CN103617531B - Safe payment method based on credible two-dimension code and device - Google Patents

Safe payment method based on credible two-dimension code and device Download PDF

Info

Publication number
CN103617531B
CN103617531B CN201310690785.5A CN201310690785A CN103617531B CN 103617531 B CN103617531 B CN 103617531B CN 201310690785 A CN201310690785 A CN 201310690785A CN 103617531 B CN103617531 B CN 103617531B
Authority
CN
China
Prior art keywords
quick response
response code
credible
information
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310690785.5A
Other languages
Chinese (zh)
Other versions
CN103617531A (en
Inventor
俞玲欣
季白杨
李娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sinyada Technology Co.,Ltd.
Original Assignee
SUNYARD SYSTEM ENGINEERING Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUNYARD SYSTEM ENGINEERING Co Ltd filed Critical SUNYARD SYSTEM ENGINEERING Co Ltd
Priority to CN201310690785.5A priority Critical patent/CN103617531B/en
Publication of CN103617531A publication Critical patent/CN103617531A/en
Application granted granted Critical
Publication of CN103617531B publication Critical patent/CN103617531B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification

Abstract

The invention discloses a kind of safe payment method based on credible two-dimension code and system.Described method includes: Quick Response Code publisher is digitally signed computing to raw information, generates the first signing messages, the first signing messages and raw information is sent to Quick Response Code management platform as the first information;The first information is verified by Quick Response Code management platform, when the first information is by checking, payment information is digitally signed computing, generate the second signing messages, second signing messages is encoded with raw information, generates credible two-dimension code, credible two-dimension code is sent to Quick Response Code publisher;Quick Response Code is issued Quick Response Code displaying side, direction and is sent credible two-dimension code;Credible two-dimension code is verified by Quick Response Code displaying side, when credible two-dimension code is by checking, is shown the raw information in credible two-dimension code.Present invention reduces user's risk during using Quick Response Code, it is ensured that the safety of Quick Response Code, and then improve the reliability of Quick Response Code payment system.

