CN103136668A - Terminal payment method, terminal and payment platform - Google Patents

Terminal payment method, terminal and payment platform Download PDF

Info

Publication number
CN103136668A
CN103136668A CN2011103849647A CN201110384964A CN103136668A CN 103136668 A CN103136668 A CN 103136668A CN 2011103849647 A CN2011103849647 A CN 2011103849647A CN 201110384964 A CN201110384964 A CN 201110384964A CN 103136668 A CN103136668 A CN 103136668A
Authority
CN
China
Prior art keywords
terminal
payment
encrypted
account information
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011103849647A
Other languages
Chinese (zh)
Inventor
冉茂国
刘锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN2011103849647A priority Critical patent/CN103136668A/en
Publication of CN103136668A publication Critical patent/CN103136668A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a terminal payment method, a terminal and a payment platform. The terminal payment method comprises that a first terminal responses to an account request message sent by a second terminal, and is used for sending account information used for payment to the second terminal; the first terminal receives a password request message sent by the second terminal; the first terminal uses an encryption key obtained by consultation between the first terminal and the payment platform to carry out encryption on password information corresponding to the account information; and the first terminal sends the encrypted password information to the second terminal. The terminal payment method, the terminal and the payment platform solve the problem in the prior art that passwords are easily revealed in payment by card swiping, and improve safety of the payment in terminal equipment.

