在审核所述智能密码设备销户申请通过后,删除所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
此外,所述智能密码设备,还配置为接收所述终端发送的所述交易请求信息,由休眠状态转换为唤醒状态;在唤醒状态下根据所述交易请求信息获得所述交易信息。
此外,所述终端,还配置为接收所述智能密码设备发送的声波信号并对所述声波信号进行解码获得交易动态口令;或者采集所述智能密码设备显示的图像信息并对所述图像信息进行解码获得所述交易动态口令;或者通过所述终端与所述智能密码设备匹配的通信接口接收所述交易动态口令;或者通过所述终端输入的信息获得所述交易动态口令。
此外,所述后台系统服务器,还配置为在对所述交易动态口令进行验证,并在验证通过后执行交易后,向所述终端发送交易成功回执信息;和/或通过所述终端向所述智能密码设备发送交易成功回执信息;所述智能密码设备,还配置为接收所述交易成功回执信息,提示所述交易成功回执信息。
此外,所述终端,还配置为在所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易之后,向所述智能密码设备发送退款信息;接收退款动态口令,向所述后台系统服务器发送所述退款动态口令,其中,所述退款动态口令由所述智能密码设备生成;所述智能密码设备,还配置为接收所述终端发送的所述退款信息,提示所述退款信息;接收退款确认指令,生成退款动态口令;所述后台系统服务器,还配置为接收所述终端发送的所述退款动态口令,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
此外,所述智能密码设备,还配置为在所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易之后,向所述终端发送退款请求;接收所述终端发送的所述退款信息,提示所述退款信息;接收退款确认指令,生成退款动态口令;所述终端,还配置为生成退款信息,并向所述智能密码设备发送所述退款信息;接收所述退款动态口令,向所述后台系统服务器发送所述退款动态口令;所述后台系统服务器,还配置为接收所述终端发送的所述退款动态口令,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
此外,所述智能密码设备,还配置为在所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易之后,向所述终端发送退款请求;接收所述终端发送的所 述退款请求标识,生成退款确认信息并向所述终端发送所述退款确认信息,其中,所述退款确认信息包括退款信息和退款动态口令;所述终端,还配置为生成退款请求标识,并向所述智能密码设备发送所述退款请求标识;接收所述退款确认信息,向所述后台系统服务器发送所述退款确认信息;所述后台系统服务器,还配置为接收所述终端发送的所述退款确认信息,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
此外,所述退款信息中还包含电子对账单。
此外,所述交易成功回执信息还包含电子对账单。
此外,所述交易信息中还包含电子对账单。
此外,所述智能密码设备,还配置为被所述终端在信号覆盖范围内扫描到之前,进入可被扫描状态。
由上述本发明提供的技术方案可以看出,商户的终端可以通过先读取智能密码设备的标识信息,再利用该智能密码设备的标识信息获取智能密码设备对应的用户信息。因此,顾客可以无需借助钱包、信用卡、手机等方式来支付商品,从而简化了顾客与商户的交互操作,提升了用户体验。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他附图。
图1为本发明提供的数据安全交互系统结构示意图;
图2为本发明提供的数据安全交互方法的流程图。
具体实施方式
下面结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明的保护范围。
在本发明的描述中,需要说明的是,除非另有明确的规定和限定,术语“安装”、“相连”、“连接”应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接;可以是机械连接,也可以是电连接;可以是直接相连,也可以通过中间媒介间接相连,可以 是两个元件内部的连通。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本发明中的具体含义。此外,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或数量或位置。
下面将结合附图对本发明实施例作进一步地详细描述。
本发明提供的数据安全交互方法,可适用的系统架构如图1所示,包括:后台系统服务器、终端以及智能密码设备。其中:
后台系统服务器可以完成对智能密码设备的管理以及对用户信息的存储和下发管理,例如包括对智能密码设备的注册、销户、锁定、认证等管理,其可以提供银行相关服务、支付平台服务等金融服务;可以包括支付服务器、认证服务器、管理服务器等一个或多个服务器的组合。
终端可以为商户端的终端,以完成移动支付的发起,用户信息的维护等,该终端可以自动扫描到其信号覆盖范围内的智能密码设备,并建立与智能密码设备的通信连接,获取智能密码设备对应的用户信息。本发明的终端(比如POS机等)增加了无线通信功能模块,后台和终端间可以采用专用网络连接,保证安全性。
智能密码设备(例如:动态口令生成装置、OTP、电子令牌、动态令牌、带有动态口令生成功能的USBkey)具备安全支付功能,该智能密码设备具备无线通信模块(例如:蓝牙、红外线、RFID、NFC、光、声波、热能、振动、WIFI等),可以与终端之间通过该无线通信模块进行通信,当然,该智能密码设备还可以包括有线接口(例如:音频接口、USB接口、串口等),并通过有线接口与终端进行通信。另外,智能密码设备还可以具备连接选项功能,如果用户不开启该功能,则终端无法获取智能密码设备的标识信息和对应的用户信息。例如:智能密码设备可以进入可被扫描的状态,以便终端扫描到该智能密码设备。智能密码设备具备的连接选项功能,可以为在智能密码设备上设置的硬件开关开启实现的,也可以为智能密码设备通过软件开启实现的。
如图2所示,本发明提供的数据安全交互方法,包括下述步骤一至步骤七。
步骤一:智能密码设备向后台系统服务器进行注册。
后台系统服务器接收智能密码设备注册申请,并对智能密码设备注册申请进行审核;具体的,持有智能密码设备的用户可以到银行柜台办理该智能密码设备的注册申请,也可以通过互联网办理该智能密码设备的注册申请,后台系统服务器接收到该注册申请后,对该用户的身份的合法性进行审核。
后台系统服务器在审核智能密码设备注册申请通过后,存储智能密码设备对应的用户信息与智能密码设备的标识信息和种子密钥的映射关系;具体的,后台系统服务器审核用户身份的合法性等通过后,予以同意对用户的智能密码设备进行注册,并且,后台系统服务器可以预先存储种子密钥与智能密码设备的标识信息的对应关系,在注册完成后,将智能密码设备的标识信息以及种子密钥与用户信息关联,以便与智能密码设备对应完成后续处理。
当然,终端也可以向后台系统服务器进行注册。
步骤二:终端在信号覆盖范围内扫描智能密码设备,并获得智能密码设备的标识信息和认证动态口令。
具体的,终端可以按照一定的时间间隔发送查询信号(例如终端的序列号)查询一定无线信号覆盖范围内的智能密码设备;智能密码设备对终端的查询进行侦听(查询扫描),当智能密码设备进入终端的信号覆盖范围内后,向终端发送智能密码设备的标识信息,由此,终端扫描到了智能密码设备的标识信息。
以下,提供两种实现终端扫描得到智能密码设备的标识信息的方法:
(1)终端可以使用IAC(Inquiry Access Code,查询访问码)查询一定无线信号覆盖范围内的智能密码设备;
智能密码设备对终端的查询进行侦听(查询扫描),当智能密码设备进入终端的信号覆盖范围内后,向终端发送智能密码设备的地址和时钟信息;
智能密码设备侦听来自终端的寻呼信息,进行寻呼扫描;
终端寻呼已经查询到的智能密码设备;
智能密码设备接收到寻呼信息后,向终端发送智能密码设备的DAC(Device Access Code,设备访问码)。
(2)终端发送查询信号查询一定无线信号覆盖范围内的智能密码设备;
智能密码设备对终端的查询信号进行侦听(查询扫描),当智能密码设备进入终端的信号覆盖范围内后,向终端发送智能密码设备的地址。
当然,本发明仅以以上两个示例说明终端如何获得智能密码设备的标识信息,但本发明并不局限于此,基于上述两个获得智能密码设备的标识信息的方法,智能密码设备可以在接收到终端发送的任何信息时,均可以将终端发送的信息作为休眠唤醒信号,智能密码设备根据休眠唤醒信号,将休眠状态切换为唤醒状态(即正常工作模式)。同时,智能密码设备在任何命令执行结束以后,均可以自动回复休眠状态。智能密码设备进入休眠状态以节省智能密码设备的电能,延长使用寿命。
在本步骤终端扫描智能密码设备之前,智能密码设备还需要进入可被扫描的状态,以便终端可以扫描到该智能密码设备,其中,智能密码设备进入可被扫描的状态可以通过在智能密码设备上设置的硬件开关开启实现,也可以通过智能密码设备软件开启实现。
具体的,终端获得智能密码设备的标识信息和认证动态口令可以采用但不限于如下实现方式:
方式一、终端向智能密码设备发送认证指令,智能密码设备接收到认证指令后,生成认证动态口令,向终端发送智能密码设备的标识信息和认证动态口令,终端接收智能密码设备的标识信息和认证动态口令。
方式二、终端向智能密码设备发送认证指令,智能密码设备接收到认证指令后,生成认证动态口令,智能密码设备向终端发送智能密码设备的标识信息,终端接收用户输入的认证动态口令,终端获得智能密码设备的标识信息和认证动态口令。
智能密码设备接收到认证指令后,生成认证动态口令具体可以采用但不限于如下方式实现:智能密码设备接收到认证指令后,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下生成认证动态口令。智能密码设备进入休眠状态以节省智能密码设备的电能,延长使用寿命。
智能密码设备的标识信息可以采用自身的序列号、MAC地址或者其他的标识信息等可以唯一标识智能密码设备的信息。
步骤三:后台系统服务器对智能密码设备进行认证。
终端向后台系统服务器发送认证请求、智能密码设备的标识信息以及认证动态口令;
后台系统服务器接收到认证请求、智能密码设备的标识信息以及认证动态口令后,完成对智能密码设备的认证;具体的,完成对智能密码设备的认证可以采用但不限于如下实现方式:后台系统服务器接收到认证请求、智能密码设备的标识信息以及认证动态口令后,根据智能密码设备的标识信息获取智能密码设备对应的种子密钥;后台系统服务器根据种子密钥生成认证动态口令的验证口令;后台系统服务器将认证动态口令和验证口令进行对比,在认证动态口令和验证口令对比一致时,完成对智能密码设备的认证;
为了确保数据交互的安全性以及智能密码设备的合法性,后台系统服务器接收到认证请求、智能密码设备的标识信息以及认证动态口令后,还判断智能密码设备的标识信息是否包含在后台系统服务器中预存的智能密码设备异常名单中;后台系统服务器在判断出智能密码设备的标识信息在智能密码设备异常名单中后,获取锁定智能密码设备指令,并通过终端向智能密码设备发送锁定智能密码设备指令;智能密码设备接收到锁定智能密码设备指令后,根据锁定智能密码设备指令执行锁定操作。
具体的,智能密码设备异常名单可以为黑名单、挂失名单、失效名单等任意表示智能密码设备身份非法的名单;如果智能密码设备的标识信息在智能密码设备异常名单中,则说明该智能密码设备是非法的智能密码设备,此时,为了确保安全性,后台系统服务器通过终端向该非法智能密码设备发送锁定指令以锁定该非法智能密码设备。
当然,本发明并不局限于此,对于实际应用来说,只要可以合法锁定非法智能密码设备即可。
智能密码设备根据锁定智能密码设备指令执行锁定操作可以包括:智能密码设备拒绝执行任何请求,销毁自身存储的种子密钥等任意方式。
当然,后台系统服务器在发送锁定指令后,还可以执行拒绝该非法智能密码设备的任何请求。
可见,当用户遗失了智能密码设备后,可以向后台系统服务器进行挂失,后台系统服务器将该智能密码设备的设备识别码登记到挂失名单上;或者出现账户异常遭到举报等情况,后台系统服务器也会将这些智能密码设备登记在黑名单中。这些异常名单中的设备都会作为异常设备登记在异常名单上。每次交易之前,后台系统服务器会对智能密码设备进行认证,认证过程中会将该设备标识与异常名单比对,若在名单上即对该智能密码设备进行锁定。应用该方法,若有人盗用他人的智能密码设备,并企图非法使用该智能密码设备进行转账盗取用户资金时,由于后台系统服务器每次交易之前都会对智能密码设备进行认证,后台系统服务器可以远程将这个智能密码设备锁定,因此即使该智能密码设备被别人被非法盗用也能保障用户账户不受损失。
当然,后台系统服务器在完成对智能密码设备的认证后,还可以生成认证完成消息,并发送给终端,以告知终端认证完成,也可以将认证完成消息发送至智能密码设备,以告知智能密码设备认证完成。
基于上述后台系统服务器对智能密码设备进行的认证,可以确保智能密码设备的合法性,提高后续处理的安全性。同时,可以防范钓鱼风险,防止传输信息的篡改、远程劫持和中间人攻击等交易风险,从而有效的保障智能密码设备持有者的资金安全。
步骤四:终端获取用户信息。
具体的,在后台系统服务器完成对智能密码设备的认证之后,终端获取智能密码设备对应的用户信息。
本步骤中,终端获取智能密码设备对应的用户信息(例如,可以是用户的照片、姓名、账号等信息),具体可以通过但不限于以下方式获取智能密码设备对应的用户信息:
方式一、终端从后台系统服务器获取智能密码设备对应的用户信息:
终端向后台系统服务器发送智能密码设备的标识信息以及用户信息读取请求;具体的,在终端向后台系统服务器发送智能密码设备的标识信息以及用户信息读取请求时,可以直接向后台系统服务器发送智能密码设备的标识信息以及用户信息读取请求。
后台系统服务器接收到智能密码设备的标识信息以及用户信息读取请求后,根据智能密码设备的标识信息获取与智能密码设备对应的用户信息;具体的,后台系统服务器预存了已注册的每个智能密码设备对应的用户信息,以便根据接收到的智能密码设备的标识信息获得该智能密码设备对应的用户信息。
另外,为了保证用户信息的安全性,后台系统服务器还需要通过智能密码设备持有者的授权才能将该智能密码设备对应的用户信息发送给终端。后台系统服务器通过终端向智能密码设备发送用户授权请求信息(例如,该用户授权请求信息可以是随机数);智能密码设备接收到用户授权请求信息后,生成授权信息,并通过终端向后台系统服务器发送授权信息;后台系统服务器接收到授权信息后,执行后台系统服务器向终端发送用户信息读取请求的响应信息的步骤。
当然,在智能密码设备在接收到用户授权请求信息后,还可以由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下生成授权信息。以便节省电能,延长智能密码设备的使用寿命。
后台系统服务器根据用户信息获得用户信息读取请求的响应信息,并向终端发送用户信息读取请求的响应信息;
终端接收到用户信息读取请求的响应信息后,根据用户信息读取请求的响应信息获得用户信息。
方式二、终端从智能密码设备获取智能密码设备对应的用户信息:
终端向智能密码设备发送用户信息读取请求;
