CN102905169A - Television payment method - Google Patents

Television payment method Download PDF

Info

Publication number
CN102905169A
CN102905169A CN2012103395723A CN201210339572A CN102905169A CN 102905169 A CN102905169 A CN 102905169A CN 2012103395723 A CN2012103395723 A CN 2012103395723A CN 201210339572 A CN201210339572 A CN 201210339572A CN 102905169 A CN102905169 A CN 102905169A
Authority
CN
China
Prior art keywords
payment
user
middleware
public
payment system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103395723A
Other languages
Chinese (zh)
Inventor
胡皓
王建国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Changhong Electric Co Ltd
Original Assignee
Sichuan Changhong Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Changhong Electric Co Ltd filed Critical Sichuan Changhong Electric Co Ltd
Priority to CN2012103395723A priority Critical patent/CN102905169A/en
Publication of CN102905169A publication Critical patent/CN102905169A/en
Pending legal-status Critical Current

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of televisions, in particular to a method for purchasing commodities and paying for the commodities through a television. A television payment method comprises the following steps: an operator constructs an operating platform on a server, wherein the operating platform is connected with a public payment system and a customer server; then the customer server is arranged in the television and used for receiving transaction information submitted by a user; during transaction, the transaction information of the user is submitted to the operating platform by the customer server; the operating platform generates an order and returns the order to the user; and finally, the user pay for the order to the public payment system through the customer server. The television payment method has the beneficial effects that the television payment process of the user is simplified; furthermore, the operating platform by which a third-party developer can supply a payment service is provided, so that the selectivity of user payment services is greatly enriched; and a television payment system with expandability and security is provided. The television payment method is suitable for intelligent television payment systems.