Description

Terminal method of payment, terminal and payment platform
Technical field
The present invention relates to the communications field, in particular to a kind of terminal method of payment, terminal and payment platform.
Background technology
Constantly perfect along with the continuous opening of financial policies and mobile payment standard, the technology of mobile payment is development also.Adopt radio-frequency (RF) identification (Radio Frequency Identification, referred to as RFID), the short distance wireless communication technology (Near Field Communication, referred to as NFC) etc. near field point-of-sale terminal (Point Of Sales is referred to as POS) contactless payment become gradually the direction of mobile payment development.Yet the of a great variety and inconvenience that carry of bank card must promote the generation of new payment mode at present, for example, carries out the similar business of swiping the card by mobile phone or other mobile terminals and will become a kind of new development trend.To be people also exist doubt to the security of mobile payment to one of reason that at present can not large-scale promotion application, even use now the more POS mode of swiping the card, the common flow process of swiping the card is after the user gives the cashier with card, after being swiped the card by the cashier, thereby carrying out Password Input on the keyboard of POS terminal, the user completes payment process.Yet, because the keyboard disguise of POS terminal is relatively poor, input in cryptographic processes the user, the client or the cashier that are easy to be queued up later see, bring great hidden danger to payment safety, in case card is lost, and just is easy to cause the card possessor's of bank economic loss, the cashier even occurred and utilize bank card that client loses to carry out the case of bankcard consumption.Therefore, the payment safety sexual needs further promote.
In the pattern that new use mobile terminal is paid, the mobile terminal that people do not need to comprise Bank Account Number information operates to the cashier, but directly carry out alternately with the pattern of mobile terminal and the short-range communication of POS terminal, present existing mobile terminal payment is used also just simply mobile terminal and bank or other payment accounts is bound, payment mode does not fundamentally change, the problem that can cause equally password to reveal.
For above-mentioned problem, effective solution is proposed not yet at present.
Summary of the invention
The invention provides a kind of terminal method of payment, terminal and payment platform, easily reveal the problem of password in prior art to solve at least when swiping the card payment.
According to an aspect of the present invention, provide a kind of terminal method of payment, having comprised: first terminal will send to the second terminal for the account information of payment in response to the account request message that the second terminal sends; First terminal receives the password request message that the second terminal sends; First terminal uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and account information to be encrypted; Encrypted message after first terminal will be encrypted sends to the second terminal.
Preferably, first terminal will send to the step of the second terminal to comprise for the account information of payment in response to the account request message that the second terminal sends: first terminal receives the account request message that the second terminal sends, wherein, the account request message comprises: the first authorization information; First terminal is verified the first authorization information; After being verified, first terminal returns to response message to the second terminal, wherein, carries the second authorization information and account information in response message.
Preferably, the step of the password request message of first terminal reception the second terminal transmission comprises: the second terminal is verified the second authorization information after receiving response message; After being verified, the second terminal sends password request message to first terminal, and wherein, password request message comprises: payment.
Preferably, after the encrypted message after first terminal will be encrypted sent to the second terminal, this terminal method of payment also comprised: payment platform receives the account information of the second terminal transmission, encrypted message and the payment after encryption; Payment platform uses the decruption key of consulting to obtain with first terminal that the encrypted message after encrypting is decrypted and obtains encrypted message; Payment platform is verified account information and encrypted message; After being verified, payment platform according to payment to the operation of deducting fees of the account of account information indication.
Preferably, first terminal uses to be consulted with payment platform the step that encrypted message corresponding to the encryption key that obtains pair and account information be encrypted and comprise: the safety chip use encryption key in first terminal is encrypted encrypted message, wherein, safety chip is pre-stored encryption key, and encryption key comprises: the PKI of payment platform.
Preferably, first terminal is mobile terminal, and the second terminal is the POS terminal.
According to a further aspect in the invention, provide a kind of terminal, having comprised: the first transmitting element, the account request message that is used for sending in response to another terminal will send to another terminal for the account information of payment; Receiving element is used for receiving the password request message that another terminal sends; Ciphering unit be used for to use encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and account information to be encrypted; The second transmitting element, the encrypted message after being used for encrypting sends to another terminal.
Preferably, the first transmitting element comprises: receiver module, be used for receiving the account request message that another terminal sends, and wherein, the account request message comprises: the first authorization information; Authentication module is used for the first authorization information is verified; Sending module is used for returning to response message to another terminal after being verified, and wherein, carries the second authorization information and account information in response message, and the second authorization information is used for another terminal and after receiving response message, terminal is verified.
According to another aspect of the invention, provide another kind of terminal, having comprised: the first transmitting element is used for sending the account request message to another terminal; The first receiving element is used for receiving the account information that is used for payment that another terminal response sends in the account request message; The second transmitting element is used for sending password request message to another terminal after receiving account information; The second receiving element be used for to receive the encrypted message after the encryption that another terminal sends, and wherein, the encrypted message after encryption uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and account information to be encrypted by another terminal and obtains.
Preferably, this terminal also comprises: the 3rd transmitting element, be used for after the encrypted message after receiving encryption, encrypted message and payment after account information, encryption being sent to payment platform, so that payment platform verifies account information and encrypted message, and after being verified according to payment to the operation of deducting fees of the account of account information indication.
