CN112070914A - Information security ticket business verification and cancellation method and system based on visible light technology - Google Patents

Information security ticket business verification and cancellation method and system based on visible light technology Download PDF

Info

Publication number
CN112070914A
CN112070914A CN202010941132.XA CN202010941132A CN112070914A CN 112070914 A CN112070914 A CN 112070914A CN 202010941132 A CN202010941132 A CN 202010941132A CN 112070914 A CN112070914 A CN 112070914A
Authority
CN
China
Prior art keywords
verification
information
identity
visible light
ticketing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010941132.XA
Other languages
Chinese (zh)
Inventor
杨小东
邹骁
王朝阳
肖智翔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Youcheng Zhilian Information Technology Co ltd
Original Assignee
Zhejiang Youcheng Zhilian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Youcheng Zhilian Information Technology Co ltd filed Critical Zhejiang Youcheng Zhilian Information Technology Co ltd
Priority to CN202010941132.XA priority Critical patent/CN112070914A/en
Publication of CN112070914A publication Critical patent/CN112070914A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B11/00Apparatus for validating or cancelling issued tickets
    • G07B11/11Apparatus for validating or cancelling issued tickets for cancelling tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06093Constructional details the marking being constructed out of a plurality of similar markings, e.g. a plurality of barcodes randomly oriented on an object
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/40Transceivers

Abstract

The invention provides an information security ticket business verification and cancellation method and system based on a visible light technology, which utilize the visible light technology to bear an identity dynamic code to realize ticket business verification and cancellation, can improve the information security and the use experience of ticket business verification and cancellation, does not carry any sensitive identity information of a ticket booking person in the whole light interaction process, and has the advantages of high speed, non-interception, high security and higher than a two-dimensional code because the light interaction is invisible to naked eyes for a secret code.

Description

Information security ticket business verification and cancellation method and system based on visible light technology
Technical Field
The invention relates to the field of visible light communication, in particular to a visible light technology-based information security ticket business verification method and system.
Background
The ticket business verification technology is widely applied to tourist attractions, movie theaters, stations and other public places needing charging, and the main purpose of the technology is to verify whether the ticket business of a holder meets the requirements and verify the ticket business meeting the requirements, so that the holder purchasing the ticket business can be managed in the mode and the ticket business is prevented from being taken by illegal personnel for repeated utilization.
At present, the ticket business verification and cancellation technology mainly has two modes:
the first mode is as follows: a consumer purchases a paper ticket on site, a ticket checker manually checks the ticket at the position of a gate and marks the ticket which is successfully verified to be useless. However, this approach has a number of disadvantages: consumers need to queue up to purchase tickets at ticket purchasing places in person and also need to specially configure ticket inspectors to manually check and sell tickets one by one, so that not only is the efficiency low and the time and the energy of the two parties are wasted, but also the unnecessary waste of resources is caused.
The second way is: and the consumer purchases the electronic ticket on line, opens the electronic ticket at the position of the gate and aims at the verification and sale equipment for verification and sale. The first mode is gradually replaced by the conventional ticket verification mode, however, the electronic ticket purchased by the consumer is displayed as a unique two-dimensional code, the verification device needs to be aligned during the verification of the ticket, so that the verification device can completely and clearly acquire the two-dimensional code information, the two-dimensional code is a clear code and bears the personal information of the consumer, the risk that the two-dimensional code is visible to the naked eye and can be shot and stolen by illegal people exists, and the defect problems of high requirement on the external light environment and high angle requirement exist in the verification process.
The chinese patent CN108109213A provides a ticket authentication method and a ticket authentication apparatus, in which a first electronic device and a second electronic device perform ticket authentication through a visible light communication method, wherein the second electronic device (receiving electronic tickets) outputs a verification code, the first electronic device extracts the verification code and then generates a composite code by combining with credential data, and the second electronic device extracts and verifies the composite code, in this process, the composite code of the first electronic device has personal information, which is difficult to ensure absolute security of information, and once visible light between the first electronic device and the second electronic device is intercepted, the personal information in the composite code may be cracked by an illegal person; in addition, the first electronic device needs to decode a key instruction in the verification code to obtain an authorized key, and then inserts a plurality of bytes of the personal information into a plurality of positions in the signature of the verification section according to a set rule to generate a composite code, the composite process puts higher requirements on the first electronic device, the composite process is complex and difficult to control the speed and the quality, and similarly, the second electronic device needs a corresponding complex decryption process to complete verification, so that the requirement on the electronic device in the whole process is high, and the ticket verification efficiency is low.
Disclosure of Invention
The invention aims to provide an information security ticket business verification and cancellation method and system based on a visible light technology, which can improve the information security and the use experience of ticket verification and cancellation, do not carry any sensitive identity information of a ticket ordering person in the whole light interaction process, and have the advantages of high speed, non-interception, high safety and higher two-dimensional code since the light interaction is invisible to naked eyes.
The technical scheme provides an information security ticket business verification method based on a visible light technology, which comprises the following steps: the method comprises the steps that a request terminal device obtains an identity dynamic code, fuses the identity dynamic code into optical data, and sends visible light fused with the optical data to a verification and cancellation terminal device, wherein the identity dynamic code uniquely corresponds to user information; the verification and cancellation end equipment extracts the identity dynamic code and transmits the identity dynamic code to the cloud management end for identity verification, and the cloud management end is combined with the ticketing system for ticketing verification to obtain verification and cancellation data; and the verification and cancellation device selects to execute or not execute verification and cancellation actions based on the verification and cancellation data.
An information security ticketing verification and cancellation system based on visible light technology, comprising: the system comprises a request terminal device, a verification terminal device, a cloud management terminal and a ticketing system, wherein the request terminal device sends visible light with an identity dynamic code to the verification terminal device, the identity dynamic code uniquely corresponds to user information and is randomly generated by the cloud management terminal, the verification terminal device extracts and returns the identity dynamic code to the cloud management terminal, the cloud management terminal acquires the identity information based on the identity dynamic code and transmits the identity information to the ticketing system, the ticketing system judges whether corresponding ticketing is generated to obtain a ticketing result based on the identity information, the cloud management terminal generates verification data based on the ticketing result, and the verification terminal device receives the verification data.
Compared with the prior art, the technical scheme has the following characteristics and beneficial effects: the visible light communication technology is applied to the field of ticket business verification and cancellation, the traditional two-dimensional code ticket business verification and cancellation mode is replaced, the ticket business verification and cancellation experience of a user is improved, the user does not need to continuously adjust the angle to enable the two-dimensional code to be verified and cancelled by a verification and cancellation device, and the user only needs to open the optical equipment of the request terminal equipment to face the verification and cancellation device of the verification and cancellation terminal equipment; in addition, the risk that the plain code of the two-dimensional code is shot and stolen is avoided, and meanwhile, ticket purchasing information of the ticket ordering person is not carried in visible light in the scheme, so that the information safety of the ticket ordering person is further ensured.
Drawings
Fig. 1 is a schematic operation diagram of an information security ticketing underwriting system based on visible light technology according to an embodiment of the present invention.
Fig. 2 is a schematic diagram of a framework of an information security ticketing underwriting system based on visible light technology according to an embodiment of the present invention.
Fig. 3 is a flow chart of an information security ticketing underwriting method based on a visible light technology according to an embodiment of the invention.
In the figure: the system comprises a request terminal device 10, a request communication module 11, an information processing module 12, a visible light sending module 13, a verification terminal device 20, a verification communication module 21, a visible light receiving module 22, a ticketing verification module 23, a cloud management terminal 30, an identity information module 31, an identity dynamic code module 32, a cloud communication module 33, a management data processing module 34, a ticketing system 40, an identity verification module 41 and a ticketing communication module 42.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present invention.
It should be recognized that embodiments of the present invention can be realized and implemented by computer hardware, a combination of hardware and software, or by computer instructions stored in a non-transitory computer readable memory. The methods may be implemented in a computer program using standard programming techniques, including a non-transitory computer-readable storage medium configured with the computer program, where the storage medium so configured causes a computer to operate in a specific and predefined manner, according to the methods and figures described in the detailed description. Each program may be implemented in a high level procedural or object oriented programming language to communicate with a computer system. However, the program(s) can be implemented in assembly or machine language, if desired. In any case, the language may be a compiled or interpreted language. Furthermore, the program can be run on a programmed application specific integrated circuit for this purpose.
Further, the operations of processes described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The processes described herein (or variations and/or combinations thereof) may be performed under the control of one or more computer systems configured with executable instructions, and may be implemented as code (e.g., executable instructions, one or more computer programs, or one or more applications) collectively executed on one or more processors, by hardware, or combinations thereof. The computer program includes a plurality of instructions executable by one or more processors.
As shown in fig. 1, an information security ticketing verification and cancellation system according to an embodiment of the present invention includes a request end device 10, a verification and cancellation end device 20, a cloud management end 30, and a ticketing system 40, where the request end device 10 is held by a ticket holder, the verification and cancellation end device 20 is located at a place where verification and cancellation ticketing is needed, the request end device 10 may be a smart phone, a tablet computer, or other electronic devices held by the ticket holder, and the verification and cancellation end device 20 is a smart device embedded with a visible light receiving module, may be a smart device installed on a gate of a public place, and may also be a smart electronic device of a verification and cancellation shop, which is not limited herein.
In the present embodiment, the nuclear marketing terminal device 20 is preferably an intelligent device installed on a gate in a public place, and has a communication function and a function of controlling opening and closing of the gate. It should be noted that, the second electronic device mentioned in CN108109213A needs to generate and send a verification code signed by a key command authorized by an issuing entity and a verification end, and needs to verify whether a composite code generated by a set rule meets the verification requirement, which puts high equipment requirements on the second electronic device, whereas the verification and sale end equipment 20 applied to the doorway of the scenic spot does not need such high equipment requirements and is unlikely to meet such high equipment requirements, so the solution of CN108109213A is not suitable for the scenic spot checkpoint ticket verification of the solution.
The requesting device 10 at least includes a request communication module 11, an information processing module 12 and a visible light transmission module 13, the request communication module 11 is coupled to the information processing module 12, the information processing module 12 is coupled to the visible light transmission module 13, and the information processing module 12 may be a microprocessor or a chip or other circuits and hardware with related functional elements. The request communication module 11 communicates with the cloud management terminal 30 in multiple communication modes, and sends a user request to the cloud management terminal 30 after being triggered; the visible light transmitting module 13 includes a light source and a light processing unit, wherein the light processing unit receives the light data of the information processing module 12 and generates visible light with specific light data, and the light source transmits the visible light with specific light data to the outside.
The core-selling terminal device 20 at least comprises a core-selling communication module 21, a visible light receiving module 22 and a ticket business core-selling module 23, wherein the core-selling communication module 21 is coupled with the visible light receiving module 22 and the ticket business core-selling module 23, the ticket business core-selling module 23 can be a microprocessor or a chip or other circuits and hardware with related functional elements, the visible light receiving module 22 obtains visible light transmitted by the visible light transmitting module 13, the core-selling communication module 21 extracts specific light data in the visible light and transmits the specific light data to the cloud management terminal 30 and receives core-selling data fed back by the cloud management terminal 30, and the ticket business core-selling module 23 cores tickets according to the core-selling data; the core-cancellation end device 20 is an intelligent device embedded in the visible light receiving module, the core-cancellation end device (20) is communicated with the control channel, and when the core-cancellation data comprises a core-cancellation instruction, the core-cancellation end device 20 controls the channel to permit passage.
The cloud management terminal 30 at least includes an identity information module 31, an identity dynamic code module 32, a cloud communication module 33 and a management data processing module 34, wherein the management data processing module 34 is coupled to the cloud communication module 33, the identity information module 31 and the identity dynamic code module 32, wherein the management data module 34 matches the identity information module 31 to find the identity information of the user after acquiring the user request of the request terminal device 10, and triggers the identity dynamic code module 32 to generate a unique identity dynamic code; the management data processing module 34 obtains the dynamic identity code, reversely searches for identity information, sends the identity information to the ticketing system 40, packages the obtained ticketing result into verification and cancellation data, and sends the verification and cancellation data to the verification and cancellation end device 20.
The identity information module 31 of the cloud management terminal 30 stores user information of a user using the scheme. In the scheme, a user performs identity registration at the cloud management terminal 30 to obtain a unique user account, correspondingly, the identity information module 31 of the cloud management terminal 30 stores user information of a registered user, and sends a user request after the user inputs the user account on the request terminal device 10, where the user request includes user account information, and the cloud management terminal 30 obtains the user information according to the user account information.
Or, giving unique device identification information to the requesting end device 10, where the device identification information corresponds to unique user information, and when a user sends a user request to the cloud management end 30 by using the requesting end device 10, where the user request carries the device identification information, the cloud management end 30 acquires the user information according to the device identification information.
The user account information and the device information on the cloud management terminal both play a role in enabling the cloud management terminal 30 to obtain the user information, and are collectively referred to as identification information in the present scheme.
It is worth mentioning that in the scheme, the identity information or other information of the user is stored in the cloud management terminal 30, and the cloud management terminal 30 randomly generates the identity dynamic code, so that an illegal person can be effectively prevented from acquiring the identity information or other important information of the user, and the safety and efficiency of the whole ticket business verification and sale process are improved.
The ticketing system 40 at least includes an identity authentication module 41 and a ticketing communication module 42, wherein the identity authentication module 41 is coupled to the ticketing communication module 42, the identity authentication module 41 obtains identity information according to the ticketing communication module 42 and queries whether the identity information has a corresponding ticketing service in a database, and a generated ticketing result is fed back to the cloud management end 30 again. In this step, after the user purchases a ticket on the ticketing platform line, the ticketing system 40 stores the identity information and the ticket information of the user, and the ticketing system 40 determines whether a corresponding ticket exists in the identity after acquiring the identity information, which is a mature technical means, unlike the prior art that the ticketing system 40 acquires the identity information of the cloud management end 30 instead of the identity information of the underwriting equipment end 20, so that the equipment requirement on the underwriting equipment end 20 is reduced, and the security of underwriting of the ticket is improved.
The following describes in detail the verification and cancellation process of the electronic ticket by combining the information security ticket verification and cancellation system, that is, the information security ticket verification and cancellation method based on the visible light technology provided by the present scheme includes the following steps:
the request terminal equipment 10 acquires the identity dynamic code, fuses the identity dynamic code into optical data to visible light, and sends the visible light fused with the optical data to the verification and cancellation terminal equipment 20, wherein the identity dynamic code uniquely corresponds to user information; the verification and cancellation end device 20 extracts the dynamic identity code and transmits the dynamic identity code to the cloud management end 30 for identity verification, and the cloud management end 30 performs ticket verification in combination with the ticket system 40 to obtain verification and cancellation data; the verification apparatus 20 selects execution or non-execution of the verification action based on the verification data.
It should be noted that, the important technical point in the scheme is that only the dynamic identity code is transmitted between the requesting device 10 and the verifying and canceling device 20 instead of the identity information, so that the risks of losing and stealing the identity information are avoided, and the security of the ticket verifying and canceling is improved; in addition, the scheme innovatively adopts a visible light communication mode to replace the traditional two-dimensional code identification technology.
Specifically, the information security ticket business verification method based on the visible light technology comprises the following steps:
dynamic code requesting step: the request terminal device 10 sends a user request to the cloud management terminal 30, wherein the user request at least includes identification information and request information, and the cloud management terminal 30 generates a unique identity dynamic code based on the user request;
an optical communication step: the request terminal device 10 sends visible light to the core-selling terminal device 20, wherein the visible light at least carries an identity dynamic code;
and ticket verification: the verification end device 20 returns the identity dynamic code to the cloud management end 30, and the cloud management end 30 acquires user information of the user based on the identity dynamic code and sends the user information to the ticketing system 40 to acquire a ticketing result of the ticketing system 40; and
and ticket business verification: the verification end device 20 obtains verification and cancellation data, and executes ticket verification and cancellation actions or stops ticket verification and cancellation actions according to the verification and cancellation data, wherein the verification and cancellation data at least comprises ticket results.
In the dynamic code requesting step, the identification information is selected as user account information or device identification information, when the identification information is the user account information, the requesting terminal device 10 acquires the user account information of the user, and the cloud management terminal 30 stores an identification pair corresponding to the user account information and the user information; when the identification information is device identification information, the cloud management terminal 30 stores an identification pair corresponding to device information and user information, where the device identification information may be unique ID information of the requesting terminal device 10, and the user account information may be unique account information obtained after the user is registered.
The request information corresponds to a verification code request instruction, that is, after the cloud management terminal 30 acquires the request information, the cloud management terminal 30 can know that the user needs to request the dynamic identity code, that is, after acquiring the request information, the cloud management terminal 30 starts to generate the dynamic identity code. The requesting device 10 is provided with a request button (where the request button may be an entity button or a virtual button), for example, in this scheme, a "flash" virtual button is displayed on the requesting device 10, and the requesting device 10 generates the request information after the user clicks the virtual button.
After acquiring the user request, the cloud management terminal 30 matches the identity information of the user according to the identification information, randomly generates a unique dynamic identity code corresponding to the identity information, and transmits the unique dynamic identity code to the request terminal device 10. It should be noted that, in some embodiments, the corresponding relationship between the dynamic identity code and the identity information is only valid in a short time, the identity information and the dynamic verification code are effectively matched in a set effective time period, for example, the identity information and the dynamic verification code are only matched in 30 seconds to 90 seconds, and only the cloud management terminal 30 can match the relationship between the dynamic identity code and the dynamic verification code due to the corresponding random generation of the dynamic identity code and the identity information, so that the security of the data can be further ensured while the subsequent verification is completed.
In addition, the dynamic identity code only corresponds to identification information and does not bear any sensitive information related to identity.
In the optical communication step, because the request end device 10 and the verification end device 20 are in visible light communication, light of visible light is focused and concentrated, the verification process is not limited by the external light environment and the placement angle, the transmission speed of light is very high, and the verification efficiency is further improved.
In the ticket verification step, the cloud management terminal 30 obtains the identity dynamic code and then reversely decodes the identity dynamic code to obtain corresponding identity information, and transmits the identity information to the ticket system 40, the ticket system 40 matches whether a corresponding electronic ticket exists or not based on the identity information and generates a ticket result, and the cloud management terminal 30 packages the ticket result to generate verification and cancellation data, wherein the verification and cancellation data include a verification and cancellation instruction and a non-verification and cancellation instruction.
It is worth mentioning that when the ticketing result of the ticketing system 40 shows that there is an electronic ticketing corresponding to the identity information, the ticketing system 40 checks and sells the current ticketing, thereby avoiding multiple authentications of the same ticket.
In the scheme, the cloud management terminal 30 only plays roles of identity authentication and identity information acquisition, and ticket information acquisition is still performed through the ticket system 40 of a third party, so that the load and pressure of the cloud management terminal 30 are reduced.
And ticket business verification: if the verification end device 20 is an intelligent device arranged on the gate, when the verification data includes a verification instruction, the verification end device 20 opens the gate.
The present invention is not limited to the above-mentioned preferred embodiments, and any other products in various forms can be obtained by anyone in the light of the present invention, but any changes in the shape or structure thereof, which have the same or similar technical solutions as those of the present application, fall within the protection scope of the present invention.

Claims (10)

1. An information security ticket business verification method based on a visible light technology is characterized by comprising the following steps:
the method comprises the steps that a request terminal device (10) acquires an identity dynamic code, fuses the identity dynamic code into optical data, and sends visible light fused with the optical data to a verification and cancellation terminal device (20), wherein the identity dynamic code uniquely corresponds to user information; the verification and cancellation end equipment (20) extracts the identity dynamic code and transmits the identity dynamic code to the cloud management end (30) for identity verification, and the cloud management end (30) is combined with the ticketing system (40) for ticketing verification to obtain verification and cancellation data; the verification device (20) selects to perform or not perform verification actions based on the verification data.
2. The information security ticketing verification method based on the visible light technology as claimed in claim 1, characterized in that the cloud management end (30) randomly generates a unique dynamic identity code corresponding to the identity information, and the dynamic identity code only corresponds to the identification identity information 2.
3. The visible light technology-based information security ticketing verification and cancellation method of claim 1, wherein the identity information and the dynamic verification code are matched and valid within a set valid time period.
4. The information security ticketing verification method based on the visible light technology as claimed in claim 1, characterized in that the requesting device (10) sends a user request to the cloud management terminal (30), wherein the user request at least includes identification information, wherein the identification information is user account information or device identification information, and the cloud management terminal (30) stores an identification pair corresponding to the identification information and the user information.
5. The information security ticketing verification method based on the visible light technology as claimed in claim 1, wherein the request end device (10) sends a user request to the cloud management end (30), wherein the user request at least includes request information, the request information corresponds to an authentication code request instruction, and the cloud management end (30) starts to generate an identity dynamic code after acquiring the request information.
6. The information security ticket service verification method based on the visible light technology as claimed in claim 1, wherein the cloud management terminal (30) obtains the dynamic identity code and then decodes the dynamic identity code in a reverse direction to obtain corresponding identity information, and transmits the identity information to the ticket service system (40), the ticket service system (40) matches whether there is a corresponding electronic ticket service based on the identity information and generates a ticket service result, and the cloud management terminal (30) generates verification and cancellation data according to the ticket service result, wherein the verification and cancellation data includes a verification and cancellation instruction and a non-verification and cancellation instruction.
7. The visible light technology-based information security ticketing verification method of claim 1, wherein the verification end device (20) is an intelligent device embedded in a visible light receiving module, the verification end device (20) is communicated with a control channel, and when verification data comprises a verification instruction, the verification end device (20) opens the control channel to permit passage.
8. An information security ticketing verification and cancellation system based on visible light technology, comprising: the system comprises a request terminal device (10), a verification terminal device (20), a cloud management terminal (30) and a ticketing system (40), wherein the request terminal device (10) sends visible light with an identity dynamic code to the verification terminal device (20), the identity dynamic code uniquely corresponds to user information and is randomly generated by the cloud management terminal (30), the verification terminal device (20) extracts and returns the identity dynamic code to the cloud management terminal (30), the cloud management terminal (30) acquires the identity information based on the identity dynamic code and transmits the identity information to the ticketing system (40), the ticketing system (40) judges whether a corresponding ticketing service generates a ticketing result based on the identity information, the cloud management terminal (30) generates verification data based on the ticketing result, and the verification terminal device (20) receives the verification data.
9. The information security ticketing verification system based on visible light technology of claim 8, characterized in that the requesting end device (10) comprises at least a request communication module (11), an information processing module (12) and a visible light sending module (13); the verification and cancellation end equipment (20) at least comprises a verification and cancellation communication module (21), a visible light receiving module (22) and a ticket verification and cancellation module (23); the cloud management terminal (30) at least comprises an identity information module (31), an identity dynamic code module (32), a cloud communication module (33) and a management data processing module (34); the ticketing system (40) comprises at least an identity verification module (41) and a ticketing communication module (42).
10. The information security ticketing verification system based on the visible light technology of claim 8, wherein the requesting device (10) sends a user request to the cloud management terminal (30), wherein the user request at least includes identification information, the identification information is user account information or device identification information, and the cloud management terminal (30) stores an identification pair corresponding to the identification information and the user information.
CN202010941132.XA 2020-09-09 2020-09-09 Information security ticket business verification and cancellation method and system based on visible light technology Pending CN112070914A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010941132.XA CN112070914A (en) 2020-09-09 2020-09-09 Information security ticket business verification and cancellation method and system based on visible light technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010941132.XA CN112070914A (en) 2020-09-09 2020-09-09 Information security ticket business verification and cancellation method and system based on visible light technology

Publications (1)

Publication Number Publication Date
CN112070914A true CN112070914A (en) 2020-12-11

Family

ID=73663163

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010941132.XA Pending CN112070914A (en) 2020-09-09 2020-09-09 Information security ticket business verification and cancellation method and system based on visible light technology

Country Status (1)

Country Link
CN (1) CN112070914A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104156771A (en) * 2014-06-29 2014-11-19 深圳市赛亿科技开发有限公司 Hotel automatic check-in management control method
CN104851166A (en) * 2015-05-08 2015-08-19 邹骁 Access control system, method and related equipment
CN106096745A (en) * 2016-06-28 2016-11-09 北京数码视讯支付技术有限公司 ticket processing method and system
CN106878300A (en) * 2017-02-13 2017-06-20 北京微赛时代体育科技有限公司 Dynamic cipher authentication method, device and ticket-check equipment
CN107248084A (en) * 2017-06-08 2017-10-13 北京微赛时代体育科技有限公司 Ticketing service method for managing security and device
US20180144233A1 (en) * 2016-11-24 2018-05-24 Industrial Technology Research Institute Ticket authentication method and ticket authentication device
CN109785055A (en) * 2018-12-28 2019-05-21 优城(宁波)地铁科技有限公司 A kind of internet ticketing service commercialization mode
CN110400145A (en) * 2018-07-13 2019-11-01 腾讯科技(深圳)有限公司 A kind of digital identity application system and method, identity authorization system and method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104156771A (en) * 2014-06-29 2014-11-19 深圳市赛亿科技开发有限公司 Hotel automatic check-in management control method
CN104851166A (en) * 2015-05-08 2015-08-19 邹骁 Access control system, method and related equipment
CN106096745A (en) * 2016-06-28 2016-11-09 北京数码视讯支付技术有限公司 ticket processing method and system
US20180144233A1 (en) * 2016-11-24 2018-05-24 Industrial Technology Research Institute Ticket authentication method and ticket authentication device
CN108109213A (en) * 2016-11-24 2018-06-01 财团法人工业技术研究院 Ticket authentication method and ticket authentication device
CN106878300A (en) * 2017-02-13 2017-06-20 北京微赛时代体育科技有限公司 Dynamic cipher authentication method, device and ticket-check equipment
CN107248084A (en) * 2017-06-08 2017-10-13 北京微赛时代体育科技有限公司 Ticketing service method for managing security and device
CN110400145A (en) * 2018-07-13 2019-11-01 腾讯科技(深圳)有限公司 A kind of digital identity application system and method, identity authorization system and method
CN109785055A (en) * 2018-12-28 2019-05-21 优城(宁波)地铁科技有限公司 A kind of internet ticketing service commercialization mode

Similar Documents

Publication Publication Date Title
TWI749577B (en) Two-dimensional bar code processing method, device and system
EP3271885B1 (en) Multi-device transaction verification
CN108012268B (en) SIM card for ensuring safe use of application software on mobile phone terminal
CN113902446A (en) Face payment security method based on security unit and trusted execution environment
CN108292334A (en) Wireless living things feature recognition Verification System and method
US20140214688A1 (en) System and method for secure transaction process via mobile device
CN103400265A (en) Quick payment method and system based on position information
CN110400145A (en) A kind of digital identity application system and method, identity authorization system and method
US20150339670A1 (en) System and method for authenticating a transaction over a data network
KR101499906B1 (en) Smart card having OTP generation function and OTP authentication server
CN104794613A (en) Mobile equipment authentication method based on point-of-sale terminal
CN105550928A (en) System and method of network remote account opening for commercial bank
CN105635168A (en) Off-line transaction device and security key using method thereof
CN107784501A (en) A kind of safe method of payment and system based on recognition of face
CN106127487A (en) A kind of illegal safe preservation system and using method thereof
CN107239955A (en) The method of reinforcement bank account safety of payment based on Beidou satellite navigation system
US10178552B2 (en) Authentication system and method using flash of smart mobile
CN106656993A (en) Dynamic verification code verifying method and apparatus
CN107453871A (en) Password generated method, password authentication method, method of payment and device
CN104835038A (en) Networking payment device and networking payment method
CN105682092B (en) Bidirectional authentication method based on short-distance wireless communication technology
KR20210003485A (en) Method and apparatus for providing financial transaction in atm based on face recognition
CN108400989B (en) Security authentication equipment, method and system for shared resource identity authentication
CN109547554A (en) No card interactive system and simulation card apparatus
CN101425901A (en) Control method and device for customer identity verification in processing terminals

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201211

RJ01 Rejection of invention patent application after publication