Description

Safe payment method based on credible two-dimension code and device
Technical field
The present embodiments relate to computer technology and information security field, particularly relate to a kind of based on credible two The safe payment method of dimension code and device.
Background technology
Along with 3G(3rd-Generation, 3G (Third Generation) Moblie) arrival in epoch, mobile Internet is Become the industry that the world today is with the fastest developing speed, market potential is maximum, prospect is the most tempting.People are raw now Consumer goods of living is traded by network greatly, and increasing people selects mobile Internet to enter Row pays.
Existing a kind of in the payment technology of movement, payment platform (such as: Alipay) is by shifting Dynamic internet communication, by PC(Personal Computer, PC) payment function held migrates to hands Machine end;In conjunction with mobile telephone scanning Quick Response Code, complete on-site payment.Wherein, beneficiary generates and shows two dimension Code, comprises Merchant Account and commodity price information etc. in this Quick Response Code;Paying party passes through this two dimension of mobile telephone scanning The mode of code obtains corresponding payment information, completes payment by payment platform on line;This payer Formula masses' degree of recognition is high, promotes being relatively easy to mobile Internet from the Internet.Utilize mobile Internet, Without extra equipment, cost is relatively low.The most mutual dynamic Transaction Identification Number of on-site payment, is not related to the amount of money and account The sensitive datas such as family.Communication with backstage is by secure connection, such as: SSL(Secure Sockets Layer, SSL) etc. protection, have certain security guarantee.
It addition, it is also a kind of emerging payment technology towards movement that wechat pays, wechat pays and utilizes wechat Platform is traded contact, and recycling Quick Response Code carries out information transmission, finally utilizes wealth to pay logical or bank card and ties up Surely whole payment process is completed.Specifically include: paying party selects wechat APP(Application, apply journey Sequence) menu, opened by static two dimensional code under the line that " sweep and sweep " items scanning is relevant or Web Quick Response Code Payment link, or obtain link by paying close attention to businessman public account, utilizes wealth to pay logical or bank card and completes to pay, Return electron authority is to mobile phone.
In the mobile payment scheme that above two classes are the most popular, all employing more or less can scan static two The mode of dimension code obtains merchandise news.But, static two dimensional code also exists technology hidden danger: generate at Quick Response Code Intercepted and captured by hacker during if, it may appear that " the fishing Quick Response Code " stolen the beams and changed the pillars." fishing Quick Response Code " Such as other trojan horses, in the case of user is unwitting, distorts payment information steals user's fund.Therefore, Use the mobile payment technology of static two dimensional code, there is the biggest potential safety hazard.
Summary of the invention
In view of this, the present invention provides a kind of safe payment method based on credible two-dimension code and device, in order to Overcome the technical problem that the generation method of existing static two dimensional code is easily hacked, reduce user and using Quick Response Code During risk, it is ensured that the safety of Quick Response Code, so improve Quick Response Code payment system reliability.
In first aspect, embodiments provide a kind of safe payment method based on credible two-dimension code, Including:
Quick Response Code publisher is digitally signed computing to raw information, generates the first signing messages, by described First signing messages and described raw information send to Quick Response Code management platform, wherein, institute as the first information State raw information and include Item Information and payment information;
The described first information is verified by described Quick Response Code management platform, when the described first information is by checking Time, the payment information in the described first information is digitally signed computing, generates the second signing messages, will Described second signing messages encodes with described raw information, generates credible two-dimension code, by described credible two Dimension code sends to described Quick Response Code publisher;
Described Quick Response Code is issued Quick Response Code displaying side, direction and is sent described credible two-dimension code;
Described credible two-dimension code is verified by described Quick Response Code displaying side, when described credible two-dimension code is by testing During card, the raw information in described credible two-dimension code is shown.
In second aspect, embodiments provide a kind of safety payment system based on credible two-dimension code, Including: Quick Response Code publisher, Quick Response Code management platform and Quick Response Code displaying side, wherein:
Described Quick Response Code publisher includes:
First signing messages signal generating unit, for raw information is digitally signed computing, generates the first label Name information;
First information transmitting element, for believing described first signing messages and described raw information as first Breath sends and manages platform to Quick Response Code, and wherein, described raw information includes Item Information and payment information;
Credible two-dimension code receives unit, for receiving the credible two-dimension code that described Quick Response Code management platform sends;
Credible two-dimension code release unit, for sending described credible two-dimension code to Quick Response Code displaying side;
Described Quick Response Code management platform includes:
First information authentication unit, for verifying the described first information received, when described first When information is by checking, trigger the second signing messages signal generating unit;
Second signing messages signal generating unit, for being digitally signed the payment information in the described first information Computing, generates the second signing messages;
Credible two-dimension code signal generating unit, for described second signing messages is encoded with described raw information, Generate credible two-dimension code;
Credible two-dimension code transmitting element, for sending described credible two-dimension code to described Quick Response Code publisher;
Described Quick Response Code displaying side includes:
Credible two-dimension code authentication unit, for verifying described credible two-dimension code, when described credible two dimension When code is by checking, trigger credible two-dimension code display unit;
Quick Response Code display unit, for being shown the raw information in described credible two-dimension code.
The embodiment of the present invention is by setting up third-party Quick Response Code management platform, when Quick Response Code publisher is by original Before information generates Quick Response Code, first pass through Quick Response Code management platform and Quick Response Code publisher carried out signature authentication, After certification is passed through, Quick Response Code management platform produce corresponding credible two-dimension code, it is ensured that Quick Response Code is by credible body Part produces;When Quick Response Code displaying side needs two-dimensional code display relevant information, use and manage platform with Quick Response Code Quick Response Code is verified by the mode of agreement, in the display of Quick Response Code displaying side and credible two-dimension code after being verified Corresponding raw information, it is ensured that only display is by the information corresponding to the Quick Response Code of checking, reduces user Risk during using Quick Response Code, it is ensured that the credibility of Quick Response Code, and then improve Quick Response Code payment The reliability of system.
Accompanying drawing explanation
Fig. 1 is a kind of based on credible two-dimension code safe payment method the flow chart of first embodiment of the invention;
Fig. 2 is a kind of based on credible two-dimension code safe payment method the flow chart of second embodiment of the invention;
Fig. 3 is the visioning procedure figure of a kind of credible two-dimension code of third embodiment of the invention;
Fig. 4 is the scanning process figure of a kind of credible two-dimension code of third embodiment of the invention;
Fig. 5 is a kind of based on credible two-dimension code safety payment system the structure chart of fourth embodiment of the invention.
Detailed description of the invention
The present invention is described in further detail with embodiment below in conjunction with the accompanying drawings.It is understood that this Specific embodiment described by place is used only for explaining the present invention, rather than limitation of the invention.The most also need It is noted that for the ease of describing, accompanying drawing illustrate only part related to the present invention and not all knot Structure.
First embodiment
The stream of a kind of based on credible two-dimension code the safe payment method that Fig. 1 provides for first embodiment of the invention Cheng Tu, the method for the present embodiment can be performed by safety payment system based on credible two-dimension code, this system Including Quick Response Code publisher, Quick Response Code management platform and Quick Response Code displaying side.The method of the present embodiment is specifically wrapped Include following steps:
Step 110, Quick Response Code publisher are digitally signed computing to raw information, generate the first A.L.S. Breath, sends the first signing messages and raw information to Quick Response Code management platform as the first information.Wherein, Described raw information includes Item Information and payment information.
In the present embodiment, Quick Response Code publisher does not directly generate Quick Response Code, but will generate the former of Quick Response Code Beginning information sends and manages platform to Quick Response Code, makes corresponding Quick Response Code by this platform.Meanwhile, in order to just In the identity of Quick Response Code management platform validation Quick Response Code publisher, Quick Response Code publisher is further to raw information It is digitally signed computing, generates the first signing messages, using above-mentioned first signing messages as proof of identification one And send to Quick Response Code management platform, it is simple to platform carries out corresponding authentication.
Wherein, Quick Response Code publisher can be the beneficiary in on-line payment activity, in general, when online Before paying party payment in payment, correspondence can be obtained by the 2 D code information that scanning beneficiary provides Merchandise news and payment information, wherein, may include that the transaction interface chain of payment for merchandise in payment information Connect, and in the present embodiment, for example, beneficiary is by the payment information one of merchandise news He these commodity Rise carry out data signature computing as raw information, generate the first signing messages, by this first signing messages with Raw information together, sends to Quick Response Code management platform.Quick Response Code management platform can be one third-party Platform, is specifically designed to and Quick Response Code publisher is carried out authentication, and generate credible two-dimension code etc..Such as, When businessman and consumer carry out online transaction by Taobao, Taobao is permissible as third party transaction platform There is provided Quick Response Code to manage platform for both, provide credible two-dimension code for the two.
In the present embodiment, the mode of digital signature computing can be: Quick Response Code publisher and Quick Response Code management A set of public, private key pair arranged by platform, by this public, private key pair, realizes the process of digital signature.
Typically, Quick Response Code management platform is provided U-shield to Quick Response Code publisher (USB Key can be carried with Miniaturized electronics), this U-shield, for producing the algorithm routine of public, private key pair, is burnt by U-shield Producer System is in the read only memory (ROM) of chip.After public, private key is to generating in U-shield, PKI can be derived Outside card, private key is then stored in the private key district in chip, does not allow outside access.Wooden horse also steal less than, And then may insure that the safety of Digital Signature Algorithm.
Step 120, Quick Response Code management platform judges that whether the first information is by checking: if: perform step 130;Otherwise, step 140 is performed.
In the present embodiment, Quick Response Code management platform can be right according to the first signing messages in the first information Quick Response Code publisher carries out authentication, after the identity judging Quick Response Code publisher is credible, in other words, when After the first information is by checking, Quick Response Code management platform is that the Quick Response Code publisher sending this first information generates Corresponding credible two-dimension code.
Certainly, the checking of the first information can also be adopted in other ways by Quick Response Code management platform, such as, tests Data integrity etc. in the card first information, does not limit this.
Step 130, Quick Response Code management platform is digitally signed computing to payment information, generates the second signature Information, encodes the second signing messages with raw information, generates credible two-dimension code, by credible two-dimension code Send to Quick Response Code publisher.
In the present embodiment, if the above-mentioned first information can be sent out for Quick Response Code by checking, Quick Response Code management platform Cloth side generates corresponding credible two-dimension code, in order to avoid the credible two-dimension code of this generation is cut in transmitting procedure Obtain and distort as fishing Quick Response Code so that the loss that Quick Response Code displaying side causes when scanning this fishing Quick Response Code, Before Quick Response Code management platform carries out coding generation credible two-dimension code to raw information, will information to be encoded add Enter the digital signature of self so that Quick Response Code displaying side, can be first before the Quick Response Code that scanning receives First verify whether this Quick Response Code is that Quick Response Code management platform generates, the most just can carry out ensuing payment Operation.
Step 140, return error message
In the present embodiment, if the above-mentioned first information is not verified, Quick Response Code management platform can be to Quick Response Code Publisher returns corresponding error message, reports error reason.
Certainly, it will be understood by those skilled in the art that when the above-mentioned first information is not verified, Quick Response Code Management platform may also take on other processing mode, such as, directly abandons the above-mentioned first information, or wants Ask Quick Response Code publisher to resend the above-mentioned first information etc., this is not limited.
Step 150, Quick Response Code are issued Quick Response Code displaying side, direction and are sent described credible two-dimension code.
In the present embodiment, receive, as Quick Response Code publisher, the credible two-dimension code that Quick Response Code management platform sends Afterwards, described credible two-dimension code can be sent to corresponding Quick Response Code displaying side.
Wherein, Quick Response Code is shown can think the paying party in on-line payment activity, and this paying party can pass through The credible two-dimension code that scanning receives is to obtain merchandise news and payment information, and then completes to pay accordingly Movable.
Step 160, Quick Response Code displaying side judge that whether credible two-dimension code is by checking: if so, perform step 170;Otherwise perform step 180.
In the present embodiment, Quick Response Code displaying side, after receiving credible two-dimension code, first determines whether credible two dimension Whether code can show user to complete the raw information in the credible two-dimension code by checking by checking Pay.Typically, the special Quick Response Code scanning client of Quick Response Code management platform distribution installs in Quick Response Code displaying side End, when using the above-mentioned credible two-dimension code of this client scan, according to the algorithm with Quick Response Code management platform reservation, Verify above-mentioned credible two-dimension code.
Raw information in described credible two-dimension code is shown by step 170, Quick Response Code displaying side.
In the present embodiment, after Quick Response Code displaying side judges that the credible two-dimension code received is by checking, meeting Raw information in this credible two-dimension code is shown, typically, merchandise news and payment information is shown To corresponding user, and then user is instructed to complete ensuing payment activity.
Step 180, point out unofficial Quick Response Code.
In the present embodiment, when the credible two-dimension code that the judgement of Quick Response Code displaying side receives is not verified, It is unofficial Quick Response Code that Quick Response Code display platform can prompt the user with this Quick Response Code.
Certainly, it will be understood by those skilled in the art that the credible two dimension when the judgement of Quick Response Code displaying side receives When code is not verified, it is also possible to take other processing mode, such as, do not show this Quick Response Code, or Require that user chooses whether to show this Quick Response Code etc., this is not limited.
The embodiment of the present invention is by setting up third-party Quick Response Code management platform, when Quick Response Code publisher is by original Before information generates Quick Response Code, first pass through Quick Response Code management platform and Quick Response Code publisher carried out signature authentication, After certification is passed through, Quick Response Code management platform produce corresponding credible two-dimension code, it is ensured that Quick Response Code is by credible body Part produces;When Quick Response Code displaying side needs two-dimensional code display relevant information, use and manage platform with Quick Response Code Quick Response Code is verified by the mode of agreement, in the display of Quick Response Code displaying side and credible two-dimension code after being verified Corresponding raw information, it is ensured that only display is by the information corresponding to the Quick Response Code of checking, reduces user Risk during using Quick Response Code, it is ensured that the credibility of Quick Response Code, and then improve Quick Response Code payment The reliability of system.
On the basis of the various embodiments described above, described method also includes, Quick Response Code publisher manages at Quick Response Code Registering on platform, Quick Response Code management platform is that the Quick Response Code publisher succeeded in registration distributes login name and steps on Record password;Described Quick Response Code publisher is digitally signed computing to raw information, generates the first signing messages, Described first signing messages and described raw information were sent before Quick Response Code management platform as the first information Also include: described Quick Response Code publisher, according to the described login name distributed and described login password, logs in described Quick Response Code management platform.Quick Response Code management platform may require that the Quick Response Code publisher carrying out registering provides effective Documentation of identity, only provide login name and described login close the Quick Response Code publisher meeting certain qualification Code, and only allow login user to generate Quick Response Code, the benefit so arranged is to further ensure two dimension The reliability that the credibility of code publisher and Quick Response Code pay.
On the basis of the various embodiments described above, Quick Response Code is managed platform and passes through CMS(Content Management System, Content Management System) build.The benefit so arranged is flat in Quick Response Code management Can use design based on template in the building process of platform, speed and the minimizing that can accelerate Website development are opened The cost sent out, namely in existing Quick Response Code payment system, only needs the cost that less input, Ji Keshi Now reliable safety payment system based on credible two-dimension code.
Second embodiment
Fig. 2 is the stream of a kind of based on credible two-dimension code the safe payment method that second embodiment of the invention provides Cheng Tu, the present embodiment is on the basis of the various embodiments described above, and the mode employing public-key cryptographic keys pair carries out numeral Signature, wherein, Quick Response Code publisher storage has the first public, private key pair, including the first PKI and the first private key, And in Quick Response Code management platform, store the first PKI simultaneously;Quick Response Code management platform storage has the second PKI Private key pair, including the second PKI and the second private key, and stores the second PKI simultaneously in Quick Response Code displaying side. The method of the present embodiment specifically includes following steps:
Step 210, Quick Response Code publisher are that described raw information generates informative abstract according to predetermined algorithm.
In the present embodiment, Quick Response Code publisher makes a reservation for a fixing algorithm, allusion quotation with Quick Response Code management platform Type, hash function (Hash) algorithm, generate summary info for raw information.
Step 220, Quick Response Code publisher use the first private key that described informative abstract is encrypted computing, raw Become the first encrypted result.
Step 230, Quick Response Code publisher are by described first encrypted result and described informative abstract, as described First signing messages.
First signing messages and raw information are sent extremely by step 240, Quick Response Code publisher as the first information Quick Response Code management platform.
Step 250, Quick Response Code management platform uses the first PKI to enter described first encrypted result received Row deciphering computing.
Step 260, Quick Response Code management platform judges the result of deciphering computing and the described informative abstract received The most consistent: if so, to perform step 270;Otherwise, flow process is terminated.
Step 270, Quick Response Code management platform is that the described raw information received generates according to predetermined algorithm Comparison information is made a summary.
In the present embodiment, Quick Response Code management platform is according to the algorithm identical with Quick Response Code publisher, such as: Identical hash function, the described raw information for receiving generates comparison information summary.
Step 280, Quick Response Code management platform judges that described comparison information summary is plucked with the described information received The most consistent: if so, to perform step 290;Otherwise, flow process is terminated.
Step 290, Quick Response Code management platform determines that the described first information is by checking.
Step 2A0, Quick Response Code management platform uses the second private key to enter the payment information in the described first information Row encryption, generates the second signing messages, is encoded with raw information by the second signing messages, generate credible Quick Response Code.
Credible two-dimension code is sent to Quick Response Code publisher by step 2B0, Quick Response Code management platform.
Above-mentioned credible two-dimension code is sent to Quick Response Code displaying side by step 2C0, Quick Response Code publisher.
The described credible two-dimension code received is decoded by step 2D0, Quick Response Code displaying side, obtains decoding After the second signing messages and raw information.
Step 2E0, Quick Response Code displaying side use the second PKI to carry out described decoded second signing messages Deciphering.
Step 2F0, Quick Response Code displaying side judge that decrypted result is the most consistent with decoded raw information: If: perform step 2G0, otherwise, terminate flow process.
Raw information in credible two-dimension code is shown by step 2G0, Quick Response Code displaying side.
The embodiment of the present invention is by setting up third-party Quick Response Code management platform, when Quick Response Code publisher is by original Before information generates Quick Response Code, first pass through Quick Response Code management platform and Quick Response Code publisher carried out signature authentication, After certification is passed through, Quick Response Code management platform produce corresponding credible two-dimension code, it is ensured that Quick Response Code is by credible body Part produces;When Quick Response Code displaying side needs two-dimensional code display relevant information, use and manage platform with Quick Response Code Quick Response Code is verified by the mode of agreement, in the display of Quick Response Code displaying side and credible two-dimension code after being verified Corresponding raw information, it is ensured that only display is by the information corresponding to the Quick Response Code of checking, reduces user Risk during using Quick Response Code, it is ensured that the credibility of Quick Response Code, and then improve Quick Response Code payment The reliability of system.
3rd embodiment
Fig. 3 and Fig. 4 is establishment and the flow chart of scanning of a kind of credible two-dimension code of third embodiment of the invention. In the present embodiment, Quick Response Code publisher is the beneficiary in payment activity, and Quick Response Code management platform passes through CMS mode is set up, and opens to beneficiary by the way of webpage logs in, Quick Response Code publisher firstly the need of Entering CMS webpage to register, after succeeding in registration, Quick Response Code management platform can distribute to Quick Response Code publisher U-shield, to realize the authentication to beneficiary;Quick Response Code displaying side is the paying party in payment activity, two Dimension code management platform provides for paying party and specifically scans client, for realizing paying party two to receiving The trust authentication of dimension code.
The flow process of the creation method of a kind of credible two-dimension code for third embodiment of the invention as shown in Figure 3 Figure.The creation method of the present embodiment specifically includes following steps:
Step 310, beneficiary insert U-shield, input the PIN(Personal Identification Number of U-shield, Individual's recognition code) code.
Step 320, automatically open up CMS webpage at beneficiary.
Step 330, beneficiary input account, password, log in CMS backstage.
Step 340, beneficiary select newly-built Quick Response Code, input merchandise news and payment information.
Step 350, beneficiary use U-shield that input information carries out computing of signing, and rise with input information one Give CMS backstage.
It is the most complete that step 360, CMS backstage judge to receive data: if so, performs step 370;Otherwise, Perform step 380.
Step 370, CMS backstage use CMS private key to carry out, to receiving data, computing of signing, together with reception Data encode together, generate credible two-dimension code.
In the present embodiment, after CMS backstage generates credible two-dimension code, the Quick Response Code of this generation is sent to gathering Side.
Step 380, return error message.
Step 390, beneficiary issue credible two-dimension code.
The flow process of the scan method of a kind of credible two-dimension code for third embodiment of the invention as shown in Figure 4 Figure.The scan method of the present embodiment specifically includes following steps:
Step 410, paying party open official's scanning client.
Step 420, paying party use scanning client scan credible two-dimension code.
Credible two-dimension code is verified by the CMS PKI that step 430, paying party utilize client built-in.
Step 440, paying party judge that whether Quick Response Code is by checking: if so, perform step 450;Otherwise, Perform step 460.
Initial data in step 450, paying party two-dimensional code display.
Step 460, paying party point out unofficial Quick Response Code.
Whether the prompting of step 470, paying party continues two-dimensional code display: if so, perform step 450;
Step 480, paying party return to scanning interface.
The embodiment of the present invention is by setting up third-party Quick Response Code management platform, when Quick Response Code publisher is by original Before information generates Quick Response Code, first pass through Quick Response Code management platform and Quick Response Code publisher carried out signature authentication, After certification is passed through, Quick Response Code management platform produce corresponding credible two-dimension code, it is ensured that Quick Response Code is by credible body Part produces;When Quick Response Code displaying side needs two-dimensional code display relevant information, use and manage platform with Quick Response Code Quick Response Code is verified by the mode of agreement, in the display of Quick Response Code displaying side and credible two-dimension code after being verified Corresponding raw information, it is ensured that only display is by the information corresponding to the Quick Response Code of checking, reduces user Risk during using Quick Response Code, it is ensured that the credibility of Quick Response Code, and then improve Quick Response Code payment The reliability of system.
4th embodiment
Figure 5 illustrates a kind of based on credible two-dimension code safety payment system of fourth embodiment of the invention Structure chart.As it is shown in figure 5, described system includes:
Quick Response Code publisher 51, Quick Response Code management platform 52 and Quick Response Code displaying side 53, wherein:
Described Quick Response Code publisher 51 includes:
First signing messages signal generating unit, for raw information is digitally signed computing, generates the first label Name information;
First information transmitting element, for believing described first signing messages and described raw information as first Breath sends and manages platform to Quick Response Code, and wherein, described raw information includes Item Information and payment information;
Credible two-dimension code receives unit, for receiving the credible two-dimension code that described Quick Response Code management platform sends;
Credible two-dimension code release unit, for sending described credible two-dimension code to Quick Response Code displaying side;
Described Quick Response Code management platform 52 includes:
First information authentication unit, for verifying the described first information received, when described first When information is by checking, trigger the second signing messages signal generating unit;
Second signing messages signal generating unit, for being digitally signed the payment information in the described first information Computing, generates the second signing messages;
Credible two-dimension code signal generating unit, for described second signing messages is encoded with described raw information, Generate credible two-dimension code;
Credible two-dimension code transmitting element, for sending described credible two-dimension code to described Quick Response Code publisher;
Described Quick Response Code displaying side 53 includes:
Credible two-dimension code authentication unit, for verifying described credible two-dimension code, when described credible two dimension When code is by checking, trigger credible two-dimension code display unit;
Quick Response Code display unit, for being shown the raw information in described credible two-dimension code.
The embodiment of the present invention is by setting up third-party Quick Response Code management platform, when Quick Response Code publisher is by original Before information generates Quick Response Code, first pass through Quick Response Code management platform and Quick Response Code publisher carried out signature authentication, After certification is passed through, Quick Response Code management platform produce corresponding credible two-dimension code, it is ensured that Quick Response Code is by credible body Part produces;When Quick Response Code displaying side needs two-dimensional code display relevant information, use and manage platform with Quick Response Code Quick Response Code is verified by the mode of agreement, in the display of Quick Response Code displaying side and credible two-dimension code after being verified Corresponding raw information, it is ensured that only display is by the information corresponding to the Quick Response Code of checking, reduces user Risk during using Quick Response Code, it is ensured that the credibility of Quick Response Code, and then improve Quick Response Code payment The reliability of system.
On the basis of the various embodiments described above, described Quick Response Code management platform also includes: registering unit, is used for Complete described Quick Response Code publisher registration on self platform, for the Quick Response Code publisher distribution succeeded in registration Login name and login password;
Described Quick Response Code publisher also includes: log in unit, for the described login name and described according to distribution Login password, logs in described Quick Response Code management platform, after logining successfully, triggers described first signing messages Signal generating unit.
On the basis of the various embodiments described above, described registering unit is additionally operable to the Quick Response Code for succeeding in registration and issues Side's distribution the first public, private key pair, described first public, private key centering includes the first PKI and the first private key, its In, described Quick Response Code management platform stores described first PKI;
Described first signing messages signal generating unit specifically for:
Quick Response Code publisher is that described raw information generates informative abstract according to predetermined algorithm;
Quick Response Code publisher uses described first private key that described informative abstract is encrypted computing, generates first Encrypted result;
Quick Response Code publisher is by described first encrypted result and described informative abstract, as described first A.L.S. Breath;
Described first information authentication unit specifically for:
Quick Response Code management platform uses described first PKI to be decrypted described first encrypted result received Computing;
When the result deciphering computing is consistent with the described informative abstract received, Quick Response Code management platform is pressed It is that the described raw information received generates comparison information summary according to predetermined algorithm;
When described comparison information summary is consistent with the described informative abstract received, Quick Response Code management platform Determine that the described first information is by checking.
On the basis of the various embodiments described above, in described Quick Response Code management platform, storage has the second public, private key pair, Described second public, private key centering includes the second PKI and the second private key, wherein, in described Quick Response Code displaying side Store described second PKI;
Described second signing messages signal generating unit specifically for:
Quick Response Code management platform uses described second private key to add the payment information in the described first information Close, generate the second signing messages;
Described credible two-dimension code authentication unit specifically for:
The described credible two-dimension code received is decoded by Quick Response Code displaying side, obtains decoded second and signs Name information and raw information;
Quick Response Code displaying side uses described second PKI to be decrypted described decoded second signing messages;
When decrypted result is consistent with decoded raw information, Quick Response Code displaying side determines described credible two Dimension code is by checking.
On the basis of the various embodiments described above, described Quick Response Code management platform is built by Content Management System.
The safety payment system based on credible two-dimension code that the embodiment of the present invention is provided may be used for performing this The safe payment method that bright any embodiment provides, possesses corresponding functional module, reaches same technology effect Really.
Note, above are only presently preferred embodiments of the present invention and institute's application technology principle.Those skilled in the art It will be appreciated that the invention is not restricted to specific embodiment described here, can enter for a person skilled in the art Row various obvious changes, readjust and substitute without departing from protection scope of the present invention.Therefore, though So by above example, the present invention is described in further detail, but the present invention be not limited only to Upper embodiment, without departing from the inventive concept, it is also possible to include other Equivalent embodiments more, And the scope of the present invention is determined by scope of the appended claims.

Claims (10)

1. a safe payment method based on credible two-dimension code, it is characterised in that including:
Quick Response Code publisher is digitally signed computing to raw information, generates the first signing messages, by described First signing messages and described raw information send to Quick Response Code management platform, wherein, institute as the first information State raw information and include Item Information and payment information;
The described first information is verified by described Quick Response Code management platform, when the described first information is by checking Time, the payment information in the described first information is digitally signed computing, generates the second signing messages, will Described second signing messages encodes with described raw information, generates credible two-dimension code, by described credible two Dimension code sends to described Quick Response Code publisher;
Described Quick Response Code is issued Quick Response Code displaying side, direction and is sent described credible two-dimension code;
Described credible two-dimension code is verified by described Quick Response Code displaying side, when described credible two-dimension code is by testing During card, the raw information in described credible two-dimension code is shown.
Safe payment method based on credible two-dimension code the most according to claim 1, it is characterised in that Described method also includes: described Quick Response Code publisher registers on described Quick Response Code management platform, described Quick Response Code management platform is that the Quick Response Code publisher succeeded in registration distributes login name and login password;
Described Quick Response Code publisher is digitally signed computing to raw information, generates the first signing messages, will Described first signing messages and described raw information send as the first information and went back before Quick Response Code management platform Including:
Described Quick Response Code publisher, according to the described login name distributed and described login password, logs in described two dimension Code management platform.
Safe payment method based on credible two-dimension code the most according to claim 2, it is characterised in that Described Quick Response Code management platform is also that the Quick Response Code publisher succeeded in registration distributes the first public, private key pair, described First public, private key centering includes the first PKI and the first private key, wherein, deposits in described Quick Response Code management platform Store up described first PKI;
Described Quick Response Code publisher is digitally signed computing to raw information, generates the first signing messages concrete Including: Quick Response Code publisher is that described raw information generates informative abstract according to predetermined algorithm;Quick Response Code is sent out Cloth side uses described first private key that described informative abstract is encrypted computing, generates the first encrypted result;Two Code publisher is by described first encrypted result and described informative abstract, as described first signing messages for dimension;
Correspondingly, described Quick Response Code management platform carries out checking to the described first information and specifically includes: Quick Response Code Management platform uses described first PKI that described first encrypted result received is decrypted computing;Work as solution When the result of close computing is consistent with the described informative abstract received, described Quick Response Code management platform is according in advance Fixed algorithm is that the described raw information received generates comparison information summary;When described comparison information summary with When the described informative abstract that receives is consistent, Quick Response Code management platform determines that the described first information is by checking.
Safe payment method based on credible two-dimension code the most according to claim 1, it is characterised in that In described Quick Response Code management platform, storage has the second public, private key pair, described second public, private key centering to include the Two PKIs and the second private key, wherein, store described second PKI in described Quick Response Code displaying side;
Described Quick Response Code management platform is digitally signed computing to the payment information in the described first information, raw The second signing messages is become to specifically include: Quick Response Code management platform uses described second private key to the described first information In payment information be encrypted, generate the second signing messages;
Described Quick Response Code displaying side carries out checking to described credible two-dimension code and specifically includes: Quick Response Code displaying side docks The described credible two-dimension code received is decoded, and obtains decoded second signing messages and raw information;Two Dimension code displaying side uses described second PKI to be decrypted described decoded second signing messages;Work as deciphering When result is consistent with decoded raw information, Quick Response Code displaying side determines that described credible two-dimension code is by testing Card.
Safe payment method based on credible two-dimension code the most according to claim 1, it is characterised in that Described Quick Response Code management platform is built by Content Management System.
6. a safety payment system based on credible two-dimension code, it is characterised in that including: Quick Response Code is issued Side, Quick Response Code management platform and Quick Response Code displaying side, wherein:
Described Quick Response Code publisher includes:
First signing messages signal generating unit, for raw information is digitally signed computing, generates the first label Name information;
First information transmitting element, for believing described first signing messages and described raw information as first Breath sends and manages platform to Quick Response Code, and wherein, described raw information includes Item Information and payment information;
Credible two-dimension code receives unit, for receiving the credible two-dimension code that described Quick Response Code management platform sends;
Credible two-dimension code release unit, for sending described credible two-dimension code to Quick Response Code displaying side;
Described Quick Response Code management platform includes:
First information authentication unit, for verifying the described first information received, when described first When information is by checking, trigger the second signing messages signal generating unit;
Second signing messages signal generating unit, for being digitally signed the payment information in the described first information Computing, generates the second signing messages;
Credible two-dimension code signal generating unit, for described second signing messages is encoded with described raw information, Generate credible two-dimension code;
Credible two-dimension code transmitting element, for sending described credible two-dimension code to described Quick Response Code publisher;
Described Quick Response Code displaying side includes:
Credible two-dimension code authentication unit, for verifying described credible two-dimension code, when described credible two dimension When code is by checking, trigger credible two-dimension code display unit;
Quick Response Code display unit, for being shown the raw information in described credible two-dimension code.
Safety payment system based on credible two-dimension code the most according to claim 6, it is characterised in that Described Quick Response Code management platform also includes: registering unit, has been used for described Quick Response Code publisher and has put down at self Registration on platform, distributes login name and login password for the Quick Response Code publisher succeeded in registration;
Described Quick Response Code publisher also includes: log in unit, for the described login name and described according to distribution Login password, logs in described Quick Response Code management platform, after logining successfully, triggers described first signing messages Signal generating unit.
Safety payment system based on credible two-dimension code the most according to claim 7, it is characterised in that Described registering unit is additionally operable to the Quick Response Code publisher for succeeding in registration and distributes the first public, private key pair, and described One public, private key centering includes the first PKI and the first private key, wherein, stores in described Quick Response Code management platform Described first PKI;
Described first signing messages signal generating unit specifically for: Quick Response Code publisher is institute according to predetermined algorithm State raw information and generate informative abstract;Quick Response Code publisher uses described first private key to enter described informative abstract Row cryptographic calculation, generates the first encrypted result;Quick Response Code publisher is by described first encrypted result and described letter Breath summary, as described first signing messages;
Described first information authentication unit uses described first PKI docking specifically for: Quick Response Code management platform Described first encrypted result received is decrypted computing;Result and the described letter received when deciphering computing When breath summary is consistent, Quick Response Code management platform is that the described raw information received is raw according to predetermined algorithm Become comparison information summary;When described comparison information summary is consistent with the described informative abstract received, two Dimension code management platform determines that the described first information is by checking.
Safety payment system based on credible two-dimension code the most according to claim 6, it is characterised in that In described Quick Response Code management platform, storage has the second public, private key pair, described second public, private key centering to include the Two PKIs and the second private key, wherein, store described second PKI in described Quick Response Code displaying side;
Described second signing messages signal generating unit uses described second private key specifically for: Quick Response Code management platform Payment information in the described first information is encrypted, generates the second signing messages;
Described credible two-dimension code authentication unit specifically for: Quick Response Code displaying side to receiving described credible two Dimension code is decoded, and obtains decoded second signing messages and raw information;Quick Response Code displaying side uses institute State the second PKI described decoded second signing messages is decrypted;When decrypted result is former with decoded When beginning information is consistent, Quick Response Code displaying side determines that described credible two-dimension code is by checking.
Safety payment system based on credible two-dimension code the most according to claim 6, it is characterised in that Described Quick Response Code management platform is built by Content Management System.
CN201310690785.5A 2013-12-16 2013-12-16 Safe payment method based on credible two-dimension code and device Active CN103617531B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310690785.5A CN103617531B (en) 2013-12-16 2013-12-16 Safe payment method based on credible two-dimension code and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310690785.5A CN103617531B (en) 2013-12-16 2013-12-16 Safe payment method based on credible two-dimension code and device

Publications (2)

Publication Number Publication Date
CN103617531A CN103617531A (en) 2014-03-05
CN103617531B true CN103617531B (en) 2016-08-24

Family

ID=50168235

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310690785.5A Active CN103617531B (en) 2013-12-16 2013-12-16 Safe payment method based on credible two-dimension code and device

Country Status (1)

Country Link
CN (1) CN103617531B (en)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978343B (en) * 2014-04-09 2019-03-15 腾讯科技(深圳)有限公司 A kind of method and device with the opening relationships of public's account number
CN104980275A (en) * 2014-04-10 2015-10-14 吴小龙 Two-dimension code-based digital signature authentication scheme allowing proxy signing
CN105025480B (en) * 2014-04-29 2019-04-05 中国电信股份有限公司 The method and system of subscriber card digital signature authentication
CN103956006B (en) * 2014-05-14 2016-06-08 金陵科技学院 The portable bank settlement device of high security
CN104050567B (en) * 2014-05-30 2017-11-28 深圳天珑无线科技有限公司 Data interactive method, terminal and server under off-line mode
CN104113416B (en) * 2014-06-26 2017-08-25 北京天诚安信科技股份有限公司 2 D code verification method and system based on electronic signature
CN104200364A (en) * 2014-08-28 2014-12-10 上海众人科技有限公司 Digital signature-based network transaction system and method
CN104935427B (en) * 2015-05-29 2018-07-06 百度在线网络技术(北京)有限公司 A kind of method and apparatus for being used to assist interaction and interaction
CZ307164B6 (en) * 2015-08-20 2018-02-14 Petr Sobotka The method of transferring digital currency encryption keys based on the procedure for issuing, authenticating and disabling the physical carrier with multifactor authorization and the physical carrier of encryption keys for the digital currency for implementing this method
CN105225107A (en) * 2015-09-23 2016-01-06 恒宝股份有限公司 Based on the communication interaction method of integrated card, method for secure transactions and system thereof
CN111885111B (en) * 2015-10-15 2021-09-28 腾讯科技(深圳)有限公司 Information processing method, device and system
CN105634741A (en) * 2015-12-24 2016-06-01 上海莱柏信息科技有限公司 Identity authentication method based on trusted tag and identity authentication system based on trusted tag
CN106330286B (en) * 2016-08-30 2020-01-31 西安小光子网络科技有限公司 Relay transmission method for optical labels
WO2018140828A1 (en) * 2017-01-27 2018-08-02 Visa International Service Association Browser extension for client-side tokenized authentication
CN107833040A (en) * 2017-07-28 2018-03-23 平安科技(深圳)有限公司 Method of payment, device, storage medium and terminal
CN107507007A (en) * 2017-08-30 2017-12-22 努比亚技术有限公司 One kind pays 2 D code verification method, terminal and computer-readable recording medium
CN108537315A (en) * 2018-04-13 2018-09-14 中国人民武装警察部队工程大学 A kind of generation of safe Quick Response Code and authentication method
CN110544085A (en) * 2018-05-29 2019-12-06 北京意锐新创科技有限公司 Voice-based payment method and device
CN110544083A (en) * 2018-05-29 2019-12-06 北京意锐新创科技有限公司 two-dimensional code display method and device based on mobile payment equipment
CN110544091A (en) * 2018-05-29 2019-12-06 北京意锐新创科技有限公司 Payment method and device for supporting financial grade
CN109447623A (en) * 2018-09-19 2019-03-08 新开普电子股份有限公司 One kind being based on two dimensional code safety of payment authentication method
CN109697611A (en) * 2018-12-11 2019-04-30 瞬联软件科技(北京)有限公司 A kind of payment two-dimension code safe payment methods and system
CN111125668A (en) * 2019-09-30 2020-05-08 武汉信安珞珈科技有限公司 Method and system for enhancing login security of Linux operating system based on mobile terminal
CN112989297A (en) * 2021-02-04 2021-06-18 金保信社保卡科技有限公司 Electronic social security card code scanning login application method and system
CN116012058A (en) * 2023-02-05 2023-04-25 李志军 Advertisement method and system for paid users

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007129581A1 (en) * 2006-05-02 2007-11-15 Bitwallet, Inc. Paying system, paying terminal device, and paying method
JP2010035384A (en) * 2008-07-31 2010-02-12 Denso Wave Inc Portable information terminal
CN102609841A (en) * 2012-01-13 2012-07-25 东北大学 Remote mobile payment system based on digital certificate and payment method
CN102930429A (en) * 2012-11-19 2013-02-13 北京子衿晨风科技有限公司 Verification system and verification method
CN103198403A (en) * 2013-03-12 2013-07-10 中国地质大学(武汉) Safe mobile payment method based on two-dimension code

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007129581A1 (en) * 2006-05-02 2007-11-15 Bitwallet, Inc. Paying system, paying terminal device, and paying method
JP2010035384A (en) * 2008-07-31 2010-02-12 Denso Wave Inc Portable information terminal
CN102609841A (en) * 2012-01-13 2012-07-25 东北大学 Remote mobile payment system based on digital certificate and payment method
CN102930429A (en) * 2012-11-19 2013-02-13 北京子衿晨风科技有限公司 Verification system and verification method
CN103198403A (en) * 2013-03-12 2013-07-10 中国地质大学(武汉) Safe mobile payment method based on two-dimension code

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
第三方支付平台在手机支付中的应用研究;韩赵魏;《中国优秀硕士学位论文全文数据库·经济与管理科学辑》;20130615(第6期);J157-30 *

Also Published As

Publication number Publication date
CN103617531A (en) 2014-03-05

Similar Documents

Publication Publication Date Title
CN103617531B (en) Safe payment method based on credible two-dimension code and device
US20180227130A1 (en) Electronic identification verification methods and systems
US9805182B1 (en) Authentication using a client device and a mobile device
CN102790767B (en) Information safety control method, information safety display equipment and electronic trading system
WO2018145127A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN202067336U (en) Payment device and system for realizing network security certification
CN103281187B (en) Safety certifying method, equipment and system
JP2017503253A (en) Authentication system and method using QR code
CN110930147B (en) Offline payment method and device, electronic equipment and computer-readable storage medium
CN101221641B (en) On-line trading method and its safety affirmation equipment
CN103929307A (en) Password input method, intelligent secret key device and client device
KR20080100786A (en) Internet business security system
CN102611702B (en) A kind of system and method ensureing safety of network trade
CN102880960A (en) Short message payment method and system based on fingerprint identifying mobile phone
CN107169775A (en) False proof marketing system and the method for tracing to the source based on wechat
CN102594843A (en) Identity authentication system and method
TW201640423A (en) Computerized system and method for offline identity authentication of a user cross-reference to related applications
CN106572082A (en) Approval signature verifying method, mobile device, terminal device and system
CN107277017A (en) Purview certification method, apparatus and system based on encryption key and device-fingerprint
US20210044558A1 (en) Methods and systems for email verification
CN110620763B (en) Mobile identity authentication method and system based on mobile terminal APP
US20140344162A1 (en) Method and system for enhancing the security of electronic transactions
CN101222334A (en) Cipher token safety authentication method adopting picture interference
CN112202794A (en) Transaction data protection method and device, electronic equipment and medium
TW201421393A (en) System for interactive 2-D barcode transaction data transmission and validation of mobile device and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Xinyada technology building, 3888 Jiangnan Avenue, Binjiang District, Hangzhou City, Zhejiang Province 310051

Patentee after: Sinyada Technology Co.,Ltd.

Address before: 8 / F, xinyada building, 3888 Jiangnan Avenue, Binjiang District, Hangzhou City, Zhejiang Province, 310053

Patentee before: SUNYARD SYSTEM ENGINEERING Co.,Ltd.