According to another aspect of the invention, a kind of payment platform is provided, comprise: receiving element, be used for receiving the account information of the second terminal transmission, encrypted message and the payment after encryption, wherein, account information and encrypt after encrypted message send to the second terminal by first terminal, the encrypted message after encryption uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and account information to be encrypted by first terminal and obtains; Decryption unit is used for using the decruption key of consulting to obtain with first terminal that the encrypted message after encrypting is decrypted and obtains encrypted message; Authentication unit is used for account information and encrypted message are verified; Performance element is used for after being verified, according to payment to the operation of deducting fees of the account of account information indication.
in the present invention, encrypted message corresponding to the encryption key that adopts first terminal to use to obtain with the payment platform negotiation pair and institute account information is encrypted, the method that encrypted message after encrypting again sends realizes the payment of terminal, that is to say, transmit between terminal and payment platform be to encrypt after encrypted message, and the encrypted message after the forwarding unit between terminal and payment platform all is the above-mentioned encryption of transparent transmission, and it is not processed, like this, even revealing appears in information in the process of transmission, encrypted message after also just the encrypting of its leakage, rather than encrypted message itself, thereby solved and easily revealed the problem of password in the prior art when swiping the card payment, improved the security when paying on terminal device.
Description of drawings
Accompanying drawing described herein is used to provide a further understanding of the present invention, consists of the application's a part, and illustrative examples of the present invention and explanation thereof are used for explaining the present invention, do not consist of improper restriction of the present invention.In the accompanying drawings:
Fig. 1 is a kind of preferred structure block diagram according to the terminal payment system of the embodiment of the present invention;
Fig. 2 is the another kind of preferred structure block diagram according to the terminal payment system of the embodiment of the present invention;
Fig. 3 is another the preferred structure block diagram according to the terminal payment system of the embodiment of the present invention;
Fig. 4 is another the preferred structure block diagram according to the terminal payment system of the embodiment of the present invention;
Fig. 5 is a kind of preferred flow charts according to the terminal method of payment of the embodiment of the present invention;
Fig. 6 is another the preferred structure block diagram according to the terminal payment system of the embodiment of the present invention.
Embodiment
Hereinafter also describe in conjunction with the embodiments the present invention in detail with reference to accompanying drawing.Need to prove, in the situation that do not conflict, embodiment and the feature in embodiment in the application can make up mutually.
Embodiment 1
As shown in Figure 1, the invention provides a kind of preferred terminal payment system 100, this system comprises: first terminal 102, the second terminal 104 and payment platform 106.Wherein, the second terminal 104 comprises: the first transmitting element 1042 is used for sending the account request message to first terminal; The second transmitting element 1044 is used for sending password request message to first terminal; The first receiving element 1046 is for the encrypted message after the encryption that receives first terminal 102 transmissions; First terminal 102 comprises: the 3rd transmitting element 1022, and the account request message that is used for sending in response to the first transmitting element 1042 will send to described the second terminal for the account information of payment; The second receiving element 1024 is used for receiving the password request message that the second transmitting element 1044 sends; Ciphering unit 1026 be used for to use encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and described account information to be encrypted; The 4th transmitting element 1028 is used for sending the described encrypted message after encrypting.
in above-mentioned preferred implementation, encrypted message corresponding to the encryption key that adopts first terminal to use to obtain with the payment platform negotiation pair and institute account information is encrypted, the method that encrypted message after encrypting again sends realizes the payment of terminal, that is to say, transmit between terminal and payment platform be to encrypt after encrypted message, and the encrypted message after the forwarding unit between terminal and payment platform all is the above-mentioned encryption of transparent transmission, and it is not processed, like this, even revealing appears in information in the process of transmission, encrypted message after also just the encrypting of its leakage, rather than encrypted message itself, thereby solved and easily revealed the problem of password in the prior art when swiping the card payment, improved the security when paying on terminal device.
In a preferred embodiment of the invention, as shown in Figure 2, the 3rd transmitting element 1022 comprises: receiver module 202, be used for receiving the described account request message that the first transmitting element 1042 sends, and wherein, described account request message comprises: the first authorization information; The first authentication module 204 is used for described the first authorization information is verified; The first sending module 206 is used for returning to response message to described the second terminal 104 after being verified, and wherein, carries the second authorization information and described account information in described response message.In above-mentioned preferred implementation, first terminal 102 only just sends to account information the second terminal 104 after being proved to be successful, thereby has further improved payment safety.
In a preferred embodiment of the invention, as shown in Figure 3, the second transmitting element 1044 comprises: the second authentication module 302 is used for after receiving described response message, described the second authorization information being verified; The second sending module 304 is used for sending password request message to first terminal after being verified, and wherein, described password request message comprises: payment.In above-mentioned preferred implementation, the second terminal 104 only just sends password request to first terminal 102 after being verified, thereby set up the transmission channel of a safety between first terminal 102 and the second terminal 104, guaranteed payment safety and reliability.
In a preferred embodiment of the invention, as shown in Figure 4, payment platform 106 also comprises: the 3rd receiving element 402 is used for receiving the described account information of described the second terminal transmission, described encrypted message and the payment after described encryption; Decryption unit 404 be used for to be used and to be consulted the decruption key that the obtains described encrypted message after to described encryption with described first terminal and be decrypted and obtain described encrypted message; The second authentication unit 406 is used for described account information and described encrypted message are verified; The unit 408 of deducting fees is used for after being verified, according to described payment to the operation of deducting fees of the account of described account information indication.In above-mentioned preferred implementation, payment platform 106 is decrypted encrypted message, thereby has guaranteed payment safety, and further, accounts information and encrypted message after 106 pairs of deciphering of payment platform are verified, normally the completing of operation thereby assurance is deducted fees.
The present invention also provides a kind of preferred encrypted message cipher mode, in order to further improve payment safety.In a preferred embodiment of the invention, first terminal 102 uses to be consulted with payment platform 106 step that encrypted message corresponding to the encryption key that obtains pair and account information be encrypted and comprise: the safety chip use encryption key in first terminal 102 is encrypted encrypted message, wherein, safety chip is pre-stored encryption key, and encryption key comprises: the PKI of payment platform.Corresponding, the decruption key that above-mentioned payment platform adopts is the private key of payment platform.In above-mentioned preferred implementation, there be the encryption key corresponding with payment platform in the safety chip of first terminal 102 self, by this encryption key, encrypted message is encrypted transmission again, the encrypted message of payment platform 106 after receiving this encryption is decrypted according to the key that consults again, thereby improved payment safety.
In a preferred embodiment of the invention, first terminal 102 is mobile terminal, and the second terminal 104 is the POS terminal.Thereby improved by carrying out the security of delivery operation between mobile terminal and POS terminal.
It should be noted that the present invention not only protects this terminal payment system, also separately protected above-mentioned terminal 102, terminal 104, payment platform 106, its separately the composition structure and job step all as mentioned above, do not repeat them here.
Embodiment 2
Based on the preferred terminal payment system shown in Fig. 1-4, the present invention also provides a kind of preferred terminal method of payment, and as shown in Figure 5, concrete steps comprise:
S502: first terminal will send to the second terminal for the account information of payment in response to the account request message that the second terminal sends;
S504: first terminal receives the password request message that the second terminal sends;
S506: first terminal uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and account information to be encrypted;
S508: the encrypted message after first terminal will be encrypted sends to the second terminal.
in above-mentioned preferred implementation, encrypted message corresponding to the encryption key that adopts first terminal to use to obtain with the payment platform negotiation pair and institute account information is encrypted, the method that encrypted message after encrypting again sends realizes the payment of terminal, that is to say, transmit between terminal and payment platform be to encrypt after encrypted message, and the encrypted message after the forwarding unit between terminal and payment platform all is the above-mentioned encryption of transparent transmission, and it is not processed, like this, even revealing appears in information in the process of transmission, encrypted message after also just the encrypting of its leakage, rather than encrypted message itself, thereby solved and easily revealed the problem of password in the prior art when swiping the card payment, improved the security when paying on terminal device.
The present invention also provides a kind of preferred first terminal to send to the mode of the second terminal for the account information of payment, so that the security of better guaranteeing payment.In this preferred embodiment, first terminal will send to the step of the second terminal to comprise for the account information of payment in response to the account request message that the second terminal sends: first terminal receives the account request message that the second terminal sends, wherein, the account request message comprises: the first authorization information; First terminal is verified the first authorization information; After being verified, first terminal returns to response message to the second terminal, wherein, carries the second authorization information and account information in response message.In above-mentioned preferred implementation, first terminal only just sends to account information the second terminal after being proved to be successful, thereby has further improved payment safety.
The present invention also provides a kind of mode of password request message of preferred the second terminal transmission, in order to further improve payment safety and reliability.In this preferred embodiment, the step that first terminal receives the password request message of the second terminal transmission comprises: the second terminal is verified the second authorization information after receiving response message; After being verified, the second terminal sends password request message to first terminal, and wherein, password request message comprises: payment.In above-mentioned preferred implementation, the second terminal only just sends password request to first terminal after being verified, thereby has set up the transmission channel of a safety between first terminal and the second terminal, has guaranteed payment safety and reliability.
The mode that the present invention also provides a kind of preferred payment platform to deduct fees is in order to improve the security of the operation of deducting fees.In this preferred embodiment, after the encrypted message after first terminal will be encrypted sent to the second terminal, this terminal method of payment also comprised: payment platform receives the account information of the second terminal transmission, encrypted message and the payment after encryption; Payment platform uses the decruption key of consulting to obtain with first terminal that the encrypted message after encrypting is decrypted and obtains encrypted message; Payment platform is verified account information and encrypted message; After being verified, payment platform according to payment to the operation of deducting fees of the account of account information indication.In above-mentioned preferred implementation, payment platform is decrypted encrypted message, thereby has guaranteed payment safety, and further, payment platform is verified accounts information and encrypted message after deciphering, normally the completing of operation thereby assurance is deducted fees.
The present invention also provides a kind of preferred encrypted message cipher mode, in order to further improve payment safety.In a preferred embodiment of the invention, first terminal uses to be consulted with payment platform the step that encrypted message corresponding to the encryption key that obtains pair and account information be encrypted and comprise: the safety chip use encryption key in first terminal is encrypted encrypted message, wherein, safety chip is pre-stored encryption key, and encryption key comprises: the PKI of payment platform.Corresponding, the decruption key that above-mentioned payment platform adopts is the private key of payment platform.In above-mentioned preferred implementation, there be the encryption key corresponding with payment platform in the safety chip of first terminal self, by this encryption key, encrypted message is encrypted transmission again, the encrypted message of payment platform after receiving this encryption is decrypted according to the key that consults again, thereby improved payment safety.
In a preferred embodiment of the invention, first terminal is mobile terminal, and the second terminal is the POS terminal.
Embodiment 3
The invention provides a kind of preferred embodiment and come further the present invention to be made an explanation, but it should be noted that the preferred embodiment just limits the present invention improperly in order better to describe the present invention, not consist of.
As shown in Figure 6, a kind of preferred payment system comprises: mobile terminal 602, POS terminal 604, payment platform 606.Wherein, mobile terminal comprises: non-safety chip 6022, the proximity communication module 6024 of connecing.Thereby realize that the user inputs password by mobile terminal and realizes the non-secure payment that connects near field.
Preferably, the non-safety chip 6022 that connects is used for depositing user data, key and carrying out the encryption and decryption computing, and wherein, preferred, user data can be stored also and can input by the user by the non-safety chip that connects.
Preferably, in each preferred embodiment of the present invention, can also can carry out communication by wired mode by wireless mode between POS terminal 604 and mobile terminal, wherein wireless mode comprises: infrared, and bluetooth etc.
Preferably, non-connecing has the mobile terminal payment processing module on safety chip, is used for realizing the consumption request and process of consumption is processed.
Mobile terminal proximity communication module 6026 is for the proximity communication module communication that realizes between mobile terminal and other equipment.
POS terminal 604 is used for initiating the consumption request to mobile terminal, and the mobile terminal receive account information and the encrypted message that return.
Payment platform 606 is used for receiving the request of deducting fees that POS terminal 604 is uploaded, and the request of deducting fees is processed.
Method according to system shown in Figure 6 pays comprises (S1-S17):
S1: the user is to the cashier payment, and the cashier inputs amount payable and confirms on the POS terminal.
S2: the user is with the close POS terminal of mobile terminal.
S3: mobile terminal receives the user account solicited message that the POS terminal sends, and wherein, carries identifying code in solicited message.Preferably, a checking code table is arranged respectively in mobile terminal and POS terminal, wherein, the corresponding corresponding secret value of each identifying code, for example, corresponding secret value is the cryptographic hash of identifying code.The POS terminal is randomly drawed an identifying code and is sent from the checking code table.
S4: the identifying code that mobile terminal uses the checking code table checking POS terminal of oneself to send, for example, identifying code in the identifying code received and the checking code table of self is compared one by one, finding identical identifying code to show is verified, after being verified, mobile terminal returns to user account information to the POS terminal, and carries the secret value that receives the correspondence of identifying code in the checking code table, preferably, this secret value can be the cryptographic hash of identifying code.
The S5:POS terminal is after receiving account information, therefrom extract secret value corresponding to identifying code, simultaneously this secret value is mated in the checking code table of self, if the match is successful, the POS terminal is obtained account information, thereby has set up escape way between POS terminal and mobile terminal.
The S6:POS terminal sends password request message to the mobile terminal proximity communication module, wherein, carries payment in request message.
S7: the mobile terminal proximity communication module is transmitted to the mobile terminal payment module with this password request message receiving password request message.
S8: the mobile terminal payment module shows payment and input cryptographic interface on interface of mobile terminal.
S9: the user inputs password by Mobile terminal keyboard.
S10: the mobile terminal payment module is issued safety chip with the password of user's input and is required to encrypt.
S11: safety chip is encrypted operation to the password of this user input, and is preferred, and safety chip uses to be consulted with payment platform the encryption key that obtains and pair be encrypted with password, and wherein encryption key is the PKI of payment platform.
S12: the password after safety chip will be encrypted sends to the mobile terminal payment module.
S13: the password after the mobile terminal payment module will be encrypted sends to the mobile terminal proximity communication module.
S14: the password after the mobile terminal proximity communication module will be encrypted again sends to the POS terminal.
The S15:POS terminal sends to payment platform with the account information that receives and encrypted message and the payment of encryption.
S16: payment platform is after the encrypted message and payment after the account information that receives the transmission of POS terminal, encryption, payment platform uses the decruption key of consulting to obtain with mobile terminal that the encrypted message of encrypting is decrypted and obtains encrypted message, preferably, decruption key is the private key of payment platform.
S17: payment platform verifies account information and encrypted message, after being verified, payment platform according to payment to the operation of deducting fees of the account of account information indication.
As can be seen from the above description, the present invention has realized following technique effect:
1) by method provided by the invention, can allow the user use the security of mobile terminal payment to be protected;
2) owing to taking full advantage of the non-function that connects payment mobile terminal itself, make the POS terminal no longer need code keypad, thereby lowered the cost of POS terminal.
To sum up, the implementation method of utilizing mobile terminal to carry out the input of user's payment accounts password that the present invention discusses not only can improve the non-payment safety that connects near field greatly, and can reduce the cost of POS terminal.
Should be understood that; above-mentioned comparatively concrete for illustrating of terminal name and each concrete steps; this method to all near fields non-connect payment scheme software all right effectively; can not therefore think the restriction to scope of patent protection of the present invention, scope of patent protection of the present invention should be as the criterion with claims.
obviously, those skilled in the art should be understood that, above-mentioned each module of the present invention or each step can realize with general calculation element, they can concentrate on single calculation element, perhaps be distributed on the network that a plurality of calculation elements form, alternatively, they can be realized with the executable program code of calculation element, thereby, they can be stored in memory storage and be carried out by calculation element, and in some cases, can carry out step shown or that describe with the order that is different from herein, perhaps they are made into respectively each integrated circuit modules, perhaps a plurality of modules in them or step being made into the single integrated circuit module realizes.Like this, the present invention is not restricted to any specific hardware and software combination.
The above is only the preferred embodiments of the present invention, is not limited to the present invention, and for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any modification of doing, be equal to replacement, improvement etc., within all should being included in protection scope of the present invention.

Claims (11)

1. a terminal method of payment, is characterized in that, comprising:
First terminal will send to described the second terminal for the account information of payment in response to the account request message that the second terminal sends;
Described first terminal receives the password request message that described the second terminal sends;
Described first terminal uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and described account information to be encrypted;
Described encrypted message after described first terminal will be encrypted sends to described the second terminal.
2. method according to claim 1, is characterized in that, described first terminal will send to the step of described the second terminal to comprise for the account information of payment in response to the account request message that the second terminal sends:
Described first terminal receives the described account request message that described the second terminal sends, and wherein, described account request message comprises: the first authorization information;
Described first terminal is verified described the first authorization information;
After being verified, described first terminal returns to response message to described the second terminal, wherein, carries the second authorization information and described account information in described response message.
3. method according to claim 2, is characterized in that, the step that described first terminal receives the password request message of described the second terminal transmission comprises:
Described the second terminal is verified described the second authorization information after receiving described response message;
After being verified, described the second terminal sends password request message to described first terminal, and wherein, described password request message comprises: payment.
4. method according to claim 3, is characterized in that, the described encrypted message after described first terminal will be encrypted also comprises after sending to described the second terminal:
Described payment platform receives the described account information of described the second terminal transmission, described encrypted message and the payment after described encryption;
Described payment platform uses to be consulted the decruption key that the obtains described encrypted message after to described encryption with described first terminal and is decrypted and obtains described encrypted message;
Described payment platform is verified described account information and described encrypted message;
After being verified, described payment platform according to described payment to the operation of deducting fees of the account of described account information indication.
5. method according to claim 1, is characterized in that, the step that described first terminal uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and described account information to be encrypted comprises:
Safety chip in described first terminal uses described encryption key that described encrypted message is encrypted, and wherein, described safety chip is pre-stored described encryption key, and described encryption key comprises: the PKI of described payment platform.
6. method according to claim 1, is characterized in that, described first terminal is mobile terminal, and described the second terminal is the POS terminal.
7. a terminal, is characterized in that,
The first transmitting element, the account request message that is used for sending in response to another terminal will send to described another terminal for the account information of payment;
Receiving element is used for receiving the password request message that described another terminal sends;
Ciphering unit be used for to use encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and described account information to be encrypted;
The second transmitting element, the described encrypted message after being used for encrypting sends to described another terminal.
8. terminal according to claim 7, is characterized in that, described the first transmitting element comprises:
Receiver module is used for receiving the described account request message that described another terminal sends, and wherein, described account request message comprises: the first authorization information;
Authentication module is used for described the first authorization information is verified;
Sending module, be used for after being verified, return to response message to described another terminal, wherein, carry the second authorization information and described account information in described response message, described the second authorization information is used for described another terminal and after receiving described response message, described terminal is verified.
9. a terminal, is characterized in that, comprising:
The first transmitting element is used for sending the account request message to another terminal;
The first receiving element is used for receiving the account information that is used for payment that described another terminal response sends in described account request message;
The second transmitting element is used for sending password request message to described another terminal after receiving described account information;
The second receiving element, for the encrypted message after the encryption that receives described another terminal transmission, wherein, the encrypted message after described encryption uses encrypted message corresponding to the encryption key that obtains with the payment platform negotiation pair and described account information to be encrypted by described another terminal to obtain.
10. terminal according to claim 9, is characterized in that, also comprises:
The 3rd transmitting element, be used for after the encrypted message after receiving described encryption, the described encrypted message after described account information, described encryption and payment being sent to described payment platform, so that described payment platform verifies described account information and described encrypted message, and after being verified according to described payment to the operation of deducting fees of the account of described account information indication.
11. a payment platform is characterized in that, comprising:
Receiving element, be used for receiving the account information of the second terminal transmission, encrypted message and the payment after encryption, wherein, encrypted message after described account information and described encryption sends to described the second terminal by first terminal, and the encrypted message after described encryption uses encrypted message corresponding to the encryption key that obtains with described payment platform negotiation pair and described account information to be encrypted by described first terminal and obtains;
Decryption unit be used for to be used and to be consulted the decruption key that the obtains described encrypted message after to described encryption with described first terminal and be decrypted and obtain described encrypted message;
Authentication unit is used for described account information and described encrypted message are verified;
Performance element is used for after being verified, according to described payment to the operation of deducting fees of the account of described account information indication.
CN2011103849647A 2011-11-28 2011-11-28 Terminal payment method, terminal and payment platform Pending CN103136668A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011103849647A CN103136668A (en) 2011-11-28 2011-11-28 Terminal payment method, terminal and payment platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011103849647A CN103136668A (en) 2011-11-28 2011-11-28 Terminal payment method, terminal and payment platform

Publications (1)

Publication Number Publication Date
CN103136668A true CN103136668A (en) 2013-06-05

Family

ID=48496471

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011103849647A Pending CN103136668A (en) 2011-11-28 2011-11-28 Terminal payment method, terminal and payment platform

Country Status (1)

Country Link
CN (1) CN103136668A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927655A (en) * 2014-05-04 2014-07-16 谢宇杰 Smart device payment method and system based on Bluetooth
CN104021473A (en) * 2014-05-30 2014-09-03 刘劲彤 Safe payment method of visual financial card
CN104636916A (en) * 2013-11-15 2015-05-20 腾讯科技(深圳)有限公司 Mobile payment method and system and related equipment
CN104660557A (en) * 2013-11-19 2015-05-27 腾讯科技(深圳)有限公司 Operation processing method and device
CN104751323A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Method for transferring electronic account data and related device and related system
CN104899730A (en) * 2014-09-22 2015-09-09 腾讯科技(深圳)有限公司 Mobile terminal data processing method, terminals and mobile terminal data processing system
CN105160526A (en) * 2015-08-31 2015-12-16 盛世铸成科技(天津)有限公司 Payment method and system
CN105225104A (en) * 2015-08-31 2016-01-06 盛世铸成科技(天津)有限公司 A kind of method of payment and system
CN105447690A (en) * 2015-12-29 2016-03-30 飞天诚信科技股份有限公司 Interaction method among terminals and mobile terminal
CN105654297A (en) * 2015-12-29 2016-06-08 飞天诚信科技股份有限公司 Terminal-to-terminal interaction method and transaction terminal
CN105825380A (en) * 2016-03-21 2016-08-03 联想(北京)有限公司 Information processing method and electronic device
WO2016206530A1 (en) * 2015-06-26 2016-12-29 深圳国微技术有限公司 Highly secure mobile payment method, apparatus, and system
US9589122B2 (en) 2013-11-19 2017-03-07 Tencent Technology (Shenzhen) Company Limited Operation processing method and device
CN106997530A (en) * 2016-01-25 2017-08-01 阿里巴巴集团控股有限公司 The credit payment method and device intended based on mobile terminal snap gauge
CN108352990A (en) * 2018-02-27 2018-07-31 福建联迪商用设备有限公司 A kind of method and system of transmission data
CN108401494A (en) * 2018-02-27 2018-08-14 福建联迪商用设备有限公司 A kind of method and system of transmission data
WO2018165921A1 (en) * 2017-03-15 2018-09-20 深圳大趋智能科技有限公司 Pos machine password secure input method and device
CN113837744A (en) * 2020-06-24 2021-12-24 中国银联股份有限公司 Transaction data processing method, transaction data processing system and terminal
US11250427B2 (en) 2016-01-25 2022-02-15 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on mobile terminal peer-to-peer

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702223A (en) * 2009-11-27 2010-05-05 吴剑 Mobile phone POS payment method and system
CN101794420A (en) * 2009-12-31 2010-08-04 卓望数码技术(深圳)有限公司 Payment authentication method, terminal and system
CN101968774A (en) * 2010-10-21 2011-02-09 中国人民解放军61938部队 Device and method for storing mobile data safely
CN101997680A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 Security chip directly supporting certificate management
CN102034321A (en) * 2009-09-25 2011-04-27 国民技术股份有限公司 Authentication method and system used for wireless payment
CN102081769A (en) * 2009-11-27 2011-06-01 阿里巴巴集团控股有限公司 Method and system for processing payment data, payment terminal and payment server
CN102088348A (en) * 2010-12-22 2011-06-08 东南大学 Mobile phone security chip for embedded platform and protection system comprising same
CN102123027A (en) * 2011-03-15 2011-07-13 钱袋网(北京)信息技术有限公司 Information security processing method and mobile terminal

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997680A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 Security chip directly supporting certificate management
CN102034321A (en) * 2009-09-25 2011-04-27 国民技术股份有限公司 Authentication method and system used for wireless payment
CN101702223A (en) * 2009-11-27 2010-05-05 吴剑 Mobile phone POS payment method and system
CN102081769A (en) * 2009-11-27 2011-06-01 阿里巴巴集团控股有限公司 Method and system for processing payment data, payment terminal and payment server
CN101794420A (en) * 2009-12-31 2010-08-04 卓望数码技术(深圳)有限公司 Payment authentication method, terminal and system
CN101968774A (en) * 2010-10-21 2011-02-09 中国人民解放军61938部队 Device and method for storing mobile data safely
CN102088348A (en) * 2010-12-22 2011-06-08 东南大学 Mobile phone security chip for embedded platform and protection system comprising same
CN102123027A (en) * 2011-03-15 2011-07-13 钱袋网(北京)信息技术有限公司 Information security processing method and mobile terminal

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636916A (en) * 2013-11-15 2015-05-20 腾讯科技(深圳)有限公司 Mobile payment method and system and related equipment
CN104660557B (en) * 2013-11-19 2018-11-02 腾讯科技(深圳)有限公司 operation processing method and device
CN104660557A (en) * 2013-11-19 2015-05-27 腾讯科技(深圳)有限公司 Operation processing method and device
WO2015074443A1 (en) * 2013-11-19 2015-05-28 Tencent Technology (Shenzhen) Company Limited An operation processing method and device
US9589122B2 (en) 2013-11-19 2017-03-07 Tencent Technology (Shenzhen) Company Limited Operation processing method and device
CN104751323A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Method for transferring electronic account data and related device and related system
CN104751323B (en) * 2013-12-31 2020-04-24 腾讯科技(深圳)有限公司 Electronic account data transfer method and related equipment and system
CN103927655A (en) * 2014-05-04 2014-07-16 谢宇杰 Smart device payment method and system based on Bluetooth
CN104021473A (en) * 2014-05-30 2014-09-03 刘劲彤 Safe payment method of visual financial card
CN104899730A (en) * 2014-09-22 2015-09-09 腾讯科技(深圳)有限公司 Mobile terminal data processing method, terminals and mobile terminal data processing system
CN104899730B (en) * 2014-09-22 2020-02-18 腾讯科技(深圳)有限公司 Mobile terminal data processing method, terminal and system
WO2016206530A1 (en) * 2015-06-26 2016-12-29 深圳国微技术有限公司 Highly secure mobile payment method, apparatus, and system
CN105225104A (en) * 2015-08-31 2016-01-06 盛世铸成科技(天津)有限公司 A kind of method of payment and system
CN105160526A (en) * 2015-08-31 2015-12-16 盛世铸成科技(天津)有限公司 Payment method and system
CN105447690B (en) * 2015-12-29 2022-04-01 飞天诚信科技股份有限公司 Method for interaction between terminals and mobile terminal
CN105654297A (en) * 2015-12-29 2016-06-08 飞天诚信科技股份有限公司 Terminal-to-terminal interaction method and transaction terminal
CN105447690A (en) * 2015-12-29 2016-03-30 飞天诚信科技股份有限公司 Interaction method among terminals and mobile terminal
CN106997530A (en) * 2016-01-25 2017-08-01 阿里巴巴集团控股有限公司 The credit payment method and device intended based on mobile terminal snap gauge
US11227279B2 (en) 2016-01-25 2022-01-18 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on card emulation of mobile terminal
US11238431B2 (en) 2016-01-25 2022-02-01 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on card emulation of mobile terminal
US11250427B2 (en) 2016-01-25 2022-02-15 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on mobile terminal peer-to-peer
US11270305B2 (en) 2016-01-25 2022-03-08 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on mobile terminal peer-to-peer
CN105825380A (en) * 2016-03-21 2016-08-03 联想(北京)有限公司 Information processing method and electronic device
WO2018165921A1 (en) * 2017-03-15 2018-09-20 深圳大趋智能科技有限公司 Pos machine password secure input method and device
CN108401494A (en) * 2018-02-27 2018-08-14 福建联迪商用设备有限公司 A kind of method and system of transmission data
CN108352990A (en) * 2018-02-27 2018-07-31 福建联迪商用设备有限公司 A kind of method and system of transmission data
CN108401494B (en) * 2018-02-27 2020-10-30 福建联迪商用设备有限公司 Method and system for transmitting data
CN108352990B (en) * 2018-02-27 2021-03-05 福建联迪商用设备有限公司 Method and system for transmitting data
CN113837744A (en) * 2020-06-24 2021-12-24 中国银联股份有限公司 Transaction data processing method, transaction data processing system and terminal

Similar Documents

Publication Publication Date Title
CN103136668A (en) Terminal payment method, terminal and payment platform
EP3050247B1 (en) Method for securing over-the-air communication between a mobile application and a gateway
Chen et al. NFC mobile transactions and authentication based on GSM network
CN102315942B (en) Security terminal with Bluetooth and communication method thereof of security terminal and client end
US20160117673A1 (en) System and method for secured transactions using mobile devices
US20150073992A1 (en) System and method for secure transaction process via mobile device
CN102945526B (en) A kind of device and method for improving mobile equipment on-line safety of payment
CN105900125A (en) Systems and methods for convenient and secure mobile transactions
TW201443798A (en) Methods, apparatuses and systems for providing user authentication
CN107430729A (en) Security for mobile payment application
Husni et al. Efficient tag-to-tag near field communication (NFC) protocol for secure mobile payment
CN104700267A (en) Bank virtual card number based mobile payment system and method
CN104408620B (en) A kind of safe NFC payment and system
US20160155111A1 (en) Method for securing a validation step of an online transaction
CN104021473A (en) Safe payment method of visual financial card
CN103971241A (en) Two-channel payment method and system
CN104318436A (en) Safety payment method and system based on mobile terminal and mobile terminal
EP2195769B1 (en) Method based on a sim card performing services with high security features
CN104537529A (en) Field off-line payment transaction system and method based on portable terminal universal interface
CN202230487U (en) Mobile paying code processor and system
CN103268436A (en) Method and system for touch-screen based graphical password authentication in mobile payment
CN104301886A (en) Short message reading method and system, terminal and wearable device
CN102904720B (en) Method and system for mobile payment password processing
CN102136057A (en) 2.4G/13.56M safety radio frequency card reader and authentication method thereof
CA3044991A1 (en) Secure transactional cryptocurrency hardware wallet

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20130605

RJ01 Rejection of invention patent application after publication