Description

The method of TV payment
Technical field
The present invention relates to TV technology, relate to concretely a kind of method of buying commodity and paying by TV.
Background technology
Intensification along with integration of three networks trend, increasing based on the value-added services such as the ecommerce of the game of Digital Television, films and television programs program request, new media platform and the application program that may operate on the television terminal, and because the disappearance of payment link has affected development, the use of these business and program.Because banking system is very high to the security requirement of payment program, and has certain mechanism of permitting the entrance, also objectively hindering third party developer to the exploitation of program that payment function is arranged and the development of value-added service.How to solve TV payment safety, convenience, autgmentability and just become problem demanding prompt solution.
Present TV payment scheme mainly contains following several: based on the method for payment of stored value card, the user supplements with money to stored value card with the mode of pre-payment in operator's place's registration, is mainly used in the business such as video request program that operator carries out.The means of payment based on bank card: the user swipes the card by remote controller input or by the POS machine, Transaction Information and bank card relevant information is sent to banking system finishes transaction.Perhaps user and bank are signatory, with user profile and TV (or set-top box) end message and bank card binding, do not need to input bank card information in when transaction, submit to user profile and end message can finish transaction, be mainly used in bank the government utility of the cooperative relationship business of grade of paying the fees being arranged.
But these methods need the user to open Web bank at present, perhaps can only use through signatory bank card and conclude the business, the payment transaction that the while user can use substantially all is by carrier customization, and therefore present method of payment can not satisfy the growing demand of user.
Summary of the invention
Problem solved by the invention, the problem that can't satisfy the demands for the present TV means of payment exactly proposes the method that a kind of TV is paid.
The present invention solves the problems of the technologies described above the technical scheme that adopts: the method for TV payment, it is characterized in that, and may further comprise the steps:
A. server end is set up respectively the operation platform that is connected with client service with public payment system;
B. client service is arranged in the TV, receives the Transaction Information that the user submits to;
C. client service is submitted to operation platform with user's Transaction Information, and operation platform generates order and returns to the user;
D. the user pays public payment system by client service.
Concrete, described client service comprises service customer end, payment middleware and payment client terminal.
Concrete, steps d is further comprising the steps of:
D1. service customer end calls the interface that the payment middleware provides, and transmits sequence information to the payment middleware;
D2. paying middleware detects the payment client terminal of TV installation and lists the corresponding means of payment;
D3. user selection a kind of means of payment wherein;
D4. payment client terminal is according to payment information and the sequence information of user's submission, and the data that are combined into the related request that meets public payment system are submitted to public payment system;
D5. public payment system is received the data that payment client terminal is submitted to and is processed, and finishes this transaction.
Concrete, steps d 1 is further comprising the steps of:
D11. service customer end sends authentication information to the payment middleware;
D12. pay middleware authentication information is verified, if by checking, then service customer end obtains to call the authority of payment middleware interface, if not by checking, then disconnect, process of exchange finishes.
Concrete, the described means of payment comprises without card payment and the payment of swiping the card.
More specifically, described public payment system comprises one or more in the logical payment system of Unionpay's payment system, VISA payment system, MASTER payment system and fortune.
Beneficial effect of the present invention is, simplified the process of user by the TV payment, the operation platform that payment transaction can be provided for third party developer is provided simultaneously, has enriched greatly the washability of user's payment transaction, provide to have the television payment system that autgmentability has ensured again fail safe.
Embodiment
The below describes technical scheme of the present invention in detail:
The method of TV payment of the present invention, key step is: at first set up the operation platform that is connected with client service with public payment system at server end by operator, the operation platform Main Function is Safety Examination and the authentication of finishing client service, and set up silver with public payment system and discuss relation, the transaction that the management maintenance client service produces at this platform; Then client service is arranged in the TV, receives the Transaction Information that the user submits to, client service can be built in the TV in the TV production process here, also can be downloaded and installed at the client service of operation platform issue voluntarily by the user; Client service is submitted to operation platform with user's Transaction Information during transaction, and operation platform generates order and returns to the user; End user pays public payment system by client service.
A kind of concrete client service comprises service customer end, payment middleware and payment client terminal.Wherein, service customer end provides various payment transaction modules, pay the fees such as government utility, inquiry into balance, consumption etc., can be developed by the third party, third party developer registers at the needs operation platform, bind its identity information, bank card information etc., (as pay the fees to the service customer end program that operation platform is submitted to, consumption service), examine its fail safe by operation platform, and the service customer end that only has the operation platform audit to confirm by certain technological means assurance can call the interface of paying middleware, thereby expanded greatly the payment transaction scope, and service customer end is not directly communicated by letter with public payment system, so the developer can more be absorbed in professional own.Payment middleware Main Function is to detect and list the payment client terminal confession user selection that terminal is installed, for service customer end provides interface, the payments element that the reception service customer end produces also passes to payment client terminal, and the final transaction results that receives the payment client terminal passback also is transmitted to service customer end.The Main Function of payment client terminal is to finish whole transaction with public payment system, and the result is returned to the payment middleware, and payment client terminal must through public payment system authentication, satisfy the requirement of public payment system in functional and fail safe.
The step that a kind of concrete user pays public payment system by client service is: after the user starts service customer end and finishes commodity shopping, call the interface that the payment middleware provides by service customer end, transmit sequence information to the payment middleware, sequence information mainly comprises trade name, the consumption amount of money etc.; The payment middleware detects the payment client terminal of TV installation and lists the corresponding means of payment; User selection wherein a kind of means of payment is paid; Payment information and sequence information that payment client terminal is submitted to according to the user, the data that are combined into the related request that meets public payment system are submitted to public payment system; Public payment system is received the data that payment client terminal is submitted to and is processed, finishes this transaction.After finishing this transaction, public payment system returns to business platform with these transaction details, public payment system returns to payment client terminal with this transaction final result simultaneously, payment client terminal is received this transaction final process result, and notice payment middleware, then pay middleware with this transaction final process result informing business client, the details of this payment can be inquired about by service customer end by end user to operation platform.
The step that a kind of concrete service customer end calls the interface of payment middleware is: service customer end sends authentication information to the payment middleware; The payment middleware verifies that to authentication information if by checking, then service customer end obtains to call the authority of payment middleware interface, if not by checking, then disconnect, process of exchange finishes.Authentication mode such as employing is digital certificate authentication; then service customer end provides the digital certificate of being signed and issued by operation platform to the payment middleware; then pay the certificate that middleware provides with built-in operation platform root certification authentication service customer end; thereby ensure the safety of process of exchange, effectively protect user's property and personal secrets.
A kind of concrete means of payment scheme comprises: without card payment and the payment of swiping the card.Mainly by adopting the input equipments such as remote controller to input bank card information, adopt the means of payment of swiping the card to be connected with the related hardware equipment such as POS machine without the card means of payment.Can select voluntarily a kind of according to user's actual needs.
A kind of concrete public payment system comprises one or more in the logical payment system of Unionpay's payment system, VISA payment system, MASTER payment system and fortune.What usually adopt at present according to actual needs, is Unionpay's payment system.

Claims (6)

1. the method for TV payment is characterized in that, may further comprise the steps:
A. server end is set up respectively the operation platform that is connected with client service with public payment system;
B. client service is arranged in the TV, receives the Transaction Information that the user submits to;
C. client service is submitted to operation platform with user's Transaction Information, and operation platform generates order and returns to the user;
D. the user pays public payment system by client service.
2. the method for TV payment according to claim 1 is characterized in that, described client service comprises service customer end, payment middleware and payment client terminal.
3. the method for TV according to claim 2 payment is characterized in that steps d is further comprising the steps of:
D1. service customer end calls the interface that the payment middleware provides, and transmits sequence information to the payment middleware;
D2. paying middleware detects the payment client terminal of TV installation and lists the corresponding means of payment;
D3. user selection a kind of means of payment wherein;
D4. payment client terminal is according to payment information and the sequence information of user's submission, and the data that are combined into the related request that meets public payment system are submitted to public payment system;
D5. public payment system is received the data that payment client terminal is submitted to and is processed, and finishes this transaction.
4. the method for TV according to claim 3 payment is characterized in that steps d 1 is further comprising the steps of:
D11. service customer end sends authentication information to the payment middleware;
D12. pay middleware authentication information is verified, if by checking, then service customer end obtains to call the authority of payment middleware interface, if not by checking, then disconnect, process of exchange finishes.
5. the method for TV payment according to claim 3 is characterized in that, the described means of payment comprises without card payment and the payment of swiping the card.
6. the method for the described TV payment of any one is characterized in that according to claim 1~5, and described public payment system comprises one or more in the logical payment system of Unionpay's payment system, VISA payment system, MASTER payment system and fortune.
CN2012103395723A 2012-09-14 2012-09-14 Television payment method Pending CN102905169A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103395723A CN102905169A (en) 2012-09-14 2012-09-14 Television payment method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103395723A CN102905169A (en) 2012-09-14 2012-09-14 Television payment method

Publications (1)

Publication Number Publication Date
CN102905169A true CN102905169A (en) 2013-01-30

Family

ID=47577176

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103395723A Pending CN102905169A (en) 2012-09-14 2012-09-14 Television payment method

Country Status (1)

Country Link
CN (1) CN102905169A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401911A (en) * 2013-07-24 2013-11-20 北京小米科技有限责任公司 Request processing method, terminal, server, authorization server and system
CN103530766A (en) * 2013-10-25 2014-01-22 乐视网信息技术(北京)股份有限公司 Method, device and system for paying by smart television
CN103778358A (en) * 2014-01-21 2014-05-07 北京京东尚科信息技术有限公司 Method and system for realizing online shopping
CN104036389A (en) * 2014-05-26 2014-09-10 四川长虹电器股份有限公司 Payment system and payment method based on smart TV
CN104376454A (en) * 2014-11-13 2015-02-25 青岛龙泰天翔通信科技有限公司 Digital family integrated service payment system and method

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0690399A2 (en) * 1994-06-30 1996-01-03 Tandem Computers Incorporated Remote financial transaction system
CN101162517A (en) * 2006-10-11 2008-04-16 中国民生银行股份有限公司 Payment information processing method based on order slip
CN101207789A (en) * 2007-12-25 2008-06-25 深圳市同洲电子股份有限公司 Server, transport operation system and paying method using digital television system
EP2129124A1 (en) * 2008-05-30 2009-12-02 Avaya Inc. Open cable application platform (OCAP) and set-top box (STB)-based bill notification and payment application
CN101894335A (en) * 2010-06-17 2010-11-24 中兴通讯股份有限公司 Payment method and system for on-line transaction and home gateway
CN102025513A (en) * 2009-09-22 2011-04-20 康佳集团股份有限公司 Network television service charging method
CN102036107A (en) * 2010-11-30 2011-04-27 深圳市同洲电子股份有限公司 Method, system and commodity service terminal for TV shopping based on interactive VOD system
CN102087771A (en) * 2010-12-17 2011-06-08 广州市亮智信息科技有限公司 Payment system of digital household comprehensive business and payment method thereof
CN102149011A (en) * 2011-04-06 2011-08-10 北京视博数字电视科技有限公司 Digital television payment method and system based on smart card of digital television
CN102202092A (en) * 2011-04-28 2011-09-28 李波 Television bank public service platform
CN102306358A (en) * 2011-07-26 2012-01-04 祝黎明 Three-network integration and television payment system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0690399A2 (en) * 1994-06-30 1996-01-03 Tandem Computers Incorporated Remote financial transaction system
CN101162517A (en) * 2006-10-11 2008-04-16 中国民生银行股份有限公司 Payment information processing method based on order slip
CN101207789A (en) * 2007-12-25 2008-06-25 深圳市同洲电子股份有限公司 Server, transport operation system and paying method using digital television system
EP2129124A1 (en) * 2008-05-30 2009-12-02 Avaya Inc. Open cable application platform (OCAP) and set-top box (STB)-based bill notification and payment application
CN102025513A (en) * 2009-09-22 2011-04-20 康佳集团股份有限公司 Network television service charging method
CN101894335A (en) * 2010-06-17 2010-11-24 中兴通讯股份有限公司 Payment method and system for on-line transaction and home gateway
CN102036107A (en) * 2010-11-30 2011-04-27 深圳市同洲电子股份有限公司 Method, system and commodity service terminal for TV shopping based on interactive VOD system
CN102087771A (en) * 2010-12-17 2011-06-08 广州市亮智信息科技有限公司 Payment system of digital household comprehensive business and payment method thereof
CN102149011A (en) * 2011-04-06 2011-08-10 北京视博数字电视科技有限公司 Digital television payment method and system based on smart card of digital television
CN102202092A (en) * 2011-04-28 2011-09-28 李波 Television bank public service platform
CN102306358A (en) * 2011-07-26 2012-01-04 祝黎明 Three-network integration and television payment system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401911A (en) * 2013-07-24 2013-11-20 北京小米科技有限责任公司 Request processing method, terminal, server, authorization server and system
CN103401911B (en) * 2013-07-24 2017-03-01 小米科技有限责任公司 Request processing method, terminal, server, authorization server and system
CN103530766A (en) * 2013-10-25 2014-01-22 乐视网信息技术(北京)股份有限公司 Method, device and system for paying by smart television
CN103778358A (en) * 2014-01-21 2014-05-07 北京京东尚科信息技术有限公司 Method and system for realizing online shopping
CN104036389A (en) * 2014-05-26 2014-09-10 四川长虹电器股份有限公司 Payment system and payment method based on smart TV
CN104376454A (en) * 2014-11-13 2015-02-25 青岛龙泰天翔通信科技有限公司 Digital family integrated service payment system and method

Similar Documents

Publication Publication Date Title
CN104050565B (en) Intelligent payment system and its mobile terminal based on PBOC payment networks
CN103562973B (en) Electronic system for quickly and securely processing transactions using mobile devices
CN102905169A (en) Television payment method
US9842332B2 (en) Systems and methods for processing a financial transaction
US20140344157A1 (en) Method and device for carrying out cashless payment
CN101697220A (en) Systems and methods for secure pin-based transactions
CN103123706A (en) Management method, device and system of bill payment for another
CN105046488A (en) Method, apparatus, and system for generating transaction-signing one-time password
KR20110084865A (en) Mobile credit card payment method using mobile id and contact and contactless communication and apparatus for the method
KR20120113139A (en) Unmanned selling system of power for charge of electric car
CN111861457B (en) Payment token application method, device, system and server
US20140344898A1 (en) Stand-in authorization system and stand-in authorization method
KR20140070648A (en) Method of paying for a product or service on a commercial website via an internet connection and a corresponding terminal
CN110766397B (en) Near field payment method based on data identification model
KR101172871B1 (en) Method and system of secure payment using onetime authentication information
CN202196441U (en) Internet protocol television (IPTV) card swiping payment remote control and payment system
CN102892096B (en) System, method, business operation support system (BOSS) and equipment for realizing account recharge
CN102254261A (en) Instantaneous consumption application processing method and system for intelligent card
CN106535082B (en) Data processing method, device and system
CN103577981A (en) Mobile payment system and method using two-dimensional bar codes
KR20120131652A (en) System for simplifying procedure of credit card use, method, usim and mobile phone with application of the same
KR101657767B1 (en) Payment processing method, payment server, messenger server and event right issuance server for performing the method
CN104835034A (en) Register and transfer methods capable of automatically transferring money
US20200184468A9 (en) One-time virtual card numbers for immediate installment payments
CA2956252C (en) Method and system for providing alternative usages of closed lottery networks and systems

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130130