智能密码设备获得预先存储的用户信息,并根据用户信息获得用户信息读取请求的响应信息,并向终端发送用户信息读取请求的响应信息;
终端接收到用户信息读取请求的响应信息后,根据用户信息读取请求的响应信息获得用户信息。
此外,如果智能密码设备的持有者拒绝发送用户信息,则可以通过智能密码设备上设置的按键或者通过软件控制向终端发送拒绝信息,以保证用户信息的安全。
方式三:后台系统服务器在完成认证的同时直接通过终端向智能密码设备发送智能密码设备对应的用户信息:
后台系统服务器在完成对智能密码设备的认证时,后台系统服务器还向终端发送智能密码设备对应的用户信息;具体的,后台系统服务器在完成对智能密码设备的认证后,还可以向终端发送认证完成消息,以告知终端后台系统服务器认证智能密码设备完成,在后台系统服务器向终端发送认证完成消息时,还可以根据智能密码设备的标识信息获取预存的与该智能密码设备对应的用户信息,从而向终端发送智能密码设备对应的用户信息。
终端获取智能密码设备对应的用户信息,即终端直接从后台系统服务器发送的信息中获取到该智能密码设备对应的用户信息。
终端将用户信息存储到预先建立的当前用户列表中;具体的,由于终端所在店铺内客流量的变化、人员的流动,探测到的智能密码设备也是不断变化的,此时,该当前用户列表可以通过但不限于如下方式进行更新:
更新方式一:
终端获得在终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;
终端根据预设的时间间隔将实时标识列表中的智能密码设备的标识信息与当前用户列表中的智能密码设备的标识信息进行比对;
如果实时标识列表中的智能密码设备的标识信息不在当前用户列表中,则执行终端获取智能密码设备对应的用户信息的步骤;且如果当前用户列表中的智能密码设备的标识信息不在实时标识列表中,则删除当前用户列表中不在实时标识列表中的智能密码设备的用户信息。
通过本方式对当前用户列表进行更新,可以保证在终端信号覆盖范围内的智能密码设备对应的用户信息可以及时更新到当前用户列表中,对于离开终端信号覆盖范围内的智能密码设备对应的用户信息可以及时从当前用户列表中删除,保证安全性。
更新方式二:
终端获得在终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;
终端根据预设的时间间隔将实时标识列表中的智能密码设备的标识信息与当前用户列表中的智能密码设备的标识信息进行比对;
如果实时标识列表中的智能密码设备的标识信息不在当前用户列表中,则执行终端获取智能密码设备对应的用户信息的步骤,并在终端获得用户信息后,将用户信息存储至实时标识列表中;且如果实时标识列表中的智能密码设备的标识信息在当前用户列表中,则将在当前用户列表中的智能密码设备的用户信息存储至实时标识列表中;
将实时标识列表作为更新后的当前用户列表。
通过本方式对当前用户列表进行更新,可以仅将在终端的信号覆盖范围内的智能密码设备对应的用户信息进行及时更新,提高更新效率。利用本方式,终端在获取用户信息时,可以将店内原有智能密码设备对应的用户信息直接从原有的当前用户列表中复制到实时标识列表中,新进店的顾客对应的用户信息可以通过向后台系统服务器或者智能密码设备提出用户信息读取请求来获得。
由此可见,当终端所在店铺客流量发生变化时,不需要商户进行任何操作,当前用户列表可以自动进行更新,方便了商户的店员对顾客的信息管理维护。
另外,终端可以将所存储的当前用户列表中用户对应的用户信息显示出来,以便智能密码设备的持有者查看该用户信息,确保交易的正确性。
现有技术中,交易过程均需要SIM卡或智能卡等具备账户存储功能的设备,用户需要进行刷卡刷手机等操作,如此商户才能获得用户的账户信息。
区别于现有技术,商户的终端可以通过先读取智能密码设备的标识信息,再利用该智能密码设备的标识信息获取智能密码设备对应的用户信息。因此,顾客可以无需借助钱包、信用卡、手机等方式来支付商品,从而简化了顾客与商户的交互操作,提升了用户体验。
步骤五:交易信息处理。
终端根据待交易的智能密码设备对应的用户信息生成交易信息,并根据交易信息获得交易请求信息;具体的,交易信息可以包含交易金额、收付款双方的账号信息、收付款双方的标识信息等信息,交易信息中还可以包括电子对账单,用户可以根据电子对账单审核交易细节,例如,具体交易时间、交易单号,交易金额、购买的物品等。
终端向智能密码设备发送交易请求信息;具体的,终端可以通过但不限于如下方式发送交易请求信息:终端对交易请求信息进行编码后通过声波信号发送;或者终端对交易请求信息进行图形编码后并显示以便智能密码设备进行图像采集;或者终端通过终端与智能密码设备匹配的通信接口发送交易请求信息。
智能密码设备接收到交易请求信息后,根据交易请求信息获得交易信息;
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在接收到交易请求信息后,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下根据交易请求信息获得交易信息。
智能密码设备提示交易信息;具体的,智能密码设备可以通过显示屏将交易信息显示出来,也可以通过扬声器等将交易信息以语音的方式播放出来。当然,智能密码设备还可以通过其他方式提示用户以获知真实的交易信息,确保交易的安全。此外,智能密码设备 获取到交易信息后,还可以对交易信息进行关键信息的提取,智能密码设备仅对关键信息进行提示,具体提示方式可以参见智能密码设备对交易信息的提示方式。
智能密码设备接收确认指令,并生成交易动态口令;具体的,智能密码设备可以通过检测到设置在智能密码设备上的确认键被按下时发送的信息接收确认指令,也可以通过检测到触摸屏上显示的虚拟确认键被点击时发送的信息接收确认指令,还可以通过检测到的语音、指纹、虹膜等生物特征信息作为确认指令等任意方式。进一步,智能密码设备可以通过但不限于如下方式生成交易动态口令:智能密码设备利用全部或者部分交易信息生成交易动态口令;或者智能密码设备利用全部或者部分交易信息结合时间因子生成交易动态口令;或者智能密码设备利用全部或者部分交易信息结合事件因子生成交易动态口令;或者智能密码设备利用全部或者部分交易信息结合时间因子以及事件因子生成交易动态口令,当然,智能密码设备还可以接收用户输入的挑战码单独生成交易动态口令,或者结合时间因子和/或事件因子等因子生成交易动态口令。
终端接收交易动态口令;具体的,终端可以通过但不限于如下方式接收交易动态口令:终端接收智能密码设备发送的声波信号并对声波信号进行解码获得交易动态口令(例如,可以采用声波识别设备对声波信号进行识别,采用声波解码器对声波信号进行解码获得交易动态口令);或者终端采集智能密码设备显示的图像信息并对图像信息(例如,二维码、条形码等)进行解码获得交易动态口令(例如采用图像采集设备对图像信息进行采集,采用解码器对图像信息进行解码后获得交易动态口令);或者终端通过终端与智能密码设备匹配的通信接口接收交易动态口令;或者终端通过终端输入的信息获得交易动态口令。
终端根据交易动态口令以及交易信息获得交易数据包,并向后台系统服务器发送交易数据包;具体的,交易数据包中也可以包括交易信息等其他信息。交易信息可以包含交易金额、收付款双方的账号信息、收付款双方的标识信息等信息,交易信息中还可以包括电子对账单,用户可以根据电子对账单审核交易细节,例如,具体交易时间、交易单号,交易金额、购买的物品等。
后台系统服务器接收到交易数据包后,对交易动态口令进行验证,并在验证通过后执行交易;具体的,后台系统服务器只有在验证交易动态口令验证通过后,才说明本次交易经过了合法的智能密码设备的确认,并根据确认后的结果执行交易。当然,为了保证智能密码设备的持有者知晓交易已经完成,后台系统服务器还可以通过终端向智能密码设备发送交易成功回执信息;智能密码设备接收到交易成功回执信息后,提示交易成功回执信息,交易成功回执信息中还可以包括电子对账单,用户可以根据电子对账单审核交易细节,例如,具体交易时间、交易单号,交易金额、购买的物品等。后台系统服务器还可以向终端 发送交易成功回执信息,以便终端获知交易完成。
步骤六:退款。
当顾客需要退款时,可以执行但不限于如下几种方式以实现退款操作:
方式一、终端向智能密码设备发送退款信息;具体的,退款信息可以包括:退款双方的账号、退款金额、退款交易单号、退款双方的标识信息等任意组合,退款信息中还可以包括电子对账单,用户可以根据电子对账单审核退款细节,例如,具体退款时间、退款交易单号,退款金额、退换的物品等。终端还可以通过但不限于如下方式发送退款信息:终端对退款信息进行编码后通过声波信号发送;或者终端对退款信息进行图形编码后并显示以便智能密码设备进行图像采集;或者终端通过终端与智能密码设备匹配的通信接口发送退款信息。
智能密码设备接收到退款信息后,提示退款信息;具体的,智能密码设备在接收到退款信息后,将该退款信息通过语音播放或者显示屏显示等任意方式提示给用户知晓,以便用户确定该退款信息是真实的退款信息。
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在接收到退
款信息后,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下提示退款信息。
智能密码设备接收退款确认指令,生成退款动态口令;具体的,用户在确定了退款信息是真实的退款信息后,通过智能密码设备上设置的实体按键或者虚拟按键等方式进行确认。智能密码设备在向终端发送退款确认信息后(例如,发送退款确认信息对应的声波信号后,或者显示退款确认信息对应的图像信息达到预定的时间后),由唤醒状态转换为休眠状态。
终端接收退款动态口令,向后台系统服务器发送退款动态口令;具体的,终端可以通过但不限于如下方式接收退款动态口令:终端接收智能密码设备发送的声波信号并对声波信号进行解码获得退款动态口令(例如,可以采用声波识别设备对声波信号进行识别,采用声波解码器对声波信号进行解码获得退款动态口令);或者终端采集智能密码设备显示的图像信息并对图像信息(例如,二维码、条形码等)进行解码获得退款动态口令(例如采用图像采集设备对图像信息进行采集,采用解码器对图像信息进行解码后获得退款动态口令);或者终端通过终端与智能密码设备匹配的通信接口接收退款动态口令。同时,终端可以通过安全的专用网络向后台系统服务器发送退款动态口令。
后台系统服务器接收到退款动态口令后,对退款动态口令进行验证,并在验证通过后,执行退款操作。
以下针对方式一,提供一种退款的应用场景,但本发明并不局限于此:
店铺根据顾客的退款意向,由终端生成退款信息(该退款信息可以是通过查找已记录的交易信息获得,也可以是重新生成的一个退款信息或其他形式的退款信息);
智能密码设备在接收到退款信息后,由休眠状态转换为唤醒状态,并对退款信息进行显示,以供顾客进行确认;
顾客确认该退款信息正确,按下智能密码设备上的确认键进行确认,智能密码设备接收到该退款确认指令后,生成退款动态口令,并将退款动态口令发送给终端;
终端接收到退款动态口令后,将退款动态口令发送至后台系统服务器;
后台系统服务器接收到退款动态口令后,对退款动态口令进行验证,在验证通过后,执行退款操作,并发送退款成功回执信息给终端和/或智能密码设备。
方式二、该方式二与方式一的区别在于:在终端向智能密码设备发送退款信息之前,该终端还接收该智能密码设备发送的退款请求,并根据退款请求生成退款信息。具体的,顾客可以通过按下智能密码设备上的按键以生成退款请求,智能密码设备接收到该退款请求后,将该退款请求发送给该终端。退款信息中还可以包括电子对账单,用户可以根据电子对账单审核退款细节,例如,具体退款时间、退款交易单号,退款金额、退换的物品等。当然,任何可以触发智能密码设备生成退款请求的实现方式都属于本发明的保护范围内。
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在向终端发送退款请求前,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下向终端发送退款请求。智能密码设备发送退款请求之后,由唤醒状态转换为休眠状态。当智能密码设备接收到终端发送的退款信息时,由休眠状态转换为唤醒状态,在唤醒状态下执行提示退款信息和生成退款动态口令的操作。智能密码设备在向终端发送退款动态口令后(例如,发送退款动态口令对应的声波信号后,或者显示退款动态口令对应的图像信息达到预定的时间后),由唤醒状态转换为休眠状态。
方式三、智能密码设备向终端发送退款请求;具体的,顾客可以通过按下智能密码设备上的按键以生成退款请求,智能密码设备接收到该退款请求后,将该退款请求发送给该终端。当然,任何可以触发智能密码设备生成退款请求的实现方式都属于本发明的保护范围内。
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在向终端发送退款请求前,由休眠状态转换为唤醒状态;智能密码设备在唤醒状态下向终端发送退款请求。
终端生成退款请求标识,并向智能密码设备发送退款请求标识;具体的,终端可以生成随机数,将该随机数作为退款请求标识,该随机数用于提供给智能密码设备以生成退款 信息。
智能密码设备接收到退款请求标识后,生成退款确认信息并向终端发送退款确认信息,其中,退款确认信息包括退款信息和退款动态口令;具体的,智能密码设备利用该退款请求标识、退款金额、退款账户等信息生成退款信息,该退款信息还可以包括退款交易单号、退款双方的标识信息等任意组合;其中,退款金额可以通过智能密码设备上的按键进行输入,当然,也可以通过其他方式(例如,语音输入)输入,退款账户可以通过智能密码设备上的按键进行输入,还可以通过读取预先存储在智能密码设备中的退款账户来输入;当然,还可以在交易完成后,在智能密码设备上保存交易信息,通过查询交易信息以获得退款金额和退款账户等信息。智能密码设备还可以通过但不限于如下方式发送退款信息:智能密码设备对退款信息进行编码后通过声波信号发送;或者智能密码设备对退款信息进行图形编码后并显示以便终端进行图像采集;或者智能密码设备通过智能密码设备与终端匹配的通信接口发送退款信息。
为了节约智能密码设备的电能,延长使用寿命,智能密码设备还可以在向终端发送退款动态口令后(例如,发送退款动态口令对应的声波信号后,或者显示退款动态口令对应的图像信息达到预定的时间后),由唤醒状态转换为休眠状态。
终端接收退款动态口令,向后台系统服务器发送退款动态口令;具体的,终端可以通过但不限于如下方式接收退款动态口令:终端接收智能密码设备发送的声波信号并对声波信号进行解码获得退款动态口令(例如,可以采用声波识别设备对声波信号进行识别,采用声波解码器对声波信号进行解码获得退款动态口令);或者终端采集智能密码设备显示的图像信息并对图像信息(例如,二维码、条形码等)进行解码获得退款动态口令(例如采用图像采集设备对图像信息进行采集,采用解码器对图像信息进行解码后获得退款动态口令);或者终端通过终端与智能密码设备匹配的通信接口接收退款动态口令。另外,终端可以通过专用网络向后台系统服务器发送退款动态口令。
后台系统服务器接收到退款动态口令后,对退款动态口令进行验证,并在验证通过后,执行退款操作。
当然,后台系统服务器在执行退款操作后,还可以向终端和/或智能密码设备发送退款成功回执信息,以便店铺和/或顾客可以得知退款成功。
由此可见,通过上述退款流程,可以大大简化顾客在退款过程中的操作,应用智能密码设备相关的安全功能能保障顾客退款过程的安全性,为消费者带来无缝使用体验。
步骤七:销户。
包括终端的销户和智能密码设备的销户,以下仅对智能密码设备的销户进行说明:
智能密码设备获取智能密码设备销户申请,并对智能密码设备销户申请进行审核;具体的,该销户申请可以是通过终端或者智能密码设备发送的,也可以是人工办理的。
后台系统服务器在审核智能密码设备销户申请通过后,删除智能密码设备对应的用户信息与智能密码设备的标识信息和种子密钥的映射关系;具体的,后台系统服务器在进行销户时,除了删除智能密码设备对应的用户信息与智能密码设备的标识信息和种子密钥的映射关系外,还可以将该智能密码设备对应的信息放到后台系统服务器预设的销户列表里等其他销户操作。
后台系统服务器通过管理智能密码设备的注册、销户、认证以及锁定几个方面,确保智能密码设备的合法性,杜绝了由于智能密码设备被非法盗用时产生的财产损失。
值得说明的是,以上的步骤一至步骤七并非依次执行的,其可以仅完成其中几个步骤,另外,以上的步骤一至步骤七也不仅限于同一应用场景下完成,无论在何种应用场景下,只要使用本发明的任一步骤,并可以安全的执行完交易即应属于本发明的保护范围。
以下,给出本发明示例性的一种应用场景:
本应用场景中,在智能密码设备上集成无线通信模块,以及状态控制模块形成本发明的新型的可用于安全支付的智能密码设备。该智能密码设备包括无线通信模块,其可以是蓝牙通信模块或者WIFI通信模块等,该无线通信模块可以对其他设备进行查询扫描和寻呼扫描,并可以与其他无线设备进行信号和数据的交互。同时该智能密码设备上还包括一个状态控制模块,可以控制智能密码设备的无线通信模块和主机的工作状态。且本发明的智能密码设备具备两个状态:休眠状态以及唤醒状态,在休眠状态下只有收发器(无线通信模块)和状态控制模块处于工作,CPU将关闭,不能进行指令操作(例如:接收、发送数据等功能),从而使智能密码设备处于一种低功耗的状态。当其他无线设备从外部发给该智能密码设备应用指令时,状态控制模块可以对这些信号进行识别,并生成唤醒信号,将CPU唤醒为唤醒状态,开始执行这个应用命令。当命令执行完毕以后,CPU将再次进入休眠状态。
以下,对于本发明的完整交易流程进行简单说明:
智能密码设备处于休眠状态,用户带着该智能密码设备进入终端的无线信号覆盖范围内,智能密码设备与终端完成无线设备的交互识别,即终端可以知道有智能密码设备进入终端所在店铺并与该智能密码设备建立连接。
终端与智能密码设备建立连接以后,终端会向智能密码设备发送认证设备的请求,智能密码设备接收到该请求,状态控制模块会发出唤醒信号,此时CPU就会被唤醒,智能密 码设备进入唤醒状态,并执行相应的操作。
智能密码设备完成相应指令以后,恢复至休眠状态,并继续保持与终端的设备交互识别,以便终端能够判断智能密码设备的持有者是否离店。
终端向后台系统服务器提出读取用户信息的请求,后台系统服务器提出输入用户授权信息的请求,此时终端会向智能密码设备发送用户授权请求。
休眠状态下的智能密码设备接收到来自终端发送的用户授权请求,进入唤醒状态。智能密码设备将显示终端的请求,提示用户进行判断是否授权。
用户根据显示的终端发送的请求判断是否授权,若授权,则按下智能密码设备上的确认键使智能密码设备产生授权信息并发送给终端,然后转入休眠状态,否则,智能密码设备结束执行命令,直接转入休眠状态。
在结算时,终端又会向休眠状态的智能密码设备发送用户交易确认请求指令,处于休眠状态下的智能密码设备接收到该指令进入唤醒状态,智能密码设备显示接收到的交易信息,用户进行确认,若交易信息正确,则按下确认键使智能密码设备生成交易动态口令,并返回给终端;否则,结束执行操作,智能密码设备转入休眠状态。
以下,给出本发明的另一种应用场景:
终端在本地服务器建立一个当前用户列表,该当前用户列表可以用来存储当前店内的顾客持有的智能密码设备对应的用户信息;
终端本地服务器通过无线方式(例如采用无线探测设备)对终端的无线信号覆盖范围内的智能密码设备进行监测;
顾客携带着具有无线通讯功能的智能密码设备(处于休眠状态)逛街购物,当该顾客进入终端的无线信号覆盖范围内,智能密码设备可以被终端搜索到,并与终端建立无线连接;
终端向智能密码设备发送认证指令;
处于休眠状态的智能密码设备在接收到终端发来的认证指令以后被唤醒,进入唤醒状态;
智能密码设备生成认证动态口令,将认证动态口令和序列号发送给终端;
终端在接收到智能密码设备发送过来的认证动态口令和序列号后,将认证动态口令和序列号发送给后台系统服务器;
后台系统服务器验证智能密码设备的合法性;若验证不通过,则结束;
若验证通过,则后台系统服务器认证智能密码设备成功,将用户的账号等用户信息发送给终端;
终端接收到后台系统服务器发送的用户信息后,将用户信息存储在当前用户列表中;
顾客购物结束以后到收银处进行结算;
终端结算金额,并在当前用户列表中选中该顾客持有的智能密码设备对应的账户;
终端将选购的商品、交易金额、收付款双方账号、收付款双方标识信息等中的任意组合生成交易信息,并向智能密码设备发送;
智能密码设备接收到交易信息后,则转入唤醒状态,将交易信息在屏幕上显示出来,等待用户确认;
顾客对交易信息进行确认,若有问题则按取消,交易中止,智能密码设备转入休眠状态;
若用户确认交易信息正确后,按下智能密码设备上设置的确认按键,智能密码设备生成并显示交易动态口令;
用户在终端上输入该交易动态口令,终端将转账请求以及交易动态口令发送至后台系统服务器;
后台系统服务器接收到转账请求以及交易动态口令后,验证交易动态口令,并在验证通过后,完成转账,并向终端发送转账成功的支付完成信息,当然,后台系统服务器还可以将支付完成信息通过终端发送给智能密码设备,以便顾客得知交易完成;
终端收到该支付完成信息,向顾客交付商品,结账完成。
通过后台系统服务器对智能密码设备进行认证,在智能密码设备是可信的情况下,利用交易时智能密码设备对显示信息手动确认的环节,也保证了智能密码设备持有者的交易安全。
基于本发明提供的数据安全交互方法和系统,顾客在进入店铺进行交易时,无需配合手机、银行卡或金融IC卡等相关账户载体设备完成支付,而原有技术的支付过程均需要借助SIM卡或智能卡等具备账户存储功能的设备,用户还需要进行刷卡、刷手机等操作才能完成交易。采用本发明提供的方法,顾客可以无需借助钱包、信用卡、手机等方式来完成支付,从而简化了顾客与商户在支付过程中的交互操作,提高了支付效率,提升了顾客在近场支付过程中的体验;同时利用智能密码设备的安全性特点保证顾客支付过程的安全性。
顾客选购好商品以后在结账时,终端无需再通过让顾客手动刷卡或刷手机的方式获得用户信息,是因为该用户信息在刚进店时已经存储在终端的当前用户列表中了,结账时顾客只需报出自己的姓名,终端即可直接将结算后的金额等交易信息发送至顾客的智能密码 设备并显示,此时,顾客只需利用智能密码设备进行确认,并在终端上输入交易动态口令,终端将交易信息和交易动态口令发送给后台系统服务器,后台系统服务器验证该交易动态口令准确无误后进行转账处理,即可完成支付过程。
当顾客走出这家店铺的信号覆盖范围时,智能密码设备与终端之间的网络连接就会自动中断,用户信息从该店铺的当前用户列表中消失。若顾客又进入另一家店铺时,将会自动进入该另一家店铺的当前用户列表中,开始另一次购物。这样不需要顾客执行任何操作,只需要顾客在购物时将一个小巧的智能密码设备随身放入口袋,采用本发明就可以为顾客带来无缝使用体验。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包 含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在不脱离本发明的原理和宗旨的情况下在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。本发明的范围由所附权利要求及其等同限定。

Claims (44)

  1. 一种数据安全交互方法,其特征在于,包括:
    终端在信号覆盖范围内扫描智能密码设备,并获得所述智能密码设备的标识信息和认证动态口令;
    所述终端向后台系统服务器发送认证请求、所述智能密码设备的标识信息以及认证动态口令;
    所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,完成对所述智能密码设备的认证;
    在所述后台系统服务器完成对所述智能密码设备的认证之后,所述终端获取所述智能密码设备对应的用户信息;
    所述终端将所述用户信息存储到预先建立的当前用户列表中;
    所述终端根据待交易的智能密码设备对应的用户信息生成交易信息,并根据所述交易信息获得交易请求信息;
    所述终端向所述智能密码设备发送所述交易请求信息;
    所述智能密码设备接收到所述交易请求信息后,根据所述交易请求信息获得所述交易信息;
    所述智能密码设备提示所述交易信息;
    所述智能密码设备接收确认指令,并生成交易动态口令;
    所述终端接收所述交易动态口令;
    所述终端根据所述交易动态口令以及所述交易信息获得交易数据包,并向所述后台系统服务器发送所述交易数据包;
    所述后台系统服务器接收到所述交易数据包后,对所述交易动态口令进行验证,并在验证通过后执行交易。
  2. 根据权利要求1所述的方法,其特征在于,所述终端获得所述智能密码设备的标识信息和认证动态口令包括:
    所述终端向所述智能密码设备发送认证指令,所述智能密码设备接收到所述认证指令后,生成认证动态口令,向所述终端发送所述智能密码设备的标识信息和认证动态口令,所述终端接收所述智能密码设备的标识信息和认证动态口令;或者
    所述终端向所述智能密码设备发送认证指令,所述智能密码设备接收到所述认证指令后,生成认证动态口令,所述智能密码设备向所述终端发送所述智能密码设备的标识信息, 所述终端接收用户输入的认证动态口令,所述终端获得所述智能密码设备的标识信息和认证动态口令。
  3. 根据权利要求1或2所述的方法,其特征在于,所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,完成对所述智能密码设备的认证包括:
    所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,根据所述智能密码设备的标识信息获取所述智能密码设备对应的种子密钥;
    所述后台系统服务器根据所述种子密钥生成认证动态口令的验证口令;
    所述后台系统服务器将所述认证动态口令和所述验证口令进行对比,在所述认证动态口令和所述验证口令对比一致时,完成对所述智能密码设备的认证。
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述终端获取所述智能密码设备对应的用户信息包括:
    所述终端向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;
    所述后台系统服务器接收到所述智能密码设备的标识信息以及所述用户信息读取请求后,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;
    所述后台系统服务器根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;
    所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。
  5. 根据权利要求1至3任一项所述的方法,其特征在于,所述终端获取所述智能密码设备对应的用户信息包括:
    所述终端向所述智能密码设备发送用户信息读取请求;
    所述智能密码设备获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息;
    所述终端接收到所述用户信息读取请求的响应信息后,根据所述用户信息读取请求的响应信息获得所述用户信息。
  6. 根据权利要求1至3任一项所述的方法,其特征在于,
    所述后台系统服务器完成对所述智能密码设备的认证包括:
    所述后台系统服务器向所述终端发送所述智能密码设备对应的用户信息;
    所述终端获取所述智能密码设备对应的用户信息包括:
    所述终端接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。
  7. 根据权利要求1至6任一项所述的方法,其特征在于,所述终端在信号覆盖范围内扫描智能密码设备之后,所述方法还包括:
    所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;
    所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;
    如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端获取所述智能密码设备对应的用户信息的步骤;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。
  8. 根据权利要求1至6任一项所述的方法,其特征在于,所述终端在信号覆盖范围内扫描智能密码设备之后,所述方法还包括:
    所述终端获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;
    所述终端根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;
    如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则执行所述终端获取所述智能密码设备对应的用户信息的步骤,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时标识列表中;
    将所述实时标识列表作为更新后的所述当前用户列表。
  9. 根据权利要求2所述的方法,其特征在于,所述智能密码设备接收到所述认证指令后,生成认证动态口令包括:
    所述智能密码设备接收到所述认证指令后,由休眠状态转换为唤醒状态;
    所述智能密码设备在唤醒状态下生成认证动态口令。
  10. 根据权利要求1至9任一项所述的方法,其特征在于,所述后台系统服务器接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,所述方法还包括:
    所述后台系统服务器判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;
    所述后台系统服务器在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令;
    所述智能密码设备接收到所述锁定智能密码设备指令,根据所述锁定智能密码设备指令执行锁定操作。
  11. 根据权利要求1至10任一项所述的方法,其特征在于,所述方法还包括:
    所述后台系统服务器接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;
    所述后台系统服务器在审核所述智能密码设备注册申请通过后,存储所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
  12. 根据权利要求11所述的方法,其特征在于,
    所述后台系统服务器获取智能密码设备销户申请,并对所述智能密码设备销户申请进行审核;
    所述后台系统服务器在审核所述智能密码设备销户申请通过后,删除所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
  13. 根据权利要求1至12任一项所述的方法,其特征在于,所述智能密码设备接收到所述交易请求信息后,根据所述交易请求信息获得所述交易信息的步骤包括:
    所述智能密码设备接收到所述交易请求信息后,由休眠状态转换为唤醒状态;
    所述智能密码设备在唤醒状态下根据所述交易请求信息获得所述交易信息。
  14. 根据权利要求1至13任一项所述的方法,其特征在于,所述终端接收所述交易动态口令的步骤包括:
    所述终端接收所述智能密码设备发送的声波信号并对所述声波信号进行解码获得交易动态口令;或者
    所述终端采集所述智能密码设备显示的图像信息并对所述图像信息进行解码获得所述交易动态口令;或者
    所述终端通过所述终端与所述智能密码设备匹配的通信接口接收所述交易动态口令;或者
    所述终端通过所述终端输入的信息获得所述交易动态口令。
  15. 根据权利要求1至14任一项所述的方法,其特征在于,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:
    所述后台系统服务器向所述终端发送交易成功回执信息;或者
    所述后台系统服务器通过所述终端向所述智能密码设备发送交易成功回执信息;所述智能密码设备接收到所述交易成功回执信息后,提示所述交易成功回执信息。
  16. 根据权利要求1至15任一项所述的方法,其特征在于,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:
    所述终端向所述智能密码设备发送退款信息;
    所述智能密码设备接收到所述退款信息后,提示所述退款信息;
    所述智能密码设备接收退款确认指令,生成退款动态口令;
    所述终端接收所述退款动态口令,向所述后台系统服务器发送所述退款动态口令;
    所述后台系统服务器接收到所述退款动态口令后,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
  17. 根据权利要求1至15任一项所述的方法,其特征在于,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:
    所述智能密码设备向所述终端发送退款请求;
    所述终端生成退款信息,并向所述智能密码设备发送所述退款信息;
    所述智能密码设备接收到所述退款信息后,提示所述退款信息;
    所述智能密码设备接收退款确认指令,生成退款动态口令;
    所述终端接收所述退款动态口令,向所述后台系统服务器发送所述退款动态口令;
    所述后台系统服务器接收到所述退款动态口令后,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
  18. 根据权利要求1至15任一项所述的方法,其特征在于,所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易的步骤之后,所述方法还包括:
    所述智能密码设备向所述终端发送退款请求;
    所述终端生成退款请求标识,并向所述智能密码设备发送所述退款请求标识;
    所述智能密码设备接收到所述退款请求标识后,生成退款确认信息并向所述终端发送所述退款确认信息,其中,所述退款确认信息包括退款信息和退款动态口令;
    所述终端接收所述退款确认信息,向所述后台系统服务器发送所述退款确认信息;
    所述后台系统服务器接收到所述退款确认信息后,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
  19. 根据权利要求16或17所述的方法,其特征在于,所述退款信息中还包含电子对账单。
  20. 根据权利要求15所述的方法,其特征在于,所述交易成功回执信息还包含电子对 账单。
  21. 根据权利要求1至20任一项所述的方法,其特征在于,所述交易信息中还包含电子对账单。
  22. 根据权利要求1至21任一项所述的方法,其特征在于,所述终端在信号覆盖范围内扫描智能密码设备之前,所述方法还包括:
    所述智能密码设备进入可被扫描状态。
  23. 一种数据安全交互系统,其特征在于,包括:
    终端,配置为在信号覆盖范围内扫描智能密码设备,并获得所述智能密码设备的标识信息和认证动态口令;向后台系统服务器发送认证请求、所述智能密码设备的标识信息以及认证动态口令;在所述后台系统服务器完成对所述智能密码设备的认证之后,获取所述智能密码设备对应的用户信息;将所述用户信息存储到预先建立的当前用户列表中;根据待交易的智能密码设备对应的用户信息生成交易信息,并根据所述交易信息获得交易请求信息;向所述智能密码设备发送所述交易请求信息;接收交易动态口令,所述交易动态口令由所述智能密码设备生成;根据所述交易动态口令以及所述交易信息获得交易数据包,并向所述后台系统服务器发送所述交易数据包;
    所述后台系统服务器,配置为接收所述终端发送的所述认证请求、所述智能密码设备的标识信息以及认证动态口令,完成对所述智能密码设备的认证;接收所述终端发送的所述交易数据包后,对所述交易动态口令进行验证,并在验证通过后执行交易;
    所述智能密码设备,配置为接收所述终端发送的所述交易请求信息,根据所述交易请求信息获得所述交易信息;提示所述交易信息;接收确认指令,并生成交易动态口令。
  24. 根据权利要求23所述的系统,其特征在于,
    所述终端,还配置为向所述智能密码设备发送认证指令,并接收所述智能密码设备的标识信息,接收所述智能密码设备发送的认证动态口令或者接收用户输入的认证动态口令,获得所述智能密码设备的标识信息和认证动态口令;
    所述智能密码设备,还配置为接收所述终端发送的所述认证指令,生成认证动态口令,向所述终端发送所述智能密码设备的标识信息或者向所述终端发送所述智能密码设备的标识信息和认证动态口令。
  25. 根据权利要求23或24所述的系统,其特征在于,
    所述后台系统服务器,还配置为接收所述终端发送的所述认证请求、所述智能密码设备的标识信息以及认证动态口令,根据所述智能密码设备的标识信息获取所述智能密码设备对应的种子密钥;根据所述种子密钥生成认证动态口令的验证口令;将所述认证动态口 令和所述验证口令进行对比,在所述认证动态口令和所述验证口令对比一致时,完成对所述智能密码设备的认证。
  26. 根据权利要求23至25任一项所述的系统,其特征在于,
    所述终端,还配置为向所述后台系统服务器发送所述智能密码设备的标识信息以及用户信息读取请求;接收所述后台系统服务器发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;
    所述后台系统服务器,还配置为接收所述终端发送的所述智能密码设备的标识信息以及所述用户信息读取请求,根据所述智能密码设备的标识信息获取与所述智能密码设备对应的用户信息;根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。
  27. 根据权利要求23至25任一项所述的系统,其特征在于,
    所述终端,还配置为向所述智能密码设备发送用户信息读取请求;接收所述智能密码设备发送的所述用户信息读取请求的响应信息,根据所述用户信息读取请求的响应信息获得所述用户信息;
    所述智能密码设备,还配置为获得预先存储的用户信息,并根据所述用户信息获得所述用户信息读取请求的响应信息,并向所述终端发送所述用户信息读取请求的响应信息。
  28. 根据权利要求23至25任一项所述的系统,其特征在于,
    所述后台系统服务器,还配置为向所述终端发送所述智能密码设备对应的用户信息;
    所述终端,还配置为接收所述后台系统服务器发送的所述智能密码设备对应的用户信息。
  29. 根据权利要求23至28任一项所述的系统,其特征在于,
    所述终端,还配置为在信号覆盖范围内扫描智能密码设备之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则获取所述智能密码设备对应的用户信息;且如果所述当前用户列表中的智能密码设备的标识信息不在所述实时标识列表中,则删除所述当前用户列表中不在所述实时标识列表中的智能密码设备的用户信息。
  30. 根据权利要求23至28任一项所述的系统,其特征在于,
    所述终端,还配置为在信号覆盖范围内扫描智能密码设备之后,获得在所述终端的信号覆盖范围内的全部智能密码设备的标识信息,生成实时标识列表;根据预设的时间间隔 将所述实时标识列表中的智能密码设备的标识信息与所述当前用户列表中的智能密码设备的标识信息进行比对;如果所述实时标识列表中的智能密码设备的标识信息不在所述当前用户列表中,则获取所述智能密码设备对应的用户信息,并在所述终端获得所述用户信息后,将所述用户信息存储至所述实时标识列表中;且如果所述实时标识列表中的智能密码设备的标识信息在所述当前用户列表中,则将所述在所述当前用户列表中的智能密码设备的用户信息存储至所述实时标识列表中;将所述实时标识列表作为更新后的所述当前用户列表。
  31. 根据权利要求24所述的系统,其特征在于,
    所述智能密码设备,还配置为接收所述终端发送的所述认证指令,由休眠状态转换为唤醒状态;在唤醒状态下生成认证动态口令。
  32. 根据权利要求23至31任一项所述的系统,其特征在于,
    所述后台系统服务器,还配置为在接收到所述认证请求、所述智能密码设备的标识信息以及认证动态口令后,判断所述智能密码设备的标识信息是否包含在所述后台系统服务器中预存的智能密码设备异常名单中;在判断出所述智能密码设备的标识信息在所述智能密码设备异常名单中后,获取锁定智能密码设备指令,并通过所述终端向所述智能密码设备发送所述锁定智能密码设备指令;
    所述智能密码设备,还配置为接收所述终端发送的所述锁定智能密码设备指令,根据所述锁定智能密码设备指令执行锁定操作。
  33. 根据权利要求23至32任一项所述的系统,其特征在于,
    所述后台系统服务器,还配置为接收智能密码设备注册申请,并对所述智能密码设备注册申请进行审核;在审核所述智能密码设备注册申请通过后,存储所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
  34. 根据权利要求33所述的系统,其特征在于,
    所述后台系统服务器,还配置为获取智能密码设备销户申请,并对所述智能密码设备销户申请进行审核;在审核所述智能密码设备销户申请通过后,删除所述智能密码设备对应的用户信息与所述智能密码设备的标识信息和种子密钥的映射关系。
  35. 根据权利要求23至34任一项所述的系统,其特征在于,
    所述智能密码设备,还配置为接收所述终端发送的所述交易请求信息,由休眠状态转换为唤醒状态;在唤醒状态下根据所述交易请求信息获得所述交易信息。
  36. 根据权利要求23至35任一项所述的系统,其特征在于,
    所述终端,还配置为接收所述智能密码设备发送的声波信号并对所述声波信号进行解 码获得交易动态口令;或者
    采集所述智能密码设备显示的图像信息并对所述图像信息进行解码获得所述交易动态口令;或者
    通过所述终端与所述智能密码设备匹配的通信接口接收所述交易动态口令;或者
    通过所述终端输入的信息获得所述交易动态口令。
  37. 根据权利要求23至36任一项所述的系统,其特征在于,
    所述后台系统服务器,还配置为在对所述交易动态口令进行验证,并在验证通过后执行交易后,向所述终端发送交易成功回执信息;和/或通过所述终端向所述智能密码设备发送交易成功回执信息;
    所述智能密码设备,还配置为接收所述交易成功回执信息,提示所述交易成功回执信息。
  38. 根据权利要求23至37任一项所述的系统,其特征在于,
    所述终端,还配置为在所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易之后,向所述智能密码设备发送退款信息;接收退款动态口令,向所述后台系统服务器发送所述退款动态口令,其中,所述退款动态口令由所述智能密码设备生成;
    所述智能密码设备,还配置为接收所述终端发送的所述退款信息,提示所述退款信息;接收退款确认指令,生成退款动态口令;
    所述后台系统服务器,还配置为接收所述终端发送的所述退款动态口令,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
  39. 根据权利要求23至37任一项所述的系统,其特征在于,
    所述智能密码设备,还配置为在所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易之后,向所述终端发送退款请求;接收所述终端发送的所述退款信息,提示所述退款信息;接收退款确认指令,生成退款动态口令;
    所述终端,还配置为生成退款信息,并向所述智能密码设备发送所述退款信息;接收所述退款动态口令,向所述后台系统服务器发送所述退款动态口令;
    所述后台系统服务器,还配置为接收所述终端发送的所述退款动态口令,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
  40. 根据权利要求23至37任一项所述的系统,其特征在于,
    所述智能密码设备,还配置为在所述后台系统服务器对所述交易动态口令进行验证,并在验证通过后执行交易之后,向所述终端发送退款请求;接收所述终端发送的所述退款请求标识,生成退款确认信息并向所述终端发送所述退款确认信息,其中,所述退款确认 信息包括退款信息和退款动态口令;
    所述终端,还配置为生成退款请求标识,并向所述智能密码设备发送所述退款请求标识;接收所述退款确认信息,向所述后台系统服务器发送所述退款确认信息;
    所述后台系统服务器,还配置为接收所述终端发送的所述退款确认信息,对所述退款动态口令进行验证,并在验证通过后,执行退款操作。
  41. 根据权利要求38或39所述的系统,其特征在于,所述退款信息中还包含电子对账单。
  42. 根据权利要求37所述的系统,其特征在于,所述交易成功回执信息还包含电子对账单。
  43. 根据权利要求23至42任一项所述的系统,其特征在于,所述交易信息中还包含电子对账单。
  44. 根据权利要求23至43任一项所述的系统,其特征在于,
    所述智能密码设备,还配置为被所述终端在信号覆盖范围内扫描到之前,进入可被扫描状态。
PCT/CN2015/071583 2014-04-25 2015-01-26 数据安全交互方法和系统 WO2015161693A1 (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201410171995.8A CN103944910A (zh) 2014-04-25 2014-04-25 数据安全交互方法
CN201410171995.8 2014-04-25
CN201410171972.7 2014-04-25
CN201410171972.7A CN103944730A (zh) 2014-04-25 2014-04-25 数据安全交互系统

Publications (1)

Publication Number Publication Date
WO2015161693A1 true WO2015161693A1 (zh) 2015-10-29

Family

ID=54331716

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/071583 WO2015161693A1 (zh) 2014-04-25 2015-01-26 数据安全交互方法和系统

Country Status (1)

Country Link
WO (1) WO2015161693A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447690A (zh) * 2015-12-29 2016-03-30 飞天诚信科技股份有限公司 一种终端间交互的方法及移动终端
CN105653839A (zh) * 2015-12-18 2016-06-08 宁波大学 近场通信移动医疗服务系统
CN109861999A (zh) * 2019-01-21 2019-06-07 深圳市敢为软件技术有限公司 数据传输的控制方法、装置及存储介质
CN110187202A (zh) * 2019-05-05 2019-08-30 珠海格力电器股份有限公司 电器设备开机密码的测试方法、装置和系统
CN112202894A (zh) * 2020-09-30 2021-01-08 支付宝(杭州)信息技术有限公司 信息采集方法及装置、数据处理方法及装置

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932037A (zh) * 2012-10-15 2013-02-13 天地融科技股份有限公司 一种蓝牙key与终端建立连接的方法和系统
US20130159195A1 (en) * 2011-12-16 2013-06-20 Rawllin International Inc. Authentication of devices
CN103218740A (zh) * 2013-03-13 2013-07-24 北京宏基恒信科技有限责任公司 使用二维码的交易系统、方法和装置
CN103701601A (zh) * 2013-12-16 2014-04-02 天地融科技股份有限公司 一种数据传输方法和系统
CN103944908A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据更新方法和系统
CN103944910A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据安全交互方法
CN103944730A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据安全交互系统
CN103944907A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据更新方法和系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130159195A1 (en) * 2011-12-16 2013-06-20 Rawllin International Inc. Authentication of devices
CN102932037A (zh) * 2012-10-15 2013-02-13 天地融科技股份有限公司 一种蓝牙key与终端建立连接的方法和系统
CN103218740A (zh) * 2013-03-13 2013-07-24 北京宏基恒信科技有限责任公司 使用二维码的交易系统、方法和装置
CN103701601A (zh) * 2013-12-16 2014-04-02 天地融科技股份有限公司 一种数据传输方法和系统
CN103944908A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据更新方法和系统
CN103944910A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据安全交互方法
CN103944730A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据安全交互系统
CN103944907A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据更新方法和系统

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105653839A (zh) * 2015-12-18 2016-06-08 宁波大学 近场通信移动医疗服务系统
CN105653839B (zh) * 2015-12-18 2018-08-31 宁波大学 近场通信移动医疗服务系统
CN105447690A (zh) * 2015-12-29 2016-03-30 飞天诚信科技股份有限公司 一种终端间交互的方法及移动终端
CN109861999A (zh) * 2019-01-21 2019-06-07 深圳市敢为软件技术有限公司 数据传输的控制方法、装置及存储介质
CN110187202A (zh) * 2019-05-05 2019-08-30 珠海格力电器股份有限公司 电器设备开机密码的测试方法、装置和系统
CN110187202B (zh) * 2019-05-05 2022-09-02 珠海格力电器股份有限公司 电器设备开机密码的测试方法、装置和系统
CN112202894A (zh) * 2020-09-30 2021-01-08 支付宝(杭州)信息技术有限公司 信息采集方法及装置、数据处理方法及装置

Similar Documents

Publication Publication Date Title
US9807612B2 (en) Secure data interaction method and system
CN101101687B (zh) 用生物特征进行身份认证的方法、设备、服务器和系统
US8934865B2 (en) Authentication and verification services for third party vendors using mobile devices
WO2015161690A1 (zh) 数据安全交互方法和系统
CN103942684A (zh) 数据安全交互系统
CN103944730A (zh) 数据安全交互系统
WO2017075063A1 (en) Wireless biometric authentication system and method
US20140117075A1 (en) Mobile Device-Based Electronic Payment Systems and Methods
JP2014529964A (ja) モバイル機器経由の安全なトランザクション処理のシステムおよび方法
WO2015161693A1 (zh) 数据安全交互方法和系统
CN103942685A (zh) 数据安全交互系统
CN103944908A (zh) 数据更新方法和系统
CN103944729A (zh) 数据安全交互方法
CN103944734A (zh) 数据安全交互方法
US11010482B2 (en) System and method for secure device connection
WO2019114782A1 (zh) 云端生物识别支付及零售管理系统和支付方法
US11564102B2 (en) Fraudulent wireless network detection with proximate network data
CN103944731A (zh) 数据安全交互方法
CN103944728A (zh) 数据安全交互系统
JP7223753B2 (ja) 支払処理
CN103944907A (zh) 数据更新方法和系统
CN103942686A (zh) 数据安全交互系统
CN103944735A (zh) 数据安全交互方法
CN103944910A (zh) 数据安全交互方法
WO2015161694A1 (zh) 数据安全交互方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15783558

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15783558

Country of ref document: EP

Kind code of ref document: A1