CN110084586A - A kind of mobile terminal safety payment system and method - Google Patents

A kind of mobile terminal safety payment system and method Download PDF

Info

Publication number
CN110084586A
CN110084586A CN201810072089.0A CN201810072089A CN110084586A CN 110084586 A CN110084586 A CN 110084586A CN 201810072089 A CN201810072089 A CN 201810072089A CN 110084586 A CN110084586 A CN 110084586A
Authority
CN
China
Prior art keywords
token
payment
server
mobile terminal
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810072089.0A
Other languages
Chinese (zh)
Other versions
CN110084586B (en
Inventor
闵晓琼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI F-ROAD COMMERCIAL SERVICES Co Ltd
Original Assignee
SHANGHAI F-ROAD COMMERCIAL SERVICES Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI F-ROAD COMMERCIAL SERVICES Co Ltd filed Critical SHANGHAI F-ROAD COMMERCIAL SERVICES Co Ltd
Priority to CN201810072089.0A priority Critical patent/CN110084586B/en
Publication of CN110084586A publication Critical patent/CN110084586A/en
Application granted granted Critical
Publication of CN110084586B publication Critical patent/CN110084586B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/206Point-of-sale [POS] network systems comprising security or operator identification provisions, e.g. password entry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/351Virtual cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]

Abstract

The invention discloses a kind of mobile terminal safety payment systems, including mobile terminal device, terminal binding procedure, certificate server, payment system private server, token, token server, credit card issuer;The token and bank account are bound, and user's unique identification information is bound in the token and certificate server, and the token deposits in mobile terminal device or payment system private server.Mobile terminal safety payment system of the invention and method, in entire payment flow, trade company, uniline is received, token is all made of between transaction transfer server and carrys out identification card, card number most important for account information, only in transaction transfer server, token server is transmitted between credit card issuer.Scope of activities by limiting card number ensures the safety of card number, reduces the probability of leakage.

Description

A kind of mobile terminal safety payment system and method
Technical field
The present invention relates to payment technology field more particularly to a kind of mobile terminal safety payment systems and method.
Background technique
With intelligent movable operating system, universal, the extensive use of cloud computing of 4G network, mobile electronic device and each Kind application abundant emerges one after another, and also promotes the continuous renewal of means of payment, and more and more payment softwares are applied, such as micro- Letter payment, Alipay payment etc..Above-mentioned payment software payment must be associated with bank card or credit card, and eventually with movement End is bound to complete to pay, and when using free open network and scanning unknown two codes, there is binding Bank card or credit card account information leakage risk.In addition, hardware payment such as POS machine, Shenzhen are led to, when payment, need to be mentioned It swipes the card for bank card, credit card, there is also the risks of account information leakage.The loss of fund is brought to consumer.
Therefore, find it is a kind of safely, be simply to the payment system and method for mobile terminal, reduce mobile terminal payment When account leakage and monetary losses risk, have important practical significance to mobile terminal payment technical field.
Summary of the invention
In view of the above drawbacks of the prior art, the technical problem to be solved by the present invention is to the prior arts in mobile terminal There are the risks of account information leakage in payment.
To achieve the above object, the present invention provides a kind of mobile terminal safety payment system, including mobile terminal device, Terminal binding procedure, certificate server, payment system private server, token, token server;Wherein, the token and silver The binding of row account, the token are bound with user's unique identification information in certificate server, and the token deposits in mobile terminal Equipment or payment system private server.
Further, the mobile terminal device includes security module;The security module includes token information, identity Authentication information;
Further, the mobile terminal device is mobile phone, pad, wearable device;
Further, authentication mode includes eID certification, online identity card copy, digital identity in the certificate server Certification, credible biometric identity mark;
Further, the terminal binding procedure is APP, the mobile terminal of web page or the end PC;
Further, the payment system, user are inputted or are taken pictures by the terminal binding procedure on mobile terminal device Bank account information is uploaded, sign electronically while being uploaded to certificate server;Bank account information include card number, effectively It is one or more in phase, CVN2, CVV2;
Further, the program of mobile terminal is to send out bank account information after obtaining the result that certificate server passes through Give payment system private server;
Further, bank account information is sent to token server by the payment system private server;
Further, the token server is issued together by bank account information and for the token of account pre-generatmg Card row is verified;
Further, the payment system, credit card issuer by verifying after to token server authorization, in credit card issuer database The middle unique corresponding relation for establishing account and token, and bank account is made into account with token and is associated with;
Further, after the token server is authorized, token is recycled to payment system private server;
Further, the payment system private server ties up the certification unique identification information and token of user It is fixed;
In the preferred embodiment of the invention, the token is virtual card number;
In another better embodiment of the invention, the token and multiple bank accounts are bound, and multiple bank cards are Multiple bank accounts of same bank;
In another better embodiment of the invention, the token is deposited in mobile terminal device security module and is carried out Hardware encipherment protection, mobile terminal device are mobile phone;
In another better embodiment of the invention, the token deposits in payment system private server.
The present invention provides a kind of safe payment methods based on above-mentioned mobile terminal safety payment system, including pass through spy Fixed identification authentication mode transfers token, replaces Bank Account Number to realize secure payment using token during transaction payment.
Further, the safe payment method, specifically includes the following steps:
Step 1 initiates payment request;
Step 2 sends and extracts token request;
Step 3, authenticating identity;
Step 4 extracts token;
Step 5 carries out continuation payment transaction;
The extraction token includes extracting from mobile terminal device or extracting from payment system private server;
The initiation payment request includes POS machine payment request, APP payment request.
It in the preferred embodiment of the invention, is to be extracted from mobile terminal device when extracting token, payment request is When POS machine payment request, the safe payment method, comprising the following specific steps
Step 1-1, the amount of money is inputted in POS machine, POS machine sends payment request and enters waiting card reading status, the NFC of POS machine Card reader carries out short distance broadcast;
Step 2-1, by mobile terminal device close to POS machine, the NFC chip of mobile terminal device perceives the letter of specific frequency Number, payment services access safety module is activated, token is extracted in application;
Step 3-1, security module activating and authenticating service prompts user's input authentication code to carry out authenticating identity;
Step 4-1, after authenticating identity passes through, security module obtains Certificate Authority, and token is sent to POS machine by NFC;
Step 5-1, POS machine obtains token, carries out continuation payment transaction.
It is to be extracted from mobile terminal device when extracting token in another better embodiment of the invention, payment request When for APP payment request, the safe payment method, comprising the following specific steps
Step 1-2, payment request is initiated in APP by mobile terminal device,
Step 2-2, the payment class of the described APP is applied to the security module of mobile terminal device and initiates to obtain in security module The request of token;
Step 3-2, the Authentication Client extracted in token request activation security module authenticates the identity of user, with Judge whether the authorization given, the defeated authentication code in signature authentication interface popped up on the screen that user passes through mobile terminal authenticates Identity;
Step 4-2, after by certification, the token information in APP acquisition security module is authorized.
Step 5-2, APP carries out continuation payment transaction using the token of user.
It is to be extracted from payment system private server when extracting token in another better embodiment of the invention, branch Pay request be POS machine payment request when, the safe payment method, comprising the following specific steps
Step 1-3, the amount of money is inputted in POS machine, POS machine sends payment request and extract and enables to payment system private server Board requests and enters wait state;
Step 2-3, payment system private server receives the certification activated after the request of step 1-3 in customer mobile terminal Program;
Step 3-3, authenticating identity is carried out in mobile terminal input authentication code;
Step 4-3, after authenticating identity passes through, payment system private server is authorized, and token is supplied to POS machine;
Step 5-3, POS machine obtains token, carries out continuation payment transaction.
It is to be extracted from payment system private server when extracting token in another better embodiment of the invention, branch Pay request be APP payment request when, the safe payment method, comprising the following specific steps
Step 1-4, payment request is initiated in APP by mobile terminal device,
Step 2-4, the payment class of the described APP, which is applied to send to payment system private server, extracts token request;
Step 3-4, payment system private server receive request after activate customer mobile terminal in authentication procedure, to sentence The disconnected authorization whether given carries out authenticating identity by the defeated authentication code in the signature authentication interface popped up on the screen of mobile terminal;
Step 4-4, after by certification, payment system private server is authorized, and token is supplied to APP;
Step 5-4, APP carries out continuation payment transaction using the token of user.
Further, the continuation payment transaction, comprising the following steps:
Step 1-5, token and other Transaction Informations are sent to receipts uniline by POS or APP;
Step 2-5, it receives uniline and token and other Transaction Informations is sent to Unionpay's transaction transfer server;
Step 3-5, token is issued token server by Unionpay's transaction transfer server;
Step 4-5, card number is recycled to Unionpay's transaction transfer server by the corresponding card number out of token by token server;
Step 5-5, token, card number and other Transaction Informations are issued credit card issuer by Unionpay's transaction transfer server;
Step 6-5, credit card issuer carries out Trading Authorization, and card number and authorization message are recycled to Unionpay's transaction transfer service Device;
Step 7-5, token and authorization message are recycled to receipts uniline by Unionpay's transaction transfer server;
Step 8-5, it receives uniline and token and authorization message is recycled to POS or APP completion transaction.
Further, the safe payment method further includes that opening for early period authenticates certificate step and carried out by certification Token and bank account bind step;
Further, the authentication code includes identity code, including digital code, biological condition code.
Using above scheme, mobile terminal safety payment system and method disclosed by the invention are had the advantage that
In entire payment system and payment flow, token is transferred by specific identification authentication mode, authentication Process is just instead of input trading password;Bank Account Number is replaced to realize the process traded using token during transaction payment, Since token is not equal to Bank Account Number, the true bank account information of user is protected;
In entire payment system and payment flow, token is all made of to mark between trade company, receipts uniline, transaction transfer server Knowledge bank account, the progress of progress payment transaction authorization, information more important for account information, card number, name in an account book etc. are only being traded Adapter coupling servers, token server are transmitted between credit card issuer.The scope of activities of card number is limited, ensures the safety of card number Property, bank account is effectively prevented in binding mobile terminal, and personal account information lets out when carrying out payment funding after associated AP P Dew;Bank account is effectively prevented when carrying out POS card-payment payment, personal account caused by bank account information is obtained by malice The leakage of information;Avoid the loss of fund.
Below with reference to technical effect of the specific embodiment to design of the invention, specific technical solution and generation make into One step explanation, to fully understand the purposes, features and effects of the present invention.
Detailed description of the invention
Fig. 1 is safe payment method flow diagram of the invention;
Specific embodiment
Below with reference to the preferred embodiment of the present invention, keeps its technology contents more clear and be easy to understand.The present invention can be with It is emerged from by many various forms of embodiments, protection scope of the present invention is not limited only to the implementation mentioned in text Example.
Embodiment:
Personal user uses mobile phone as mobile terminal device, and using eID certificate server, token deposits in the peace of mobile phone Hardware encipherment protection is carried out in full module, the APP delivery operation for carrying out mobile phone using safety payment system of the present invention is as follows;
Firstly, opening eID certificate as follows:
1) user establishes eID certificate request to Issuer server submission;
2) signature and PIN code is written to security module according to the user information of user setting in the Issuer server;
3) public and private key is generated by the security module, and public key is returned into the Issuer server;
4) user information and public key are sent to eID certificate server application and establish eID card by the Issuer server Book;
5) the eID certificate server generates eID certificate, and the eID certificate ID of generation is issued to the card sending mechanism Server;
6) security module is written in eID certificate ID by the Issuer server, and notifies the eID authentication service EID certificate is put in storage by device;
7) the eID certificate server synchronizes user information and eID certificate ID to eID Operation Server, and described in notice Issuer server eID certificate opens success.
Then, token and bank card binding are followed the steps below:
1) user by the input of the terminal binding procedure of mobile phone or takes pictures and uploads bank card information, including card number, validity period, CVN2;
2) user uploads bank card information in APP and is signed electronically by eID to upload information, to prove this People submits;
3) bank account information is sent to the private server of payment system after the result that APP acquisition eID certification passes through;
4) bank account information is sent to token service provider by payment system private server;
5) token server issues credit card issuer by bank account information and for the virtual card number of this bank card pre-generatmg Verifying;
6) credit card issuer to token server authorization, and establishes bank's card number and virtual card number by verifying in the database Unique corresponding relation, and this bank card is made into account with virtual card number and is associated with;
7) token server is authorized, and virtual card number is passed back to payment system private server;
8) payment system private server first binds the eID unique identification information of user and virtual card number, then Virtual card number is recycled to progress hardware encipherment protection in the security module of mobile phone
When carrying out the APP payment of mobile phone:
1) user initiates payment request in the APP that need to be paid by mobile phone, from the payment class application APP to The security module of mobile phone is initiated to obtain the authorization requests of the virtual card number of bank account in security module;
2) the eID application program in authorization requests activation security module carries out eID certification to the identity of user, is with judgement The no authorization for giving virtual card number;
3) the defeated PIN code in signature authentication interface popped up on the screen that user passes through mobile phone carries out identity validation to eID;
4) it is authenticated by eID, then authorizes payment using the virtual card number information in APP acquisition security module.
5) payment carries out continuation payment transaction using the virtual card number of user using APP;
6) virtual card number is sent to receipts uniline by payment program APP with other Transaction Informations;
7) it receives uniline and virtual card number and other Transaction Informations is sent to Unionpay's transaction transfer server;
8) virtual card number is issued token server by Unionpay's transaction transfer server;
9) bank's card number is recycled to Unionpay's transaction transfer clothes by the corresponding bank's card number out of virtual card number by token server Business device;
10) virtual card number, bank's card number and other Transaction Informations are issued credit card issuer by Unionpay's transaction transfer server;
11) credit card issuer carries out Trading Authorization, and bank's card number and authorization message are recycled to Unionpay's transaction transfer server;
12) virtual card number and authorization message are recycled to receipts uniline by Unionpay's transaction transfer server;
13) it receives uniline and virtual card number and authorization message is recycled to payment APP program completion transaction.
When subsequent occurrence risk mobile phone is lost, user can be coped with using two schemes:
Scheme 1, the modification to eID state operate as follows:
1) user contacts eID card sending mechanism, and application deactivates the eID certificate of oneself;
2) eID certificate stop using application is sent to eID management server by card sending mechanism;
3) this eID certificate ID status indication is invalid by eID management server;
4) transaction of unauthorized is when proceeding to through eID certification acquisition token, because eID certificate is deactivated, It can not can not be continued by certification, transaction;
5) after user applies for new eID certificate, binding is retransmitted to payment private server by payment binding procedure Request;
6) after payment private server receives bind request, user is needed to carry out eID authentication;
7) user inputs eID PIN code at the terminal, carries out eID certification;
8) after by certification, payment private server disconnects original eID unique identification information and is associated with all original tokens, Again the eID unique identification information updated for the binding of all tokens.
Scheme 2, the modification to token status operate as follows:
1) user logs in payment system website, applies deactivating token payment services;
2) payment system private server can be issued immediately to token server and be requested, only according to the eID oneself stored The corresponding token list of one mark applies revoking these tokens one by one;
3) when the transaction of unauthorized is proceeded to through eID certification acquisition token, because token has been revoked, nothing of trading Method obtains effective token, and transaction can not continue;
4) it when user needs to reopen token payment function, needs to re-start token in handset binding program and tie up It is fixed.
It is shown by above embodiments, in payment process, the APP payment application of mobile phone, receipts uniline are only capable of using authorization Virtual card number is operated, and card number most important for account information etc. is only in transaction transfer server, token server, hair fastener It is transmitted between row, diminution limits the scope of activities of bank's card number, reduces the information leakage in cell phone application application payment process Risk, be conducive to the safety of fund.
The preferred embodiment of the present invention has been described in detail above.It should be appreciated that the ordinary skill of this field is without wound The property made labour, which according to the present invention can conceive, makes many modifications and variations.Therefore, all technician in the art Pass through the available technology of logical analysis, reasoning, or a limited experiment on the basis of existing technology under this invention's idea Scheme, all should be within the scope of protection determined by the claims.

Claims (10)

1. a kind of mobile terminal safety payment system, which is characterized in that including mobile terminal device, terminal binding procedure, certification Server, payment system private server, token, token server, credit card issuer;Wherein, the token and bank account are bound, User's unique identification information is bound in the token and certificate server, and the token deposits in mobile terminal device or branch Pay system-specific server.
2. system as described in claim 1, which is characterized in that authentication mode includes that eID is authenticated, is online in the certificate server Identity card copy, digital identification authentication, credible biometric identity mark.
3. system as described in claim 1, which is characterized in that the payment system is tied up by the terminal on mobile terminal device Determine program and obtain the bank account information uploaded, sign electronically while being uploaded to certificate server.
4. system as described in claim 1, which is characterized in that the program of mobile terminal obtains the result that certificate server passes through Bank account information is sent to payment system private server afterwards;
Bank account information is sent to token server by the payment system private server;
The token server is by bank account information and issues credit card issuer together for the token of account pre-generatmg and verifies, Credit card issuer in credit card issuer database by, to token server authorization, establishing unique corresponding pass of account and token after verifying System, and bank account is made into account with token and is associated with;
After the token server is authorized, token is recycled to payment system private server;
The payment system private server binds the certification unique identification information and token of user.
5. a kind of safe payment method based on any one of Claims 1 to 4 mobile terminal safety payment system, feature It is, including token is transferred by specific identification authentication mode, replaces Bank Account Number using token during transaction payment Realize secure payment.
6. method as claimed in claim 5, which comprises the following steps:
Step 1 initiates payment request;
Step 2 sends and extracts token request;
Step 3, authenticating identity;
Step 4 extracts token;
Step 5 carries out continuation payment transaction;
The extraction token includes extracting from mobile terminal device or extracting from payment system private server;
The initiation payment request includes POS machine payment request, APP payment request.
7. method as claimed in claim 6, which is characterized in that when extraction token is from mobile terminal device extraction, payment request When for POS machine payment request, the safe payment method, comprising the following specific steps
Step 1-1, the amount of money is inputted in POS machine, POS machine sends payment request and enters waiting card reading status, the NFC card reading of POS machine Device carries out short distance broadcast;
Step 2-1, when mobile terminal device close contact POS machine, the NFC chip perception specific frequency of mobile terminal device Signal, activates payment services access safety module, and token is extracted in application;
Step 3-1, security module activating and authenticating service prompts user's input authentication code to carry out authenticating identity;
Step 4-1, after authenticating identity passes through, security module obtains Certificate Authority, and token is sent to POS machine by NFC;
Step 5-1, POS machine obtains token, carries out continuation payment transaction.
8. method as claimed in claim 6, which is characterized in that when extraction token is from mobile terminal device extraction, payment request When for APP payment request, the safe payment method, comprising the following specific steps
Step 1-2, payment request is initiated in APP by mobile terminal device,
Step 2-2, the payment class of the described APP, which is applied, to be initiated to obtain token in security module to the security module of mobile terminal device Request;
Step 3-2, the Authentication Client extracted in token request activation security module authenticates the identity of user, with judgement The authorization whether given, user carry out certification body by the defeated authentication code in signature authentication interface popped up on the screen of mobile terminal Part;
Step 4-2, after by certification, the token information in APP acquisition security module is authorized.
Step 5-2, APP carries out continuation payment transaction using the token of user.
9. method as claimed in claim 6, which is characterized in that when extracting token to extract from payment system private server, prop up Pay request be POS machine payment request when, the safe payment method, comprising the following specific steps
Step 1-3, the amount of money is inputted in POS machine, POS machine sends payment request and extract token and asks to payment system private server It asks and enters wait state;
Step 2-3, payment system private server receives the certification journey activated after the request of step 1-3 in customer mobile terminal Sequence;
Step 3-3, authenticating identity is carried out in mobile terminal input authentication code;
Step 4-3, after authenticating identity passes through, payment system private server is authorized, and token is supplied to POS machine;
Step 5-3, POS machine obtains token, carries out continuation payment transaction.
10. method as claimed in claim 6, which is characterized in that when extracting token to extract from payment system private server, prop up Pay request be APP payment request when, the safe payment method, comprising the following specific steps
Step 1-4, payment request is initiated in APP by mobile terminal device,
Step 2-4, the payment class of the described APP, which is applied to send to payment system private server, extracts token request;
Step 3-4, payment system private server receive request after activate customer mobile terminal in authentication procedure, with judgement be The no authorization given, user carry out authenticating identity by the defeated authentication code in the signature authentication interface popped up on the screen of mobile terminal;
Step 4-4, after by certification, payment system private server is authorized, and token is supplied to payment APP;
Step 5-4, payment APP carries out continuation payment transaction using the token of user.
CN201810072089.0A 2018-01-25 2018-01-25 Mobile terminal secure payment system and method Active CN110084586B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810072089.0A CN110084586B (en) 2018-01-25 2018-01-25 Mobile terminal secure payment system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810072089.0A CN110084586B (en) 2018-01-25 2018-01-25 Mobile terminal secure payment system and method

Publications (2)

Publication Number Publication Date
CN110084586A true CN110084586A (en) 2019-08-02
CN110084586B CN110084586B (en) 2023-06-16

Family

ID=67411950

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810072089.0A Active CN110084586B (en) 2018-01-25 2018-01-25 Mobile terminal secure payment system and method

Country Status (1)

Country Link
CN (1) CN110084586B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111626739A (en) * 2020-05-14 2020-09-04 网银在线(北京)科技有限公司 Payment method, device, equipment and computer readable storage medium
CN112396409A (en) * 2020-11-27 2021-02-23 中国银联股份有限公司 Digital resource account binding method, device, equipment and medium
CN112669043A (en) * 2021-03-17 2021-04-16 中国银联股份有限公司 Card binding method, terminal device, authentication server and storage medium
CN112785298A (en) * 2020-12-31 2021-05-11 山东数字能源交易中心有限公司 Mutual trust payment system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679443A (en) * 2012-09-18 2014-03-26 中国银联股份有限公司 Method of payment with handset terminals, and processing system thereof
CN104104673A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for realizing security payment through third party unified dynamic authorization code
CN104243461A (en) * 2014-09-04 2014-12-24 大唐微电子技术有限公司 Mobile terminal network security authentication method, whole SD card and mobile terminal
WO2017011887A1 (en) * 2015-07-17 2017-01-26 Cielo S.A. Token generation method upon joining a payment service, payment terminal and method for joining a payment service

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679443A (en) * 2012-09-18 2014-03-26 中国银联股份有限公司 Method of payment with handset terminals, and processing system thereof
CN104104673A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for realizing security payment through third party unified dynamic authorization code
CN104243461A (en) * 2014-09-04 2014-12-24 大唐微电子技术有限公司 Mobile terminal network security authentication method, whole SD card and mobile terminal
WO2017011887A1 (en) * 2015-07-17 2017-01-26 Cielo S.A. Token generation method upon joining a payment service, payment terminal and method for joining a payment service

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111626739A (en) * 2020-05-14 2020-09-04 网银在线(北京)科技有限公司 Payment method, device, equipment and computer readable storage medium
CN111626739B (en) * 2020-05-14 2023-09-01 网银在线(北京)科技有限公司 Payment method, device, equipment and computer readable storage medium
CN112396409A (en) * 2020-11-27 2021-02-23 中国银联股份有限公司 Digital resource account binding method, device, equipment and medium
CN112785298A (en) * 2020-12-31 2021-05-11 山东数字能源交易中心有限公司 Mutual trust payment system
CN112669043A (en) * 2021-03-17 2021-04-16 中国银联股份有限公司 Card binding method, terminal device, authentication server and storage medium

Also Published As

Publication number Publication date
CN110084586B (en) 2023-06-16

Similar Documents

Publication Publication Date Title
KR102044748B1 (en) System for providing blockchain electronic wallet capable of managing authentication information and storing personal information
US11842332B2 (en) System and method for authenticating electronic money
US7953671B2 (en) Methods and apparatus for conducting electronic transactions
US7505941B2 (en) Methods and apparatus for conducting electronic transactions using biometrics
US20060136332A1 (en) System and method for electronic check verification over a network
EP2287783A1 (en) Electronic credit card - ECC
KR20110054352A (en) User identification system, apparatus, smart card and method for ubiquitous identity management
CN105590214A (en) Payment method and payment system based on virtual card
CN110084586A (en) A kind of mobile terminal safety payment system and method
CN103886449A (en) Visible-code-based payment method and system with multiple security combination mechanisms
CN104899741B (en) A kind of on-line payment method and on-line payment system based on IC bank card
CN103198405A (en) Intelligent payment method and system based on camera scanning verification
KR20000012607A (en) certification system using radio communication device
TWM603166U (en) Financial transaction device and system with non-contact authentication function
KR20210014458A (en) Method for providing integrated authentication service based on blockchain
KR100542595B1 (en) The security system of the credit card ? the cash card.
TWI801744B (en) Financial transaction device, method and system with non-contact authentication function
RU2589847C2 (en) Method of paying for goods and services using biometric parameters of customer and device therefore
KR102015861B1 (en) Server for managing bank affairs, system for processing bank affairs, and method for establishing accounts using the same
KR20210014457A (en) Method for providing data cloud service using blockchain-based data distribution
CN103297388A (en) Method and system for cardholder actively using mobile phone to authenticate identity before using credit card and debit card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 646, 201 Qinzhou Road, Xuhui District, Shanghai 200233

Applicant after: Shanghai fangfutong Technology Service Co.,Ltd.

Address before: Room n401, 9450 humin Road, Xuhui District, Shanghai 200233

Applicant before: SHANGHAI F-ROAD COMMERCIAL SERVICES Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant