CN107146079B - Transaction payment method and system - Google Patents

Transaction payment method and system Download PDF

Info

Publication number
CN107146079B
CN107146079B CN201710080394.XA CN201710080394A CN107146079B CN 107146079 B CN107146079 B CN 107146079B CN 201710080394 A CN201710080394 A CN 201710080394A CN 107146079 B CN107146079 B CN 107146079B
Authority
CN
China
Prior art keywords
intelligent terminal
transaction
ciphertext
code
current user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710080394.XA
Other languages
Chinese (zh)
Other versions
CN107146079A (en
Inventor
孙权
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201710080394.XA priority Critical patent/CN107146079B/en
Publication of CN107146079A publication Critical patent/CN107146079A/en
Priority to PCT/CN2018/075998 priority patent/WO2018149367A1/en
Priority to TW107104945A priority patent/TWI720287B/en
Application granted granted Critical
Publication of CN107146079B publication Critical patent/CN107146079B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to a transaction payment method, the registration phase comprises: the biometric authentication server acquires the biometric characteristics of the registered user based on the registration request of the intelligent terminal, and the transaction payment server issues a public key to the intelligent terminal; the transaction phase comprises: the intelligent terminal generates a first ciphertext at least based on the public key and the biological characteristics of the current user; the intelligent terminal generates a Chinese-sensible code based on the first ciphertext and generates a two-dimensional code based on user information of the current user; the transaction payment server acquires a first ciphertext and user information which are scanned and identified by the cash register terminal, and decrypts the first ciphertext by using a private key to acquire the biological characteristics of the current user; and the transaction payment server completes the transaction based on the result of the biometric authentication of the current user by the biometric authentication server and the user information. The system can realize safer electronic transaction and protect the safety of the user account.

Description

Transaction payment method and system
Technical Field
The invention relates to the technical field of electronic commerce, in particular to a transaction payment method and a transaction payment system.
Background
Today, code scanning payment is widely used in life. The two-dimension code scanning payment can be divided into a main scanning mode and a scanned mode, wherein the scanned mode is widely used in WeChat payment and Payment treasures, for example, a client application of a mobile terminal encodes user account information into a two-dimension code or a bar code, and a cash register terminal scans the code to determine the user account information to complete payment transaction.
One important problem of the payment method is that the security problem exists, and the two-dimensional code information/bar code is easily copied, so that the user account information is leaked, and the risk of falsifying and embezzling is brought. Some applications process the account information/transaction information so that the two-dimensional code/barcode does not simply display the account information/transaction information in plain text, but still has a risk of being easily broken, and thus a lawbreaker can take the opportunity.
On the other hand, in the prior art, there are schemes for verifying transactions by using biometrics (e.g. fingerprints), but some cash register terminals may directly acquire or even retain fingerprint characteristic data of users, which also brings security risks to users.
Disclosure of Invention
The invention aims to provide a safer and more reliable transaction payment method based on a scanning two-dimensional code.
In order to achieve the above purpose, the invention provides a technical scheme as follows:
a transaction payment method comprising: the registration phase comprises the following steps: the biometric authentication server acquires the biometric characteristics of the registered user from the intelligent terminal based on the registration request of the intelligent terminal, and the transaction payment server issues a public key to the intelligent terminal based on the registration request; the biological characteristics are acquired by biological characteristic acquisition equipment of the intelligent terminal; and a transaction phase comprising the steps of: the method comprises the steps that an intelligent terminal collects the biological characteristics of a current user and generates a first ciphertext at least based on a public key and the biological characteristics of the current user; the intelligent terminal generates a Chinese-sensible code based on the first ciphertext, generates a two-dimensional code based on user information of the current user, and displays the Chinese-sensible code and the two-dimensional code for the cashier terminal to scan and identify; the transaction payment server acquires a first ciphertext and user information which are scanned and identified by the cash register terminal from the cash register terminal, decrypts the first ciphertext by using a private key to acquire the biological characteristics of the current user and transmits the biological characteristics to the biological characteristic authentication server; and the transaction payment server completes the transaction based on the result of the biometric authentication of the current user by the biometric authentication server and the user information.
Preferably, the hanxin code and the two-dimensional code are respectively displayed on different parts of a screen or a display window of the intelligent terminal.
Preferably, the hanxin code is displayed on a central portion of the screen or the display window, and the two-dimensional code is displayed on a peripheral portion of the screen or the display window.
Preferably, the Chinese sensible code and the two-dimensional code are displayed synchronously.
Preferably, the intelligent terminal further bases on a time code of the current time when generating the first ciphertext.
Preferably, the smart terminal performs a hash algorithm on the biometric characteristic of the current user to obtain a digest, and encrypts the digest by using the public key to generate the first ciphertext.
The invention also discloses a transaction payment system, comprising: a transaction execution unit communicatively coupled with at least one intelligent terminal, comprising: the biological characteristic authentication server is used for authenticating the biological characteristics of the current user; the transaction payment server acquires the first ciphertext and the user information of the current user from the cash register terminal, decrypts the first ciphertext by using a private key to acquire the biological characteristics of the current user and transmits the biological characteristics to the biological characteristic authentication server, and completes the transaction based on the authentication result of the biological characteristic authentication server; the cash register terminal scans and identifies the Chinese-sensible code and the two-dimensional code displayed by the intelligent terminal; and the intelligent terminal comprises a biological characteristic acquisition device, generates a first ciphertext at least based on the public key issued by the transaction payment server and the biological characteristic of the current user, generates a Chinese-sensible code based on the first ciphertext and generates a two-dimensional code based on the user information.
The transaction payment method and the transaction payment system provided by the invention can effectively prevent the potential safety hazard brought to the user account by copying the information such as the two-dimensional code/the bar code and the like while realizing the electronic transaction in a simple mode, and can also authenticate the biological characteristic information of the user so as to prevent lawless persons from embezzleing the intelligent terminal of the user, so that the transaction payment system can realize safer electronic transaction, protect the safety of the user account and bring good use experience to the user.
Drawings
Fig. 1 is a flow chart illustrating a transaction payment method according to a first embodiment of the present invention.
Fig. 2 shows a block diagram of a transaction payment system provided by a second embodiment of the present invention.
Detailed Description
As shown in fig. 1, a first embodiment of the present invention provides a transaction payment method, which is implemented in a manner that an intelligent terminal generates a two-dimensional code for a cash register terminal to scan, and the method includes two stages: a registration phase and a transaction phase.
The registration phase includes step S10: the biological characteristic authentication server obtains the biological characteristics of the registered user based on the registration request of the intelligent terminal, and the transaction payment server issues the public key to the intelligent terminal based on the registration request. The biological characteristics are acquired by biological characteristic acquisition equipment of the intelligent terminal.
Specifically, a user who wants to register submits a registration request to a biological characteristic authentication server through a held intelligent terminal, the biological characteristic authentication server instructs the intelligent terminal to collect the biological characteristics of the registered user, the intelligent terminal uploads the biological characteristics to the biological characteristic authentication server after collection, the biological characteristic authentication server stores the biological characteristics of the registered user, and instructs a transaction payment server to issue a public key to the intelligent terminal.
After the registration stage is completed, the transaction stage can be entered. Those skilled in the art will appreciate that the registration phase need only be performed once, and that the transaction phase may be performed any number of times.
In the transaction stage, information interaction occurs between the intelligent terminal and the cash register terminal in a scanning mode, information interaction occurs between the cash register terminal and the transaction payment server through network communication, and the transaction stage specifically comprises the following steps.
Step S11, the intelligent terminal collects the biological characteristics of the current user and generates a first ciphertext at least based on the public key and the biological characteristics of the current user.
Specifically, as an example, after the smart terminal collects the biometric features of the current user, the hash algorithm is performed on the biometric features of the current user to obtain the digest, and the digest is encrypted by using the public key issued by the transaction payment server in the registration stage to generate the first ciphertext.
Further, the intelligent terminal can also be based on the time code of the current time when generating the first ciphertext. Furthermore, in the subsequent step, the transaction payment server can judge the timeliness of the transaction through the time code, which can also increase the security of the transaction.
In addition, the intelligent terminal can also combine the device ID of the mobile terminal when generating the first ciphertext. Generally, the device ID of the mobile terminal is not replaceable. Incorporating a device ID can be advantageous for increasing the security of user information (e.g., accounts).
And step S12, the intelligent terminal generates a Chinese-sensible code based on the first ciphertext, generates a two-dimensional code based on the user information of the current user, and displays the Chinese-sensible code and the two-dimensional code for the cash register terminal to scan and identify.
In this step, the hanxin code and the two-dimensional code may be respectively displayed on different portions of a screen or a display window of the intelligent terminal. For example, the Chinese-sensible code is displayed on the central part of the screen or the display window, and the two-dimensional code is displayed on the peripheral part of the screen or the display window; alternatively, the hanxin code is displayed on the left side portion, and the two-dimensional code is displayed on the right side portion.
It can be understood that the Chinese sensible code and the two-dimensional code can be zoomed when the intelligent terminal displays the Chinese sensible code and the two-dimensional code, and the Chinese sensible code and the two-dimensional code can be displayed in sequence in different time sequences.
Preferably, the two-dimensional code surrounds the Hanxin code, and the Hanxin code are synchronously displayed in a display window of the intelligent terminal for the cashier terminal to scan and identify.
And step S13, the transaction payment server acquires the first ciphertext and the user information which are scanned and identified by the cash register terminal, and decrypts the first ciphertext by using the private key to acquire the biological characteristics of the current user.
Specifically, after the cashier terminal scans and identifies the Chinese-sensible code and the two-dimensional code, the first ciphertext and the user information are uploaded to the transaction payment server, and the transaction payment server decrypts the first ciphertext by using a private key to obtain the biological characteristics of the current user. In this process, although the cashier terminal obtains the first ciphertext, the cashier terminal cannot analyze or store the first ciphertext. The transaction payment server then forwards the current user's biometric to the biometric authentication server.
Step S14, the transaction payment server completes the transaction based on the result of the biometric authentication of the current user by the biometric authentication server and the user information.
The biological characteristic authentication server firstly authenticates the biological characteristic of the current user and informs the transaction payment server of the authentication result, and the transaction payment server completes the transaction based on the authentication result and the user information.
Specifically, if the biometric features of the current user are not matched in the biometric feature library of the registered user, the biometric feature authentication server will give a negative authentication result, and the transaction payment server will reject the current transaction; otherwise, the biological characteristic authentication server will give out a positive authentication result, and the transaction payment server will continue to perform the current transaction, thereby realizing the transfer of money.
The transaction payment method can effectively prevent information such as two-dimensional codes/bar codes from being copied and can authenticate the biological characteristic information of the user while realizing electronic transaction in a simple mode. These measures are beneficial to improving the security of electronic transactions and effectively protecting user accounts from being stolen.
A second embodiment of the present invention provides a transaction payment system, which includes a transaction execution unit 20, a plurality of cash register terminals 21 (only one is shown in the drawing for simplicity), and a plurality of intelligent terminals 22 (only one is shown in the drawing for simplicity), as shown in fig. 2.
The transaction execution unit 20 and the plurality of intelligent terminals 22 may communicate with each other by using a mobile communication network, and the transaction execution unit 20 and the plurality of cashier terminals 21 may communicate with each other by using the Internet (e.g., Internet).
The transaction execution unit 20 includes a biometric authentication server 201 and a transaction payment server 202. The smart terminal 22 includes a biometric acquisition device for acquiring a biometric characteristic of the user, such as a fingerprint, iris, voice print, facial image, etc.
Specifically, the intelligent terminal 22 generates a first ciphertext based on at least the public key issued by the transaction payment server 202 in the user registration stage and the biometric feature of the current user, generates a hanxin code based on the first ciphertext, generates a two-dimensional code based on the user information, and displays the hanxin code and the two-dimensional code for the cashier terminal 21 to scan and identify.
The cashier terminal 21 includes a scanning device to scan and recognize the hanxin code and the two-dimensional code displayed by the intelligent terminal 22.
Subsequently, the transaction payment server 202 obtains the first ciphertext and the user information of the current user from the cashier terminal 21, decrypts the first ciphertext by using the private key to obtain the biometric characteristic of the current user, and forwards the biometric characteristic to the biometric authentication server 201, and after the biometric authentication server 201 performs authentication, the transaction payment server 202 completes the transaction based on the authentication result of the biometric authentication server 201.
Further, the intelligent terminal 22 may display the hanxin code and the two-dimensional code on different portions of the screen or the display window, respectively. Preferably, the smart terminal 22 displays the hanxin code on a central portion of the screen or the display window and displays the two-dimensional code on a peripheral portion of the screen or the display window. In addition, the intelligent terminal 22 preferably displays the Chinese-sensible code and the two-dimensional code synchronously.
Further, the transaction execution unit 20 is disposed at a financial institution side (local side), and the cashier terminal 21 is disposed at a remote side. The transaction payment system described above may be deployed based on a cloud computing system to facilitate system upgrades and maintenance.
After the user finishes registering with the transaction payment system, the electronic transaction can be safely and quickly carried out, and good use experience is obtained. The transaction payment system is low in implementation cost and convenient to popularize and apply.
The above description is only for the preferred embodiment of the present invention and is not intended to limit the scope of the present invention. Various modifications may be made by those skilled in the art without departing from the spirit of the invention and the appended claims.

Claims (10)

1. A transaction payment method comprising:
the registration phase comprises the following steps:
a) the biometric authentication server acquires the biometric characteristics of the registered user from the intelligent terminal based on the registration request of the intelligent terminal, and the transaction payment server issues a public key to the intelligent terminal based on the registration request; the biological characteristics are acquired by biological characteristic acquisition equipment of the intelligent terminal; and
a transaction phase comprising the steps of:
b) the intelligent terminal collects the biological characteristics of the current user and generates a first ciphertext at least based on the public key and the biological characteristics of the current user;
c) the intelligent terminal generates a Chinese-sensible code based on the first ciphertext, generates a two-dimensional code based on the user information of the current user, and displays the Chinese-sensible code and the two-dimensional code for a cash register terminal to scan and identify;
d) the transaction payment server acquires the first ciphertext and the user information scanned and identified by the cash register terminal from the cash register terminal, decrypts the first ciphertext by using a private key to acquire the biological characteristics of the current user and forwards the biological characteristics to the biological characteristic authentication server; and
e) and the transaction payment server completes the transaction based on the result of the biometric authentication of the current user by the biometric authentication server and the user information.
2. The method according to claim 1, wherein the hanxin code and the two-dimensional code are respectively displayed on different portions of a screen or a display window of the intelligent terminal.
3. The method according to claim 2, wherein the hanxin code is displayed in a central portion of the screen or display window, and the two-dimensional code is displayed in a peripheral portion of the screen or display window.
4. The method of claim 2, wherein the hanxin code and the two-dimensional code are displayed simultaneously.
5. The method of claim 1, wherein the intelligent terminal in generating the first ciphertext is further based on a time code of a current time.
6. The method of claim 1, wherein the smart terminal performs a hash algorithm on the biometric characteristic of the current user to obtain a digest, and encrypts the digest using the public key to generate the first ciphertext.
7. A transaction payment system comprising:
a transaction execution unit communicatively coupled with at least one intelligent terminal, comprising:
the biological characteristic authentication server is used for authenticating the biological characteristics of the current user;
the transaction payment server acquires a first ciphertext and user information of a current user from a cash register terminal, decrypts the first ciphertext by using a private key to acquire the biological characteristics of the current user and transmits the biological characteristics to the biological characteristic authentication server, and completes transaction based on the authentication result of the biological characteristic authentication server;
the cash register terminal scans and identifies the Chinese-sensible code and the two-dimensional code displayed by the intelligent terminal; and
the intelligent terminal comprises a biological characteristic acquisition device, generates a first ciphertext at least based on a public key issued by the transaction payment server and the biological characteristic of the current user, generates the Chinese-sensible code based on the first ciphertext, and generates the two-dimensional code based on the user information.
8. The system of claim 7, wherein the intelligent terminal displays the hanxin code and the two-dimensional code on different parts of a screen or a display window respectively.
9. The system according to claim 8, wherein the intelligent terminal displays the hanxin code on a central portion of the screen or the display window and displays the two-dimensional code on a peripheral portion of the screen or the display window.
10. The system according to any one of claims 7 to 9, wherein the transaction execution unit is provided at a financial institution side and the cash register terminal is provided at a remote side.
CN201710080394.XA 2017-02-15 2017-02-15 Transaction payment method and system Active CN107146079B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201710080394.XA CN107146079B (en) 2017-02-15 2017-02-15 Transaction payment method and system
PCT/CN2018/075998 WO2018149367A1 (en) 2017-02-15 2018-02-09 Transaction payment method and system
TW107104945A TWI720287B (en) 2017-02-15 2018-02-12 Transaction payment method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710080394.XA CN107146079B (en) 2017-02-15 2017-02-15 Transaction payment method and system

Publications (2)

Publication Number Publication Date
CN107146079A CN107146079A (en) 2017-09-08
CN107146079B true CN107146079B (en) 2020-05-22

Family

ID=59783347

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710080394.XA Active CN107146079B (en) 2017-02-15 2017-02-15 Transaction payment method and system

Country Status (3)

Country Link
CN (1) CN107146079B (en)
TW (1) TWI720287B (en)
WO (1) WO2018149367A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107146079B (en) * 2017-02-15 2020-05-22 中国银联股份有限公司 Transaction payment method and system
CN108038529B (en) * 2017-12-08 2020-10-09 北京中星仝创科技有限公司 Method for generating and reading circular two-dimensional code with image
CN115189898B (en) * 2021-04-01 2024-05-24 富联精密电子(天津)有限公司 Transaction processing method, terminal and storage medium
CN116629887A (en) * 2023-07-20 2023-08-22 鼎铉商用密码测评技术(深圳)有限公司 Registration method, authentication method, device and storage medium based on biological characteristics

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102254380A (en) * 2010-05-31 2011-11-23 北京汇冠金财科技有限公司 Safe mobile phone payment method and system based on hybrid encryption mechanism
CN104486356A (en) * 2014-12-29 2015-04-01 芜湖乐锐思信息咨询有限公司 Data transmission method based on internet online tractions
CN105590199A (en) * 2014-11-14 2016-05-18 中国银联股份有限公司 Payment method and payment system based on dynamic two-dimensional code
CN106296197A (en) * 2015-06-25 2017-01-04 深圳市中兴微电子技术有限公司 A kind of method, apparatus and system of payment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HK1160574A2 (en) * 2012-04-13 2012-07-13 King Hei Francis Kwong Secure electronic payment system and process
CN103489102A (en) * 2013-09-13 2014-01-01 惠州Tcl移动通信有限公司 Method and system for preventing unauthorized credit card swiping through mobile phone based on two-dimensional code
CN104835039A (en) * 2015-04-03 2015-08-12 成都爱维科创科技有限公司 Data label generation method
CN104835030A (en) * 2015-05-26 2015-08-12 丹阳飓风物流股份有限公司 Inquiry service flow management method used for logistics industry
CN105631501A (en) * 2015-11-24 2016-06-01 上海透云物联网科技有限公司 Composite identification code structure, products using composite identification code structure, and monitoring method
CN105574743A (en) * 2016-01-18 2016-05-11 上海透云物联网科技有限公司 Identification code structure, manufacturing method thereof, and product monitoring method
CN107146079B (en) * 2017-02-15 2020-05-22 中国银联股份有限公司 Transaction payment method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102254380A (en) * 2010-05-31 2011-11-23 北京汇冠金财科技有限公司 Safe mobile phone payment method and system based on hybrid encryption mechanism
CN105590199A (en) * 2014-11-14 2016-05-18 中国银联股份有限公司 Payment method and payment system based on dynamic two-dimensional code
CN104486356A (en) * 2014-12-29 2015-04-01 芜湖乐锐思信息咨询有限公司 Data transmission method based on internet online tractions
CN106296197A (en) * 2015-06-25 2017-01-04 深圳市中兴微电子技术有限公司 A kind of method, apparatus and system of payment

Also Published As

Publication number Publication date
WO2018149367A1 (en) 2018-08-23
CN107146079A (en) 2017-09-08
TWI720287B (en) 2021-03-01
TW201832153A (en) 2018-09-01

Similar Documents

Publication Publication Date Title
US10861091B2 (en) Method, terminal, server and system for information registration
CN108292334B (en) Wireless biometric authentication system and method
CN105590199B (en) Payment method and payment system based on dynamic two-dimensional code
US7263205B2 (en) System and method of generic symbol recognition and user authentication using a communication device with imaging capabilities
US8775814B2 (en) Personalized biometric identification and non-repudiation system
EP2819050B1 (en) Electronic signature system for an electronic document using a third-party authentication circuit
CN107146079B (en) Transaction payment method and system
CN105164689B (en) Customer certification system and method
US20140279516A1 (en) Authenticating a physical device
WO2018094584A1 (en) Payment and identity authentication system based on biometric feature recognition
CN111831995A (en) Trusted identity authentication method and system based on eID and human body biological information
CN113111330B (en) Enterprise legal identity authentication management method and system based on enterprise chain code
WO2018148900A1 (en) Fingerprint identification-based authentication method and device, and transaction system
CN115051812A (en) User identity dual-recognition method based on two-dimensional code and biological characteristics
KR101661189B1 (en) System for certifying fingerprint on execution of application and method thereof
KR101334744B1 (en) Loaning method using kiosk system
JP5454304B2 (en) Voucher processing system, reader and program
CN111080284B (en) Mobile payment code scanning payment method and customer payment terminal based on two-way verification
JP2015529364A (en) Financial transactions with variable PIN
JP5904200B2 (en) Information issuing system and program
JP6690686B2 (en) Account opening system, account opening method, and program
CN113570374A (en) System, method and equipment of mobile payment method based on face recognition
CN118096172A (en) Cashing method and system based on intelligent bracelet
CN115170128A (en) Payment settlement method, device and equipment
CN117291607A (en) Digital asset payment system for finger vein

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1242453

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant