CN104899747A - Virtual bill generating and verifying method, apparatus and system - Google Patents

Virtual bill generating and verifying method, apparatus and system Download PDF

Info

Publication number
CN104899747A
CN104899747A CN201410429597.1A CN201410429597A CN104899747A CN 104899747 A CN104899747 A CN 104899747A CN 201410429597 A CN201410429597 A CN 201410429597A CN 104899747 A CN104899747 A CN 104899747A
Authority
CN
China
Prior art keywords
information
key
user
encrypted characters
characters string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410429597.1A
Other languages
Chinese (zh)
Other versions
CN104899747B (en
Inventor
刘伟
胡长晰
施明
曾娟
杜才锦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Tencent Cloud Computing Beijing Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410429597.1A priority Critical patent/CN104899747B/en
Publication of CN104899747A publication Critical patent/CN104899747A/en
Application granted granted Critical
Publication of CN104899747B publication Critical patent/CN104899747B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention discloses a virtual bill generating and verifying method, apparatus and system and belongs to the technical field of information processing. The method comprises: receiving a virtual bill query request, wherein the virtual bill query request carries a first user identification; According to the first user identification, determining at least one original virtual bill corresponding to the first user identification; acquiring key information of the original virtual bill; according to a stored first secret and the key information of the original virtual bill, generating a first encrypted character string of the original virtual bill; and generating a graphic identification according to the first encrypted character string and determining the graphic identification as a designated virtual bill of a first user. In the process of verifying the virtual bill, the method is based on the designated virtual bill represented by the graphic identification, and thus, the step of inputting a verification code is reduced; and the method not only is simple and convenient to operate, but also is sufficiently convenient, has no risk of an input error and is time-saving and labor-saving.

Description

Virtual tickets generation, verification method, Apparatus and system
Technical field
The present invention relates to technical field of information processing, particularly a kind of virtual tickets generation, verification method, Apparatus and system.
Background technology
Along with the fast development of network technology, network trading is more and more prevailing.Businessman, in order to encourage or stimulate customer consumption, can carry out the granting of virtual tickets usually.Wherein, virtual tickets is the reward voucher product on a kind of line, i.e. a kind of E-consumer voucher, provides by multiple application channel.User, after acquisition virtual tickets, can use this virtual tickets to consume in corresponding merchant under line.
In prior art, the virtual tickets that user obtains is generally identifying code form.Also namely, the numeral of generation or character string, according to the character string of necessarily rule or stochastic generation string number or a numeral and letter mixing, use as identifying code by background system.When user uses this virtual tickets to consume, the appointed place of virtual tickets corresponding merchant need be arrived, and connect background system by the particular platform be equipped with, by background system, legitimacy verification is carried out to virtual tickets, to guarantee that the virtual tickets that user provides can be used.
Realizing in process of the present invention, inventor finds that prior art at least exists following problem:
Because virtual tickets is identifying code form, so when carrying out virtual tickets checking, need input validation code, there is the risk of input error in not only complicated operation and convenient not.
Summary of the invention
In order to solve the problem of prior art, embodiments provide the generation of a kind of virtual tickets, verification method, Apparatus and system.Described technical scheme is as follows:
First aspect, provide a kind of virtual tickets generation method, described method is applied to appointment application server, and described method comprises:
Receive virtual tickets inquiry request, described virtual tickets inquiry request carries first user mark;
Identify according to described first user, determine at least one original virtual bill that described first user mark is corresponding;
Obtain the key message of described original virtual bill;
According to the first key of storage and the key message of described original virtual bill, generate the first encrypted characters string of described original virtual bill;
Concatenate into pattern identification according to described first encrypted characters, described pattern identification is defined as the appointment virtual tickets of described first user.
Second aspect, provide a kind of virtual tickets verification method, described method is applied to background server, and described method comprises:
Receive the first encrypted characters string that the second terminal sends, the appointment virtual tickets that described first encrypted characters string is provided by described second terminal scanning first terminal obtains, and described second terminal is any terminal equipment bound with background server;
According to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, and described first encrypted characters string is by the key message of described original virtual bill and described first secret generating;
According to the original certificate information stored, the key message of described original virtual bill is verified; When described key message is by checking, returns to described second terminal and be proved to be successful information.
The third aspect, provide a kind of virtual tickets verification method, described method is applied to the second terminal, and described method comprises:
The appointment virtual tickets that scanning first terminal provides, obtains the first encrypted characters string;
Described first encrypted characters string is sent to background server, to make described background server according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of described original virtual bill is verified;
Wherein, first user belonging to described first terminal, described appointment virtual tickets characterizes with pattern identification, concatenated into according to described first encrypted characters by appointment application server, there is binding relationship in described background server and described second terminal, described second user ID is used for identifying the owner of described original virtual bill.
Fourth aspect, provide a kind of virtual tickets verification method, described method comprises:
First terminal sends virtual tickets inquiry request to appointment application server, and described virtual tickets inquiry request carries first user mark;
Described appointment application server, after receiving described virtual tickets inquiry request, identifies according to described first user, determines at least one original virtual bill that described first user mark is corresponding;
Described appointment application server obtains the key message of described original virtual bill, according to the first key of storage and the key message of described original virtual bill, generates the first encrypted characters string of described original virtual bill;
Described appointment application server concatenates into pattern identification according to described first encrypted characters, described pattern identification is defined as the appointment virtual tickets of described first user, and described appointment virtual tickets is sent to described first terminal;
The described appointment virtual tickets that first terminal described in second terminal scanning provides, obtain described first encrypted characters string, described first encrypted characters string is sent to background server, described second terminal is any terminal equipment bound with background server, and described second user is the owner of described original virtual bill;
Described background server is after receiving described first encrypted characters string, according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described second user ID is used for identifying the owner of described original virtual bill;
Described background server, according to the original certificate information stored, is verified the key message of described original virtual bill; When described key message is by checking, returns to described second terminal and be proved to be successful information.
5th aspect, provides a kind of virtual tickets generating apparatus, and described application of installation is in appointment application server, and described device comprises:
Inquiry request receiver module, for receiving virtual tickets inquiry request, described virtual tickets inquiry request carries first user mark;
Original virtual bill determination module, for identifying according to described first user, determines at least one original virtual bill that described first user mark is corresponding;
Key message acquisition module, for obtaining the key message of described original virtual bill;
Encrypted characters string generation module, for the key message according to the first key stored and described original virtual bill, generates the first encrypted characters string of described original virtual bill;
Specifying virtual tickets generation module, for concatenating into pattern identification according to described first encrypted characters, described pattern identification being defined as the appointment virtual tickets of described first user.
6th aspect, provides a kind of virtual tickets demo plant, and described application of installation is in background server, and described device comprises:
Encrypted characters string receiver module, for receiving the first encrypted characters string that the second terminal sends, the appointment virtual tickets that described first encrypted characters string is provided by described second terminal scanning first terminal obtains, and described second terminal is any terminal equipment bound with background server;
Encrypted characters string deciphering module, for according to store the first key and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, and described first encrypted characters string is by the key message of described original virtual bill and described first secret generating;
Virtual tickets authentication module, for according to the original certificate information stored, verifies the key message of described original virtual bill; When described key message is by checking, returns to described second terminal and be proved to be successful information.
7th aspect, provides a kind of virtual tickets demo plant, and described application of installation is in the second terminal, and described device comprises:
Scan module, for scanning the appointment virtual tickets that first terminal provides, obtains the first encrypted characters string;
Encrypted characters string sending module, for described first encrypted characters string is sent to background server, to make described background server according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of described original virtual bill is verified;
Wherein, first user belonging to described first terminal, described appointment virtual tickets characterizes with pattern identification, concatenated into according to described first encrypted characters by appointment application server, there is binding relationship in described background server and described second terminal, described second user ID is used for identifying the owner of described original virtual bill.
Eighth aspect, provide a kind of virtual tickets verification system, described system comprises:
Described system comprises: first terminal, the second terminal, appointment application server, background server;
Described first terminal, for sending virtual tickets inquiry request to appointment application server, described virtual tickets inquiry request carries first user mark;
Described appointment application server, for after receiving described virtual tickets inquiry request, identifies according to described first user, determines at least one original virtual bill that described first user mark is corresponding;
Described appointment application server, for obtaining the key message of described original virtual bill, according to the first key of storage and the key message of described original virtual bill, generates the first encrypted characters string of described original virtual bill;
Described appointment application server, for concatenating into pattern identification according to described first encrypted characters, is defined as the appointment virtual tickets of described first user, described appointment virtual tickets is sent to described first terminal by described pattern identification;
Second terminal, for scanning the described appointment virtual tickets that described first terminal provides, obtain described first encrypted characters string, described first encrypted characters string is sent to background server, described second terminal is any terminal equipment bound with background server, and described second user is the owner of described original virtual bill;
Described background server, for after receiving described first encrypted characters string, according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described second user ID is used for identifying the owner of described original virtual bill;
Described background server, for according to the original certificate information stored, verifies the key message of described original virtual bill; When described key message is by checking, returns to described second terminal and be proved to be successful information.
The beneficial effect that the technical scheme that the embodiment of the present invention provides is brought is:
Specify application server after receiving the virtual tickets inquiry request of carrying first user mark, determine at least one original virtual bill that first user mark is corresponding, and obtain the key message of original virtual bill; Afterwards according to the first key of storage and the key message of original virtual bill, generate the first encrypted characters string of original virtual bill; Pattern identification is concatenated into according to the first encrypted characters, pattern identification is defined as the appointment virtual tickets of first user, and specify the mode of virtual tickets to verify virtual tickets based on scanning, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is that a kind of virtual tickets that the embodiment of the present invention provides generates, the system architecture diagram of the implementation environment of verification method;
Fig. 2 is the process flow diagram of a kind of virtual tickets generation method that the embodiment of the present invention provides;
Fig. 3 is the process flow diagram of a kind of virtual tickets verification method that the embodiment of the present invention provides;
Fig. 4 is the process flow diagram of a kind of virtual tickets verification method that the embodiment of the present invention provides;
Fig. 5 is the process flow diagram of a kind of virtual tickets verification method that the embodiment of the present invention provides;
Fig. 6 is the structural representation of a kind of virtual tickets generating apparatus that the embodiment of the present invention provides;
Fig. 7 is the structural representation of a kind of virtual tickets demo plant that the embodiment of the present invention provides;
Fig. 8 is the structural representation of a kind of virtual tickets demo plant that the embodiment of the present invention provides.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly, below in conjunction with accompanying drawing, embodiment of the present invention is described further in detail.
Embodiments provide the generation of a kind of virtual tickets, verification method.See Fig. 1, it illustrates that the virtual tickets that the embodiment of the present invention provides generates, the structural representation of implementation environment involved by verification method.This implementation environment comprises first terminal, the second terminal, specifies application server and background server.
Wherein, first terminal refers to the intelligent terminal such as smart mobile phone, panel computer, for sending virtual tickets inquiry request to appointment application server, carries first user mark in this virtual tickets inquiry request; Specify application server, the server of a certain social activity application can be referred to, such as micro-telecommunications services device, for after receiving virtual tickets inquiry request, determine according to first user mark at least one original virtual bill that first user mark is corresponding; Obtain the key message of original virtual bill, according to the first key of storage and the key message of original virtual bill, generate the first encrypted characters string of original virtual bill; Concatenate into pattern identification according to the first encrypted characters, pattern identification is defined as the appointment virtual tickets of first user, appointment virtual tickets is sent to first terminal.
Second terminal refers to and can identify (such as by scanning patter, Quick Response Code) and the terminal device bound with background server, for scanning the appointment virtual tickets that first terminal provides, obtain the first encrypted characters string, the first encrypted characters string is sent to background server; Background server, for after receiving the first encrypted characters string, according to the first key stored and the second user ID, is decrypted the first encrypted characters string, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of original virtual bill is verified; When key message is by checking, returns to the second terminal and be proved to be successful information.
Fig. 2 is a kind of virtual tickets generation method that the embodiment of the present invention provides, and the executive agent of the method is for specifying application server.See Fig. 2, the method flow that the embodiment of the present invention provides comprises:
201, receive virtual tickets inquiry request, virtual tickets inquiry request carries first user mark.
202, according to first user mark, at least one original virtual bill that first user mark is corresponding is determined.
203, the key message of original virtual bill is obtained.
204, according to the first key of storage and the key message of original virtual bill, the first encrypted characters string of original virtual bill is generated.
205, concatenate into pattern identification according to the first encrypted characters, pattern identification is defined as the appointment virtual tickets of first user.
The method that the embodiment of the present invention provides, specifies application server after receiving the virtual tickets inquiry request of carrying first user mark, determines at least one original virtual bill that first user mark is corresponding, and obtains the key message of original virtual bill; Afterwards according to the first key of storage and the key message of original virtual bill, generate the first encrypted characters string of original virtual bill; Pattern identification is concatenated into according to the first encrypted characters, pattern identification is defined as the appointment virtual tickets of first user, and specify the mode of virtual tickets to verify virtual tickets based on scanning, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.
Alternatively, before receiving virtual tickets inquiry request, the method also comprises:
Receive virtual tickets and get request, virtual tickets is got in request and is at least comprised first user mark;
Virtual tickets according to storing gets rule, judges whether virtual tickets request of getting meets and gets condition;
After judging that the virtual tickets request of getting meets and gets condition, generate original virtual bill corresponding to first user.
Alternatively, key message at least comprises the identification information of original virtual bill, the second user ID, timestamp information that original virtual bill is corresponding, according to the first key of storage and the key message of original virtual bill, generate the first encrypted characters string of original virtual bill, comprising:
At least according to the first key and the second user ID, generate the second key;
According to the second key and timestamp information, generate dynamic key;
According to the second key, computing is encrypted to timestamp information, obtains the second encrypted characters string;
According to dynamic key, the key message of the original virtual bill except timestamp information is encrypted, obtains the 3rd encrypted characters string;
According to the second encrypted characters string and the 3rd encrypted characters string, generate the first encrypted characters string;
Wherein, the second user ID is used for identifying the owner of original virtual bill.
Alternatively, concatenate into pattern identification according to the first encrypted characters, after pattern identification being defined as the appointment virtual tickets of first user, the method also comprises:
According to first user mark, by the first terminal of specifying virtual tickets to send to first user corresponding.
Above-mentioned all alternatives, all can form optional embodiment of the present invention according to combining arbitrarily, this is no longer going to repeat them.
Fig. 3 is a kind of virtual tickets verification method that the embodiment of the present invention provides.Perform the angle of the method for background server, see Fig. 3, the method flow that the embodiment of the present invention provides comprises:
301, receive the first encrypted characters string that the second terminal sends, the appointment virtual tickets that the first encrypted characters string is provided by the second terminal scanning first terminal obtains, and the second terminal is any terminal equipment bound with background server.
302, according to the first key stored and the second user ID, first encrypted characters string is decrypted, obtain the key message of original virtual bill, key message at least comprises the identification information of original virtual bill, the second user ID, timestamp information that original virtual bill is corresponding, and the first encrypted characters string is by the key message of original virtual bill and the first secret generating.
303, according to the original certificate information stored, the key message of original virtual bill is verified; When key message is by checking, returns to the second terminal and be proved to be successful information.
The method that the embodiment of the present invention provides, specify application server at generation pattern identification, pattern identification is defined as the appointment virtual tickets of first user, and after appointment virtual tickets is sent to first terminal, by the second terminal, appointment virtual tickets is scanned, obtain the first encrypted characters string, and then virtual tickets is verified based on the first encrypted characters string by background server, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.In addition, when scanning appointment virtual tickets, any one and background server can be taked to bind and there is the terminal device that scanning patter identifies to realize, so not only without the need to laying extra hardware device, also eliminate the restriction of virtual tickets place to use, improve user experience.
Alternatively, according to the first key stored and the second user ID, the first encrypted characters string is decrypted, comprises:
At least according to the first key stored and the second user ID, obtain the second key;
According to the second key, the first encrypted characters string is decrypted, obtains the timestamp information of original virtual bill;
According to timestamp information and the second key, obtain dynamic key;
According to dynamic key, the first encrypted characters string is decrypted, obtains the key message of the original virtual bill except timestamp.
Alternatively, also comprise first user mark, certificate Rule Information and certificate benefits information in key message, according to the original certificate information stored, the key message of original virtual bill verified, comprising:
According to the valid period stored, whether proving time stamp information is positioned at valid period;
Verify whether the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match;
When timestamp information is positioned at valid period, and the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match time, the key message determining original virtual bill is by checking.
Alternatively, according to the valid period information stored, after whether proving time stamp information is positioned at valid period, the method also comprises:
When determining that timestamp information is not positioned at valid period, stabbing the information of exceeding the time limit to the second terminal transmitting time, to make the second terminal after receiving information, information being shown.
Alternatively, certificate Rule Information and the certificate benefits information of at least original virtual bill in information is proved to be successful.
Above-mentioned all alternatives, all can form optional embodiment of the present invention according to combining arbitrarily, this is no longer going to repeat them.
Fig. 4 is a kind of virtual tickets verification method that the embodiment of the present invention provides.Perform the angle of the method for the second terminal, see Fig. 4, the method flow that the embodiment of the present invention provides comprises:
401, scan the appointment virtual tickets that first terminal provides, obtain the first encrypted characters string.
402, the first encrypted characters string is sent to background server, to make background server according to the first key stored and the second user ID, the first encrypted characters string is decrypted, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of original virtual bill is verified.
Wherein, first user belonging to first terminal, specifies virtual tickets to characterize with pattern identification, is concatenated into according to the first encrypted characters by appointment application server, there is binding relationship in background server and the second terminal, the second user ID is used for identifying the owner of original virtual bill.
The method that the embodiment of the present invention provides, specify application server at generation pattern identification, pattern identification is defined as the appointment virtual tickets of first user, and after appointment virtual tickets is sent to first terminal, by the second terminal, appointment virtual tickets is scanned, obtain the first encrypted characters string, and then virtual tickets is verified based on the first encrypted characters string by background server, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.
Alternatively, after encrypted characters string is sent to background server, the method also comprises:
The information that the timestamp receiving background server transmission exceeds the time limit;
Information is shown on display interface.
Above-mentioned all alternatives, all can form optional embodiment of the present invention according to combining arbitrarily, this is no longer going to repeat them.
Fig. 5 is that a kind of virtual tickets that our embodiment provides generates, the process flow diagram of verification method.Interaction agent is first terminal, the second terminal, appointment application server, background server.See Fig. 5, the method flow that the present embodiment provides comprises:
The virtual tickets of 501, specifying application server to receive first terminal transmission gets request, and this virtual tickets is got in request and at least comprised first user mark.
Wherein, application server is specified to be referred to as the server of specifying application to provide service.Application is specified to can be the social class application such as micro-letter, microblogging.In electronic commerce times, instantly numerous trade companies carries out marketing activity by platforms such as social application.Such as, with lower profit or freely provide virtual tickets to user.Wherein, virtual tickets is the reward voucher product on a kind of line, i.e. a kind of E-consumer voucher.User, after getting virtual tickets, can utilize this virtual tickets to purchase on a barter basis corresponding commodity etc.Wherein, first user is the owner of first terminal.First user, after knowing the marketing activity of trade company by platforms such as social class application, can participate in this marketing activity to get virtual tickets.
In embodiments of the present invention, what the details page of this marketing activity can be provided with a virtual tickets gets button.When first user to browse the details page of this marketing activity by first terminal, if first user clicks this get button, then first terminal sends virtual tickets to appointment application server and gets request.Wherein, virtual tickets is got in request and is at least comprised first user mark.Certainly, virtual tickets is got in request except comprising first user mark, and also can comprise other information, rise time of such as asking etc., the embodiment of the present invention does not do concrete restriction to this.
502, specify application server to get rule according to the virtual tickets stored, judge whether virtual tickets request of getting meets and get condition.
In embodiments of the present invention, different virtual tickets has different gets rule, and this virtual tickets is got rule and can be arranged in advance by trade company, and this virtual tickets is got rale store at appointment application server.Wherein, virtual tickets get rule can be whether complete payment, whether be whether star user, recently login times reach threshold value etc., the embodiment of the present invention does not do concrete restriction to this.
In addition, if needing to carry out paying just can get virtual tickets, then, after the virtual tickets receiving first user transmission gets request, send the payment details page to first terminal, show this payment details page by first terminal, thus guide first user to pay.If also comprise other parts needing first user to participate in the payment rule of virtual tickets, then aforesaid way all can be taked to guide first user to perform corresponding operating, no longer repeat herein.After the satisfied virtual tickets stored of the virtual tickets request of getting gets rule, judge that the request of getting of this virtual tickets meets and get condition.
503, after appointment application server judges that the virtual tickets request of getting meets and gets condition, original virtual bill corresponding to generation first user.
Wherein, original virtual bill refers to the electronic coupons of pure electronic form.Original virtual bill comprises many key messages.Such as, the identification information of original virtual bill is also the ID of electronic coupons; First user identifies, and is also user ID; Second user ID, Ye Ji trade company ID; Certificate Rule Information, such as electronic coupons can usable range and region; Certificate benefits information, the purchased on a barter basis commodity of such as electronic coupons, maybe can enjoy service etc.; Certificate timestamp information is also the rise time of electronic coupons.Certainly, key message, except comprising above-mentioned information, also can comprise other information, and the embodiment of the present invention does not do concrete restriction to this.
When the original virtual bill that generation first user is corresponding, original virtual bill corresponding to first user can be generated according to the number of getting at most of each user arranged in advance; The common dollar that also can pay according to first user generates presets original virtual bill corresponding to number first user; The bill number also can selected according to user self generates original virtual bill corresponding to first user.Specifically take which kind of generating mode, the embodiment of the present invention does not do concrete restriction to this.
In addition, in order to the follow-up user of being convenient to carries out the inquiry of virtual tickets, application server is specified also can to preserve the corresponding relation of user ID and original virtual bill.Wherein, this corresponding relation can be stored in the storage medium such as internal memory or flash memory, and the type of the embodiment of the present invention to storage medium does not specifically limit.
It should be noted that, after generate original virtual bill corresponding to first user according to above-mentioned steps 501 to step 503, first user just can purchase on a barter basis within the effective time of this original virtual bill corresponding commodity or enjoy respective service.Detailed process see following step 504 to step 511.In addition, above-mentioned steps 501 to step 503 is except can being performed by appointment application server, also can be performed by background server, also the process namely generating original virtual bill also can be completed by background server, mode shown in generating mode with above-mentioned steps 501 to step 503 is consistent, repeats no more herein.This background server may correspond to one and shows foreground, for showing the marketing activity of a trade company.
504, first terminal sends virtual tickets inquiry request to appointment application server, and this virtual tickets inquiry request carries first user mark.
In embodiments of the present invention, first user, can by its virtual tickets under one's name of social class application real-time query after virtual tickets is got in the marketing activity by trade company.Such as, first user after logged in a certain appointment application by first terminal, public number of the search virtual tickets owner (trade company, the promoter of also i.e. marketing activity); After this trade company of concern, first user is by its virtual tickets under one's name of this public number menu real-time query provided.Wherein, a virtual tickets query option can be provided with in this public number menu provided.After first user clicks this virtual tickets query option, eject inquiry details page.When first user input first user mark and authorization information, and after clicking " inquiry " button, can determine that first terminal sends virtual tickets inquiry request to appointment application server.Wherein, at least comprise in this virtual tickets inquiry request carry first user mark.Certainly, in this virtual tickets inquiry request except carrying first user mark, also can carry other information, rise time of such as asking etc., the embodiment of the present invention does not do concrete restriction to this.
505, specify application server after receiving virtual tickets inquiry request, according to first user mark, determine at least one original virtual bill that first user mark is corresponding.
In embodiments of the present invention, owing to specifying application server to generate original virtual bill corresponding to first user in advance, and the corresponding relation of user ID and original virtual bill is stored.Therefore, specify application server after receiving virtual tickets inquiry request, be identified at according to first user in the corresponding relation of user ID and original virtual bill and carry out traversal and search, just can determine at least one original virtual bill of first user mark correspondence.
In addition, when showing at least one original virtual bill of first user, classification can be carried out according to the using state of original virtual bill and showing.Such as, the original virtual bill used is illustrated in the same hurdle in the page, and untapped original virtual bill is illustrated in another hurdle in the page.Certainly, can show according to the rise time of original virtual bill, the embodiment of the present invention does not do concrete restriction to this yet.
It should be noted that, for original virtual bill, first user in use, the ID of original virtual bill need be provided to trade company, and this ID is generally a string character string that a pure digi-tal form or numerical character combine, so not only easily make mistakes in input process, and comparatively loaded down with trivial details, therefore, the embodiment of the present invention introduces the concept of pattern identification.First user, when using virtual tickets, only need to trade company and shows pattern identification, and trade company is by terminal device scans pattern identification, the just input of alternative identifying code.In embodiments of the present invention, for first user, whole original virtual bills of specifying application server to can be first user generate pattern identification, also can be only according to the selection of first user the original virtual bill that is selected and generate pattern identification, detailed generative process see following step 506 to step 511.
506, specify application server to obtain the key message of original virtual bill, according to the first key of storage and the key message of original virtual bill, generate the first encrypted characters string of original virtual bill.
Wherein, the first key can be fixing one-level static keys, is undertaken arranging and storing by appointment application server.In embodiments of the present invention, owing to having determined the key message of each original virtual bill when generating each original virtual bill, so the key message of each original virtual bill directly can be pulled from storage medium.For the original virtual bill that first user is corresponding, at the key message according to the first key stored and original virtual bill, when generating the first encrypted characters string of this original virtual bill, following manner can be taked to realize:
506 (1), at least according to the first key and the second user ID, the second key is generated; Wherein, the second user ID is used for identifying the owner of original virtual bill.
In embodiments of the present invention, after acquisition first key and the second user ID, in order to the follow-up timestamp information to original virtual bill is encrypted, also need at least to generate the second key according to the first key and the second user ID.When generation the second key, can carry out corresponding computing according to existing secret generating rule to the first key and the second user ID, obtain the second key, the embodiment of the present invention no longer repeats this.
Wherein, the second user ID is used for identifying the owner of original virtual bill, and also namely the second user ID refers to merchant identification.
506 (2), according to the second key and timestamp information corresponding to original virtual bill, dynamic key is generated.
In embodiments of the present invention, in order to ensure the security of virtual tickets, the mode taking timestamp information and other key messages separately to encrypt, therefore, also comprises a dynamic key in the embodiment of the present invention.When generating dynamic key, can carry out corresponding computing according to existing secret generating rule to the second key and timestamp information, obtain dynamic key, the embodiment of the present invention no longer repeats this.
506 (3), according to the second key, computing is encrypted to timestamp information, obtains the second encrypted characters string.
Wherein, when being encrypted according to the second double secret key timestamp information, specifically can take des encryption mode or md5 encryption mode, the embodiment of the present invention does not do concrete restriction to this.
506 (4), according to dynamic key, the key message of the original virtual bill except timestamp information is encrypted, obtains the 3rd encrypted characters string.
Wherein, when being encrypted according to the key message of dynamic key to the original virtual bill except timestamp information, specifically can take des encryption mode or md5 encryption mode, the embodiment of the present invention does not do concrete restriction to this.
506 (5), according to the second encrypted characters string and the 3rd encrypted characters string, the first encrypted characters string is generated.
In embodiments of the present invention, after obtaining the second encrypted characters string and the 3rd encrypted characters string, the first encrypted characters string is generated by following manner:
First kind of way, by the second encrypted characters tandem arrangement after the trailing character of the 3rd encrypted characters string, combination obtains the first encrypted characters string that a length is the two respective length sum.
The second way, by the 3rd encrypted characters tandem arrangement after the trailing character of the second encrypted characters string, combination obtains the first encrypted characters string that a length is the two respective length sum.
Certainly, except above-mentioned two kinds generate except the mode of the first encrypted characters string, also can take other generating modes, the embodiment of the present invention does not do concrete restriction to this.
507, specify application server to concatenate into pattern identification according to the first encrypted characters, pattern identification is defined as the appointment virtual tickets of first user.
In the disclosed embodiments, specify application server after obtaining the first encrypted characters string of original virtual bill, generate the first encrypted characters string graph of a correspondence mark by pattern identification generating apparatus.Wherein, pattern identification can be Quick Response Code or bar code etc., and the type of the embodiment of the present invention to pattern identification does not specifically limit.In addition, pattern identification generating apparatus, when generating pattern identification, need ensure that the first encrypted characters string graph of a correspondence mark of each original virtual bill is all different.After obtaining the first encrypted characters string graph of a correspondence mark, using the appointment virtual tickets of this pattern identification as first user.Also namely, because this pattern identification has contained the full detail of original virtual bill, therefore using the virtual tickets of this pattern identification as another kind of form, and this pattern identification is handed down to first terminal.
508, specify application server that appointment virtual tickets is sent to first terminal.
In embodiments of the present invention, specify application server when sending appointment virtual tickets to first terminal, the mode of will virtual tickets be specified directly to be sent to first terminal according to first user mark can be taked, also can take, by after appointment virtual tickets encryption packing, according to first user mark, packing data to be sent to the mode of first terminal.Specifically take which kind of send mode, the embodiment of the present invention does not do concrete restriction to this.
It should be noted that, after receiving the appointment virtual tickets of specifying application server to send at first terminal, follow-up when corresponding trade company consumes, just can this appointment virtual tickets be shown to trade company, purchase on a barter basis equivalent commodity or the equivalent service of enjoyment.Detailed process see following step 509 to step 511.
509, the appointment virtual tickets that provides of the second terminal scanning first terminal, obtains the first encrypted characters string, the first encrypted characters string is sent to background server.
Wherein, second terminal is any terminal equipment bound with background server, such as there is POS (the Point Of Sale of scanning patter identification function, point-of-sale terminal) machine, there is the intelligent mobile terminal etc. of scanning patter mark, the type of the embodiment of the present invention to the second terminal does not specifically limit.Background server is the server of the second user.Second terminal needs in advance and background server is bound, and is also that the second terminal needs in advance and trade company binds.Second terminal, after scanning specifies virtual tickets to obtain encrypted characters string, can pass to background server and be verified it by background server.When the second terminal and background server are bound, the second terminal can send to background server the bind request comprising the second terminal iidentification, and background server, after receiving this bind request, carries out device authentication to the second terminal; After the second terminal is by checking, complete binding.
When appointment virtual tickets to be showed trade company by first user by first terminal, the appointment virtual tickets that first terminal provides just can scan by the second terminal in trade company.Due to the full detail of specifying virtual tickets to contain original virtual bill, so the second terminal is after virtual tickets is specified in scanning, the first encrypted characters string just can be obtained.Because the second terminal is bound with background server, so this first encrypted characters string just can be sent to background server by the second terminal, by background server, it is verified.
It should be noted that, the second terminal in embodiments of the present invention can be any terminal equipment with function of swiping card.And the places such as present such as supermarket, market, recreation center possess a large amount of POS terminal, if pass through hardware modification simply, common POS terminal is made to have the function of scanning patter mark, then without the need to the appointed place of first user to trade company, just virtual tickets can be used by the particular platform be equipped with, not only without the need to laying extra hardware device, also eliminating the restriction of virtual tickets place to use, improving user experience.
510, background server is after receiving the first encrypted characters string, according to the first key stored and the second user ID, is decrypted, obtains the key message of original virtual bill to the first encrypted characters string.
In embodiments of the present invention, background server stores the first key and the second user ID in advance.Therefore, background server, after receiving the first encrypted characters string of specifying virtual tickets, can take following manner to be decrypted specifying the first encrypted characters string of virtual tickets:
510 (1), at least according to the first key stored and the second user ID, the second key is obtained.
In embodiments of the present invention, background server, after acquisition first key and the second user ID, in order to the follow-up timestamp information to original virtual bill is decrypted, also needs at least to generate the second key according to the first key and the second user ID.When generation the second key, can carry out corresponding computing according to existing secret generating rule to the first key and the second user ID, obtain the second key, the embodiment of the present invention no longer repeats this.
510 (2), according to the second key, the first encrypted characters string is decrypted, obtains the timestamp information of original virtual bill.
Wherein, when being decrypted according to the second double secret key timestamp information, specifically can take DES manner of decryption or MD5 manner of decryption, the embodiment of the present invention does not do concrete restriction to this.Take which kind of mode to be encrypted to the timestamp information of original virtual bill in step 506, this step just takes the manner of decryption corresponding with cipher mode to be decrypted timestamp information.
510 (3), according to timestamp information and the second key, dynamic key is obtained.
In embodiments of the present invention, in order to ensure the security of virtual tickets, when being encrypted the key message of original virtual bill, take the mode that timestamp information is separately encrypted with other key messages, therefore, a dynamic key is also comprised in the embodiment of the present invention.When generating dynamic key, can carry out corresponding computing according to existing secret generating rule to the second key and timestamp information, obtain dynamic key, the embodiment of the present invention no longer repeats this.
510 (4), according to dynamic key, the first encrypted characters string is decrypted, obtains the key message of the original virtual bill except timestamp.
Wherein, when being decrypted the original virtual bill except timestamp information according to dynamic key, specifically can take DES manner of decryption or MD5 manner of decryption, the embodiment of the present invention does not do concrete restriction to this.Take which kind of mode to be encrypted to the key message of the original virtual bill except timestamp in step 506, this step just takes the key message of the manner of decryption corresponding with cipher mode to the original virtual bill except timestamp information to be decrypted.
511, background server is according to the original certificate information stored, and verifies the key message of original virtual bill; When the key message of original virtual bill is by checking, returns to the second terminal and be proved to be successful information.
In embodiments of the present invention, original certificate information refer to background server store the identification information comprising virtual tickets, first user mark, the second user ID, certificate Rule Information, certificate benefits information, certificate timestamp information etc. electronic coupon information.Background server is decrypted at the first encrypted characters string of the appointment virtual tickets sent the second terminal, after obtaining the key message of original virtual bill, verifies this key message by following manner:
511 (1), according to the valid period stored, whether proving time stamp information is positioned at valid period.
Wherein, background server, when verifying the key message of original virtual bill, according to the identification information of original virtual bill, can obtain the original certificate with this original virtual bill with same identification information in the original certificate information stored.The key message of key message to this original virtual bill according to this original certificate is verified.
In embodiments of the present invention, in order to strengthen the security of reciprocal process, each virtual tickets is all provided with a limited time limit, also namely regulation first user is obtaining specifying after virtual tickets, and this appointment virtual tickets must be used within the stipulated time of valid period to purchase on a barter basis equivalent commodity or enjoy equivalent service.Do not use if exceed the time limit, then can not purchase on a barter basis equivalent commodity or the equivalent service of enjoyment.
When verifying the timestamp information of original virtual bill, if this timestamp information is positioned at the limited time limit, then this timestamp information is by checking; If this timestamp information is not positioned at the limited time limit, then this timestamp information is not by checking.
511 (2), verify whether the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match.
In embodiments of the present invention, verify whether the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match, also namely, verify that whether the key message except timestamp information of original virtual bill is consistent with the key message of original certificate.When carrying out coupling checking, can compare item by item, when each all mates, determining the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match.
511 (3), when timestamp information is positioned at valid period, and the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match time, the key message determining original virtual bill is by checking.
In embodiments of the present invention, when key message is by checking, returns to the second terminal and be proved to be successful information.Wherein, this is proved to be successful information and can comprises certificate Rule Information and certificate benefits information.Certainly, be proved to be successful in information except comprising above-mentioned information, also can comprise other information, such as, be verified time etc., the embodiment of the present invention does not do concrete restriction to this.Second terminal upon receipt station server send be proved to be successful information after, printable pos bill, and honour equivalent commodity by trade company or provide equivalent service to first user.
It should be noted that, when background server determination timestamp information is not positioned at valid period, stab the information of exceeding the time limit to the second terminal transmitting time, to make the second terminal after receiving information, information is shown.In embodiments of the present invention, in order to ensure the security of reciprocal process, be provided with the scanning effective time limit of specifying virtual tickets.When specifying timestamp information corresponding to virtual tickets not to be positioned at the limited time limit, the information that first user is exceeded the time limit by the timestamp of the second terminal demonstration, the mode by above-mentioned steps 501 to step 508 again obtains pattern identification in the virtual tickets term of life that trade company specifies.The appointment virtual tickets after upgrading is utilized to purchase on a barter basis equivalent commodity or enjoy equivalent service.
The method that the embodiment of the present invention provides, specify application server at generation pattern identification, pattern identification is defined as the appointment virtual tickets of first user, and after appointment virtual tickets is sent to first terminal, by the second terminal, appointment virtual tickets is scanned, obtain the first encrypted characters string, and then virtual tickets is verified based on the first encrypted characters string by background server, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.In addition, when scanning appointment virtual tickets, any one and background server can be taked to bind and there is the terminal device that scanning patter identifies to realize, so not only without the need to laying extra hardware device, also eliminate the restriction of virtual tickets place to use, improve user experience; In addition, after introducing the concept of timestamp information, can strengthen the authentication of user and the security guaranteeing reciprocal process, and then improve the popularization rate of virtual tickets.
Fig. 6 is a kind of virtual tickets generating apparatus that the embodiment of the present invention provides, and this application of installation is in appointment application server.See Fig. 6, this device comprises: inquiry request receiver module 601, original virtual bill determination module 602, key message acquisition module 603, encrypted characters string generation module 604, appointment virtual tickets generation module 605.
Wherein, inquiry request receiver module 601, for receiving virtual tickets inquiry request, virtual tickets inquiry request carries first user mark; Original virtual bill determination module 602 is connected with inquiry request receiver module 601, for according to first user mark, determines at least one original virtual bill that first user mark is corresponding; Key message acquisition module 603 is connected with original virtual bill determination module 602, for obtaining the key message of original virtual bill; Encrypted characters string generation module 604 is connected with key message acquisition module 603, for the key message according to the first key stored and original virtual bill, generates the first encrypted characters string of original virtual bill; Specifying virtual tickets generation module 605 to be connected with encrypted characters string generation module 604, for concatenating into pattern identification according to the first encrypted characters, pattern identification being defined as the appointment virtual tickets of first user.
Alternatively, this device also comprises:
Getting request receiving module, getting request for receiving virtual tickets, virtual tickets is got in request and is at least comprised first user mark;
Get condition judgment module, for getting rule according to the virtual tickets stored, judging whether virtual tickets request of getting meets and getting condition;
Original virtual bill generation module, for after judging that the virtual tickets request of getting meets and gets condition, generates original virtual bill corresponding to first user.
Alternatively, key message at least comprises identification information, the second user ID, the encrypted characters string generation module of original virtual bill, at least according to the first key and the second user ID, generates the second key; According to the second key and timestamp information, generate dynamic key; According to the second key, computing is encrypted to timestamp information, obtains the second encrypted characters string; According to dynamic key, the key message of the original virtual bill except timestamp information is encrypted, obtains the 3rd encrypted characters string; According to the second encrypted characters string and the 3rd encrypted characters string, generate the first encrypted characters string;
Wherein, the second user ID is used for identifying the owner of original virtual bill.
Alternatively, this device also comprises:
Specify virtual tickets sending module, for according to first user mark, by the first terminal of specifying virtual tickets to send to first user corresponding.
The device that the embodiment of the present invention provides, specifies application server after receiving the virtual tickets inquiry request of carrying first user mark, determines at least one original virtual bill that first user mark is corresponding, and obtains the key message of original virtual bill; Afterwards according to the first key of storage and the key message of original virtual bill, generate the first encrypted characters string of original virtual bill; Pattern identification is concatenated into according to the first encrypted characters, pattern identification is defined as the appointment virtual tickets of first user, and specify the mode of virtual tickets to verify virtual tickets based on scanning, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.
Fig. 7 is a kind of virtual tickets demo plant that the embodiment of the present invention provides, and this application of installation is in background server.See Fig. 7, this device comprises: encrypted characters string receiver module 701, encrypted characters string deciphering module 702, virtual tickets authentication module 703.
Wherein, encrypted characters string receiver module 701, for receiving the first encrypted characters string that the second terminal sends, the appointment virtual tickets that the first encrypted characters string is provided by the second terminal scanning first terminal obtains, and the second terminal is any terminal equipment bound with background server; Encrypted characters string deciphering module 702 is connected with encrypted characters string receiver module 701, for according to store the first key and the second user ID, first encrypted characters string is decrypted, obtain the key message of original virtual bill, key message at least comprises the identification information of original virtual bill, the second user ID, timestamp information that original virtual bill is corresponding, and the first encrypted characters string is by the key message of original virtual bill and the first secret generating; Virtual tickets authentication module 703 is connected with encrypted characters string deciphering module 702, for according to the original certificate information stored, verifies the key message of original virtual bill; When key message is by checking, returns to the second terminal and be proved to be successful information.
Alternatively, encrypted characters string deciphering module, at least according to the first key stored and the second user ID, obtains the second key; According to the second key, the first encrypted characters string is decrypted, obtains the timestamp information of original virtual bill; According to timestamp information and the second key, obtain dynamic key; According to dynamic key, the first encrypted characters string is decrypted, obtains the key message of the original virtual bill except timestamp.
Alternatively, also comprise first user mark, certificate Rule Information and certificate benefits information, virtual tickets authentication module in key message, for the valid period according to storage, whether proving time stamp information is positioned at valid period; Verify whether the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match; When timestamp information is positioned at valid period, and the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match time, the key message determining original virtual bill is by checking.
Alternatively, this device also comprises:
Information sending module, for when determining that timestamp information is not positioned at valid period, stabbing the information of exceeding the time limit, to make the second terminal after receiving information, information being shown to the second terminal transmitting time.
Alternatively, certificate Rule Information and the certificate benefits information of at least original virtual bill in information is proved to be successful.
The device that the embodiment of the present invention provides, specify application server at generation pattern identification, pattern identification is defined as the appointment virtual tickets of first user, and after appointment virtual tickets is sent to first terminal, by the second terminal, appointment virtual tickets is scanned, obtain the first encrypted characters string, and then virtual tickets is verified based on the first encrypted characters string by background server, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.In addition, when scanning appointment virtual tickets, any one and background server can be taked to bind and there is the terminal device that scanning patter identifies to realize, so not only without the need to laying extra hardware device, also eliminate the restriction of virtual tickets place to use, improve user experience; In addition, after introducing the concept of timestamp information, can strengthen the authentication of user and the security guaranteeing reciprocal process, and then improve the popularization rate of virtual tickets.
Fig. 8 is a kind of virtual tickets demo plant that the embodiment of the present invention provides, and this application of installation is in the second terminal.See Fig. 8, this device comprises: scan module 801, encrypted characters string sending module 802.
Wherein, scan module 801, for scanning the appointment virtual tickets that first terminal provides, obtains the first encrypted characters string; Encrypted characters string sending module 802 is connected with scan module 801, for described first encrypted characters string is sent to background server, to make described background server according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of described original virtual bill is verified;
Wherein, first user belonging to described first terminal, described appointment virtual tickets characterizes with pattern identification, concatenated into according to described first encrypted characters by appointment application server, there is binding relationship in described background server and described second terminal, described second user ID is used for identifying the owner of described original virtual bill.
Alternatively, this device also comprises:
Information receiver module, the information that the timestamp sent for receiving described background server exceeds the time limit;
Information display module, for showing described information on display interface.
The device that the embodiment of the present invention provides, specify application server at generation pattern identification, pattern identification is defined as the appointment virtual tickets of first user, and after appointment virtual tickets is sent to first terminal, by the second terminal, appointment virtual tickets is scanned, obtain the first encrypted characters string, and then virtual tickets is verified based on the first encrypted characters string by background server, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.
It should be noted that: the virtual tickets generating apparatus that above-described embodiment provides generating virtual bill, virtual tickets demo plant verify virtual tickets time, only be illustrated with the division of above-mentioned each functional module, in practical application, can distribute as required and by above-mentioned functions and be completed by different functional modules, inner structure by device is divided into different functional modules, to complete all or part of function described above.In addition, the virtual tickets generating apparatus that above-described embodiment provides and virtual tickets generate embodiment of the method, virtual tickets demo plant and virtual tickets verification method embodiment and belong to same design, and its specific implementation process refers to embodiment of the method, repeats no more here.
Embodiments provide a kind of virtual tickets verification system.This system comprises: first terminal, the second terminal, appointment application server, background server.
Wherein, first terminal, for sending virtual tickets inquiry request to appointment application server, virtual tickets inquiry request carries first user mark;
Specify application server, for after receiving virtual tickets inquiry request, according to first user mark, determine at least one original virtual bill that first user mark is corresponding;
Specifying application server, for obtaining the key message of original virtual bill, according to the first key of storage and the key message of original virtual bill, generating the first encrypted characters string of original virtual bill;
Specify application server, for concatenating into pattern identification according to the first encrypted characters, pattern identification being defined as the appointment virtual tickets of first user, appointment virtual tickets is sent to first terminal;
Second terminal, for scanning the appointment virtual tickets that first terminal provides, obtain the first encrypted characters string, the first encrypted characters string is sent to background server, second terminal is any terminal equipment bound with background server, and the second user is the owner of original virtual bill;
Background server, for after receiving the first encrypted characters string, according to the first key stored and the second user ID, the first encrypted characters string is decrypted, obtain the key message of original virtual bill, the second user ID is used for identifying the owner of original virtual bill;
Background server, for according to the original certificate information stored, verifies the key message of original virtual bill; When key message is by checking, returns to the second terminal and be proved to be successful information.
Alternatively, key message at least comprises the identification information of original virtual bill, the second user ID, timestamp information that original virtual bill is corresponding, specifies application server, at least according to the first key and the second user ID, generates the second key; According to the second key and timestamp information, generate dynamic key; According to the second key, computing is encrypted to timestamp information, obtains the second encrypted characters string; According to dynamic key, the key message of the original virtual bill except timestamp information is encrypted, obtains the 3rd encrypted characters string; According to the second encrypted characters string and the 3rd encrypted characters string, generate the first encrypted characters string.
Alternatively, background server at least according to the first key stored and the second user ID, obtains the second key; According to the second key, the first encrypted characters string is decrypted, obtains the timestamp information of original virtual bill; According to timestamp information and the second key, obtain dynamic key; According to dynamic key, the first encrypted characters string is decrypted, obtains the key message of the original virtual bill except timestamp.
Alternatively, also comprise first user mark, certificate Rule Information and certificate benefits information in key message, background server is according to the valid period stored, and whether proving time stamp information is positioned at valid period; Verify whether the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match; When timestamp information is positioned at valid period, and the identification information of original virtual bill, first user mark, the second user ID, certificate Rule Information and certificate benefits information and original certificate information match time, the key message determining original virtual bill is by checking.
The system that the embodiment of the present invention provides, specify application server at generation pattern identification, pattern identification is defined as the appointment virtual tickets of first user, and after appointment virtual tickets is sent to first terminal, by the second terminal, appointment virtual tickets is scanned, obtain the first encrypted characters string, and then virtual tickets is verified based on the first encrypted characters string by background server, due to when verifying virtual tickets, based on the appointment virtual tickets of carrying out characterizing with pattern identification, so decrease the tedious steps of input validation code, not only easy and simple to handle and enough convenient, there is not the risk of input error, time saving and energy saving.In addition, when scanning appointment virtual tickets, any one and background server can be taked to bind and there is the terminal device that scanning patter identifies to realize, so not only without the need to laying extra hardware device, also eliminate the restriction of virtual tickets place to use, improve user experience; In addition, after introducing the concept of timestamp information, can strengthen the authentication of user and the security guaranteeing reciprocal process, and then improve the popularization rate of virtual tickets.
One of ordinary skill in the art will appreciate that all or part of step realizing above-described embodiment can have been come by hardware, the hardware that also can carry out instruction relevant by program completes, described program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium mentioned can be ROM (read-only memory), disk or CD etc.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (30)

1. a virtual tickets generation method, described method is applied to appointment application server, it is characterized in that, described method comprises:
Receive virtual tickets inquiry request, described virtual tickets inquiry request carries first user mark;
Identify according to described first user, determine at least one original virtual bill that described first user mark is corresponding;
Obtain the key message of described original virtual bill;
According to the first key of storage and the key message of described original virtual bill, generate the first encrypted characters string of described original virtual bill;
Concatenate into pattern identification according to described first encrypted characters, described pattern identification is defined as the appointment virtual tickets of described first user.
2. method according to claim 1, is characterized in that, before described reception virtual tickets inquiry request, described method also comprises:
Receive virtual tickets and get request, described virtual tickets is got in request and is at least comprised described first user mark;
Virtual tickets according to storing gets rule, judges whether the request of getting of described virtual tickets meets and gets condition;
When judge described virtual tickets get request meet get condition after, generate the described original virtual bill that described first user is corresponding.
3. method according to claim 1, it is characterized in that, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, described according to the first key of storage and the key message of described original virtual bill, generate the first encrypted characters string of described original virtual bill, comprising:
At least according to described first key and described second user ID, generate the second key;
According to described second key and described timestamp information, generate dynamic key;
According to described second key, computing is encrypted to described timestamp information, obtains the second encrypted characters string;
According to described dynamic key, the key message of the described original virtual bill except described timestamp information is encrypted, obtains the 3rd encrypted characters string;
According to described second encrypted characters string and described 3rd encrypted characters string, generate described first encrypted characters string;
Wherein, described second user ID is used for identifying the owner of described original virtual bill.
4. method according to claim 1, is characterized in that, describedly concatenates into pattern identification according to described first encrypted characters, and after described pattern identification being defined as the appointment virtual tickets of described first user, described method also comprises:
Identify according to described first user, described appointment virtual tickets is sent to the first terminal that described first user is corresponding.
5. a virtual tickets verification method, described method is applied to background server, it is characterized in that, described method comprises:
Receive the first encrypted characters string that the second terminal sends, the appointment virtual tickets that described first encrypted characters string is provided by described second terminal scanning first terminal obtains, and described second terminal is any terminal equipment bound with background server;
According to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, and described first encrypted characters string is by the key message of described original virtual bill and described first secret generating;
According to the original certificate information stored, the key message of described original virtual bill is verified; When described key message is by checking, returns to described second terminal and be proved to be successful information.
6. method according to claim 5, is characterized in that, described the first key according to storage and the second user ID, be decrypted described first encrypted characters string, comprise:
At least according to the first key stored and the second user ID, obtain the second key;
According to described second key, described first encrypted characters string is decrypted, obtains the timestamp information of described original virtual bill;
According to described timestamp information and described second key, obtain dynamic key;
According to described dynamic key, described first encrypted characters string is decrypted, obtains the key message of the described original virtual bill except described timestamp.
7. method according to claim 5, it is characterized in that, in described key message, also comprise first user mark, certificate Rule Information and certificate benefits information, the described original certificate information according to storing, the key message of described original virtual bill is verified, comprising:
According to the valid period stored, verify whether described timestamp information is positioned at described valid period;
Verify whether the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match;
When described timestamp information is positioned at described valid period, and the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match time, the key message determining described original virtual bill is by checking.
8. method according to claim 7, is characterized in that, the described valid period information according to storing, and after verifying whether described timestamp information is positioned at described valid period, described method also comprises:
When determining that described timestamp information is not positioned at described valid period, stabbing the information of exceeding the time limit to described second terminal transmitting time, to make described second terminal after receiving described information, described information being shown.
9. the method according to claim arbitrary in claim 5 to 8, described in be proved to be successful certificate Rule Information and the certificate benefits information of at least described original virtual bill in information.
10. a virtual tickets verification method, described method is applied to the second terminal, it is characterized in that, described method comprises:
The appointment virtual tickets that scanning first terminal provides, obtains the first encrypted characters string;
Described first encrypted characters string is sent to background server, to make described background server according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of described original virtual bill is verified;
Wherein, first user belonging to described first terminal, described appointment virtual tickets characterizes with pattern identification, concatenated into according to described first encrypted characters by appointment application server, there is binding relationship in described background server and described second terminal, described second user ID is used for identifying the owner of described original virtual bill.
11. methods according to claim 10, is characterized in that, described described encrypted characters string is sent to background server after, described method also comprises:
The information that the timestamp receiving the transmission of described background server exceeds the time limit;
Described information is shown on display interface.
12. 1 kinds of virtual tickets verification methods, is characterized in that, described method comprises:
First terminal sends virtual tickets inquiry request to appointment application server, and described virtual tickets inquiry request carries first user mark;
Described appointment application server, after receiving described virtual tickets inquiry request, identifies according to described first user, determines at least one original virtual bill that described first user mark is corresponding;
Described appointment application server obtains the key message of described original virtual bill, according to the first key of storage and the key message of described original virtual bill, generates the first encrypted characters string of described original virtual bill;
Described appointment application server concatenates into pattern identification according to described first encrypted characters, described pattern identification is defined as the appointment virtual tickets of described first user, and described appointment virtual tickets is sent to described first terminal;
The described appointment virtual tickets that first terminal described in second terminal scanning provides, obtain described first encrypted characters string, described first encrypted characters string is sent to background server, described second terminal is any terminal equipment bound with background server, and described second user is the owner of described original virtual bill;
Described background server is after receiving described first encrypted characters string, according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described second user ID is used for identifying the owner of described original virtual bill;
Described background server, according to the original certificate information stored, is verified the key message of described original virtual bill; When described key message is by checking, returns to described second terminal and be proved to be successful information.
13. methods according to claim 12, it is characterized in that, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, described according to the first key of storage and the key message of described original virtual bill, generate the encrypted characters string of described original virtual bill, comprising:
Described appointment application server at least according to described first key and described second user ID, generates the second key;
Described appointment application server, according to described second key and described timestamp information, generates dynamic key;
Described appointment application server, according to described second key, is encrypted computing to described timestamp information, obtains the second encrypted characters string;
Described appointment application server, according to described dynamic key, is encrypted the key message of the described original virtual bill except described timestamp information, obtains the 3rd encrypted characters string;
Described appointment application server, according to described second encrypted characters string and described 3rd encrypted characters string, generates described first encrypted characters string.
14. methods according to claim 12, is characterized in that, described background server, according to the first key stored and the second user ID, is decrypted described first encrypted characters string, comprises:
Described background server at least according to the first key stored and the second user ID, obtains the second key;
Described background server, according to described second key, is decrypted described first encrypted characters string, obtains the timestamp information of described original virtual bill;
Described background server, according to described timestamp information and described second key, obtains dynamic key;
Described background server, according to described dynamic key, is decrypted described first encrypted characters string, obtains the key message of the described original virtual bill except described timestamp.
15. methods according to claim 12, it is characterized in that, also comprise first user mark, certificate Rule Information and certificate benefits information in described key message, described background server is according to the original certificate information stored, the key message of described original virtual bill is verified, comprising:
Described background server, according to the valid period stored, verifies whether described timestamp information is positioned at described valid period;
Described background server verifies whether the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match;
When described timestamp information is positioned at described valid period, and the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match time, the key message that described background server determines described original virtual bill is by checking.
16. 1 kinds of virtual tickets generating apparatus, described application of installation is in appointment application server, and it is characterized in that, described device comprises:
Inquiry request receiver module, for receiving virtual tickets inquiry request, described virtual tickets inquiry request carries first user mark;
Original virtual bill determination module, for identifying according to described first user, determines at least one original virtual bill that described first user mark is corresponding;
Key message acquisition module, for obtaining the key message of described original virtual bill;
Encrypted characters string generation module, for the key message according to the first key stored and described original virtual bill, generates the first encrypted characters string of described original virtual bill;
Specifying virtual tickets generation module, for concatenating into pattern identification according to described first encrypted characters, described pattern identification being defined as the appointment virtual tickets of described first user.
17. devices according to claim 16, is characterized in that, described device also comprises:
Getting request receiving module, getting request for receiving virtual tickets, described virtual tickets is got in request and is at least comprised described first user mark;
Get condition judgment module, for getting rule according to the virtual tickets stored, judging whether the request of getting of described virtual tickets meets and getting condition;
Original virtual bill generation module, for when judge described virtual tickets get request meet get condition after, generate the described original virtual bill that described first user is corresponding.
18. devices according to claim 16, it is characterized in that, described key message at least comprises identification information, the second user ID, the described encrypted characters string generation module of described original virtual bill, for at least according to described first key and described second user ID, generate the second key; According to described second key and described timestamp information, generate dynamic key; According to described second key, computing is encrypted to described timestamp information, obtains the second encrypted characters string; According to described dynamic key, the key message of the described original virtual bill except described timestamp information is encrypted, obtains the 3rd encrypted characters string; According to described second encrypted characters string and described 3rd encrypted characters string, generate described first encrypted characters string;
Wherein, described second user ID is used for identifying the owner of described original virtual bill.
19. devices according to claim 16, is characterized in that, described device also comprises:
Specifying virtual tickets sending module, for identifying according to described first user, described appointment virtual tickets being sent to the first terminal that described first user is corresponding.
20. 1 kinds of virtual tickets demo plants, described application of installation, in background server, is characterized in that, described device comprises:
Encrypted characters string receiver module, for receiving the first encrypted characters string that the second terminal sends, the appointment virtual tickets that described first encrypted characters string is provided by described second terminal scanning first terminal obtains, and described second terminal is any terminal equipment bound with background server;
Encrypted characters string deciphering module, for according to store the first key and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, and described first encrypted characters string is by the key message of described original virtual bill and described first secret generating;
Virtual tickets authentication module, for according to the original certificate information stored, verifies the key message of described original virtual bill; When described key message is by checking, returns to described second terminal and be proved to be successful information.
21. devices according to claim 20, is characterized in that, described encrypted characters string deciphering module, at least according to the first key stored and the second user ID, obtain the second key; According to described second key, described first encrypted characters string is decrypted, obtains the timestamp information of described original virtual bill; According to described timestamp information and described second key, obtain dynamic key; According to described dynamic key, described first encrypted characters string is decrypted, obtains the key message of the described original virtual bill except described timestamp.
22. devices according to claim 20, it is characterized in that, first user mark, certificate Rule Information and certificate benefits information is also comprised in described key message, described virtual tickets authentication module, for according to the valid period stored, verify whether described timestamp information is positioned at described valid period; Verify whether the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match; When described timestamp information is positioned at described valid period, and the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match time, the key message determining described original virtual bill is by checking.
23. devices according to claim 22, is characterized in that, described device also comprises:
Information sending module, for when determining that described timestamp information is not positioned at described valid period, stab the information of exceeding the time limit to described second terminal transmitting time, to make described second terminal after receiving described information, described information is shown.
24. devices according to claim arbitrary in claim 20 to 23, described in be proved to be successful certificate Rule Information and the certificate benefits information of at least described original virtual bill in information.
25. 1 kinds of virtual tickets demo plants, described application of installation, in the second terminal, is characterized in that, described device comprises:
Scan module, for scanning the appointment virtual tickets that first terminal provides, obtains the first encrypted characters string;
Encrypted characters string sending module, for described first encrypted characters string is sent to background server, to make described background server according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtains the key message of original virtual bill; According to the original certificate information stored, the key message of described original virtual bill is verified;
Wherein, first user belonging to described first terminal, described appointment virtual tickets characterizes with pattern identification, concatenated into according to described first encrypted characters by appointment application server, there is binding relationship in described background server and described second terminal, described second user ID is used for identifying the owner of described original virtual bill.
26. devices according to claim 25, is characterized in that, described device also comprises:
Information receiver module, the information that the timestamp sent for receiving described background server exceeds the time limit;
Information display module, for showing described information on display interface.
27. 1 kinds of virtual tickets verification systems, is characterized in that, described system comprises: first terminal, the second terminal, appointment application server, background server;
Described first terminal, for sending virtual tickets inquiry request to appointment application server, described virtual tickets inquiry request carries first user mark;
Described appointment application server, for after receiving described virtual tickets inquiry request, identifies according to described first user, determines at least one original virtual bill that described first user mark is corresponding;
Described appointment application server, for obtaining the key message of described original virtual bill, according to the first key of storage and the key message of described original virtual bill, generates the first encrypted characters string of described original virtual bill;
Described appointment application server, for concatenating into pattern identification according to described first encrypted characters, is defined as the appointment virtual tickets of described first user, described appointment virtual tickets is sent to described first terminal by described pattern identification;
Second terminal, for scanning the described appointment virtual tickets that described first terminal provides, obtain described first encrypted characters string, described first encrypted characters string is sent to background server, described second terminal is any terminal equipment bound with background server, and described second user is the owner of described original virtual bill;
Described background server, for after receiving described first encrypted characters string, according to the first key stored and the second user ID, described first encrypted characters string is decrypted, obtain the key message of original virtual bill, described second user ID is used for identifying the owner of described original virtual bill;
Described background server, for according to the original certificate information stored, verifies the key message of described original virtual bill; When described key message is by checking, returns to described second terminal and be proved to be successful information.
28. systems according to claim 27, it is characterized in that, described key message at least comprises the identification information of described original virtual bill, the second user ID, timestamp information that described original virtual bill is corresponding, described appointment application server, for at least according to described first key and described second user ID, generate the second key; According to described second key and described timestamp information, generate dynamic key; According to described second key, computing is encrypted to described timestamp information, obtains the second encrypted characters string; According to described dynamic key, the key message of the described original virtual bill except described timestamp information is encrypted, obtains the 3rd encrypted characters string; According to described second encrypted characters string and described 3rd encrypted characters string, generate described first encrypted characters string.
29. systems according to claim 27, is characterized in that, described background server at least according to the first key stored and the second user ID, obtains the second key; According to described second key, described first encrypted characters string is decrypted, obtains the timestamp information of described original virtual bill; According to described timestamp information and described second key, obtain dynamic key; According to described dynamic key, described first encrypted characters string is decrypted, obtains the key message of the described original virtual bill except described timestamp.
30. systems according to claim 27, it is characterized in that, also comprise first user mark, certificate Rule Information and certificate benefits information in described key message, described background server, according to the valid period stored, verifies whether described timestamp information is positioned at described valid period; Verify whether the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match; When described timestamp information is positioned at described valid period, and the identification information of described original virtual bill, described first user mark, described second user ID, described certificate Rule Information and described certificate benefits information and described original certificate information match time, the key message determining described original virtual bill is by checking.
CN201410429597.1A 2014-08-28 2014-08-28 Virtual tickets generation, verification method, apparatus and system Active CN104899747B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410429597.1A CN104899747B (en) 2014-08-28 2014-08-28 Virtual tickets generation, verification method, apparatus and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410429597.1A CN104899747B (en) 2014-08-28 2014-08-28 Virtual tickets generation, verification method, apparatus and system

Publications (2)

Publication Number Publication Date
CN104899747A true CN104899747A (en) 2015-09-09
CN104899747B CN104899747B (en) 2017-06-13

Family

ID=54032399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410429597.1A Active CN104899747B (en) 2014-08-28 2014-08-28 Virtual tickets generation, verification method, apparatus and system

Country Status (1)

Country Link
CN (1) CN104899747B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447715A (en) * 2015-11-03 2016-03-30 北京京东尚科信息技术有限公司 Method and apparatus for anti-theft electronic coupon sweeping by cooperating with third party
CN105761123A (en) * 2016-04-14 2016-07-13 腾讯科技(深圳)有限公司 Virtual bill preservation method and device
CN105956892A (en) * 2016-04-15 2016-09-21 腾讯科技(深圳)有限公司 Virtual bill exchange method, virtual bill exchange device and virtual bill exchange system
WO2017201653A1 (en) * 2016-05-23 2017-11-30 深圳市赛亿科技开发有限公司 Two-dimensional code information transmission method, and electronic warranty method and system
CN110544077A (en) * 2018-05-29 2019-12-06 腾讯科技(深圳)有限公司 method for verifying and selling electronic ticket and related device
CN111127125A (en) * 2019-12-26 2020-05-08 北京每日优鲜电子商务有限公司 Virtual bill issuing method, device, server and storage medium
CN112950297A (en) * 2020-12-31 2021-06-11 上海梦创双杨数据科技股份有限公司 Electronic invoice batch processing system based on data encryption
CN113129088A (en) * 2021-03-31 2021-07-16 郭军 Payment terminal financial bill big data management method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102163291A (en) * 2010-02-22 2011-08-24 上海镭立激光科技有限公司 Laser marking multi-encrypted two-dimensional code fingerprint anti-counterfeit authentication method and system
CN102968726A (en) * 2012-10-23 2013-03-13 杭州杰德科技有限公司 Two-dimensional code network anti-fake method with secondary encryption characteristics
CN103268509A (en) * 2013-05-31 2013-08-28 江苏大学 Ticketing system based on two-dimensional code and encryption technique

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102163291A (en) * 2010-02-22 2011-08-24 上海镭立激光科技有限公司 Laser marking multi-encrypted two-dimensional code fingerprint anti-counterfeit authentication method and system
CN102968726A (en) * 2012-10-23 2013-03-13 杭州杰德科技有限公司 Two-dimensional code network anti-fake method with secondary encryption characteristics
CN103268509A (en) * 2013-05-31 2013-08-28 江苏大学 Ticketing system based on two-dimensional code and encryption technique

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447715A (en) * 2015-11-03 2016-03-30 北京京东尚科信息技术有限公司 Method and apparatus for anti-theft electronic coupon sweeping by cooperating with third party
CN105761123A (en) * 2016-04-14 2016-07-13 腾讯科技(深圳)有限公司 Virtual bill preservation method and device
CN105956892A (en) * 2016-04-15 2016-09-21 腾讯科技(深圳)有限公司 Virtual bill exchange method, virtual bill exchange device and virtual bill exchange system
CN105956892B (en) * 2016-04-15 2020-01-10 腾讯科技(深圳)有限公司 Virtual bill exchange method, device and system
WO2017201653A1 (en) * 2016-05-23 2017-11-30 深圳市赛亿科技开发有限公司 Two-dimensional code information transmission method, and electronic warranty method and system
CN107710260A (en) * 2016-05-23 2018-02-16 深圳市赛亿科技开发有限公司 2 D code information transmission method, electronic quarantee method and system
CN110544077A (en) * 2018-05-29 2019-12-06 腾讯科技(深圳)有限公司 method for verifying and selling electronic ticket and related device
CN111127125A (en) * 2019-12-26 2020-05-08 北京每日优鲜电子商务有限公司 Virtual bill issuing method, device, server and storage medium
CN112950297A (en) * 2020-12-31 2021-06-11 上海梦创双杨数据科技股份有限公司 Electronic invoice batch processing system based on data encryption
CN112950297B (en) * 2020-12-31 2022-04-19 上海梦创双杨数据科技股份有限公司 Electronic invoice batch processing system based on data encryption
CN113129088A (en) * 2021-03-31 2021-07-16 郭军 Payment terminal financial bill big data management method and system

Also Published As

Publication number Publication date
CN104899747B (en) 2017-06-13

Similar Documents

Publication Publication Date Title
CN104899747A (en) Virtual bill generating and verifying method, apparatus and system
CN202067336U (en) Payment device and system for realizing network security certification
US20120253974A1 (en) Method and apparatus for providing memory tag-based payment methods
KR101138283B1 (en) Method and system of mobile payment
CN202771476U (en) Security certification system
CN102722816B (en) A kind of method, system and device of mobile payment
CN104641345A (en) Applications login using a mechanism relating sub-tokens to the quality of a master token
CN101739771A (en) One-card multi-transit service system and method for realizing same
CN102103778A (en) Mobile payment system, mobile terminal and method for realizing mobile payment service
CN104169952A (en) Network payment method, device and system
CN102790767B (en) Information safety control method, information safety display equipment and electronic trading system
CN103077462A (en) Electronic receipt system based on terminal
CN103281187B (en) Safety certifying method, equipment and system
CN103456050B (en) Electronic affirmation method and system
CN104077685A (en) On-line payment system and on-line payment method based on two-dimension codes
CN104361490A (en) Payment method and payment system by sensitive information identification
CN104599112A (en) Information transmission method, device and system
CN102592107B (en) Method, device and system for realizing commodity business on handheld terminal
CN104240074A (en) Prepaid card online payment system based on identity authentication and payment method of prepaid card online payment system
CN104408622A (en) System and method for confirming electronic trade based on independent password equipment
CN104318437A (en) Online payment system and payment method for virtual prepaid card
WO2017092654A1 (en) Pos machine transaction processing method and system
CN104715370A (en) Method and system for carrying out safety payment based on encrypted two-dimension code
CN103268436A (en) Method and system for touch-screen based graphical password authentication in mobile payment
CN108460597A (en) A kind of key management system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240109

Address after: 518057 Tencent Building, No. 1 High-tech Zone, Nanshan District, Shenzhen City, Guangdong Province, 35 floors

Patentee after: TENCENT TECHNOLOGY (SHENZHEN) Co.,Ltd.

Patentee after: TENCENT CLOUD COMPUTING (BEIJING) Co.,Ltd.

Address before: 2, 518000, East 403 room, SEG science and Technology Park, Zhenxing Road, Shenzhen, Guangdong, Futian District

Patentee before: TENCENT TECHNOLOGY (SHENZHEN) Co.,Ltd.

TR01 Transfer of patent right